Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

wireshark-devel-4.2.3-1.2 RPM for armv6hl

From OpenSuSE Ports Tumbleweed for armv6hl

Name: wireshark-devel Distribution: openSUSE Tumbleweed
Version: 4.2.3 Vendor: openSUSE
Release: 1.2 Build date: Fri Feb 23 19:35:28 2024
Group: Development/Libraries/C and C++ Build host: i03-armsrv2
Size: 5230107 Source RPM: wireshark-4.2.3-1.2.src.rpm
Packager: http://bugs.opensuse.org
Url: https://www.wireshark.org/
Summary: A Network Traffic Analyser
Wireshark is a network protocol analyzer. It allows examining data
from a live network or from a capture file on disk.

Provides

Requires

License

GPL-2.0-or-later AND GPL-3.0-or-later

Changelog

* Thu Feb 15 2024 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.2.3:
    * Capture start fails when file set enabled and file extension not supplied if directory contains a period.
    * Cannot drag and move custom filter buttons in toolbar.
    * Not equal won’t work when used with wlan.addr.
    * sshdump fails to connect with private key (ssh-rsa)
    * ChmodBPF installation fails on macOS Sonoma 14.1.2.
    * Windows installers should check for Windows 8.1.
    * Fuzz job crash output: fuzz-2024-01-05-7725.pcap.
    * Fuzz job crash output: fuzz-2024-01-06-7734.pcap.
    * Incorrect recursion depth assert failure when dissecting a legitimate GOOSE message.
    * OPC UA - large read request is reported as malformed in 4.2.1 but not in 4.0.12.
    * TFTP dissector bug type listed as netscii instead of netascii doesn’t show all TFTP packets including TFTP blocks.
    * SMB1 replies from LAN Drive app only show up as NBSS Continuation Message.
    * ciscodump - older SSH key exchange algorithms not supported.
    * Problem decoding LAPB/X.25/FTAM after adding X.75 decoding.
    * Wireshark Filter not working.
    * CFLOW: failure to decode 0 length data fields of
    * Copy ...as Printable Text Feature Missing in 4.1/4.2.
    * Export Objects - HTTP is missing some HTTP/2 files in a two-pass analysis.
    * ASAM-CMP Plugin: Malformed message, length mismatch if vendor defined data of status messages has odd length.
    * OSS-Fuzz 66561: wireshark:fuzzshark_ip_proto-udp: Null-dereference READ in wmem_map_lookup.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.2.3.html
* Mon Feb 12 2024 Dirk Müller <dmueller@suse.com>
  - handle one more mismatch in docdir handling
* Mon Jan 29 2024 Dirk Müller <dmueller@suse.com>
  - handle different CMAKE_INSTALL_DOCDIR setting between
    tumbleweed and leap
* Fri Jan 05 2024 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.2.2:
    * minor bug fix release
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html
* Thu Jan 04 2024 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.2.1:
    * CVE-2024-0207: HTTP3 dissector crash (boo#1218503).
    * CVE-2024-0208: GVCP dissector crash (boo#1218504).
    * CVE-2024-0209: IEEE 1609.2 dissector crash (boo#1218505).
    * CVE-2024-0210: Zigbee TLV dissector crash (boo#1218506).
    * CVE-2024-0211: DOCSIS dissector crash (boo#1218507).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.2.1.html
* Wed Nov 29 2023 Dominique Leuenberger <dimstar@opensuse.org>
  - Install SDK using cmake --install --component Development instead
    of manually copying. This brings back the .pc file and simplifies
    the spec file.
* Fri Nov 24 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.2.0:
    * Packet list sorting has been improved.
    * Wireshark and TShark are now better about generating valid UTF-8 output.
    * A new display filter feature for filtering raw bytes has been added.
    * Display filter autocomplete is smarter about not suggesting invalid syntax.
    * Tools › MAC Address Blocks can lookup a MAC address in the IEEE OUI registry.
    * The installation target no longer installs development headers by default.
    * The Wireshark installation is relocatable on Linux (and other ELF platforms with support for relative RPATHs).
    * Tools › Browser (SSL Keylog) can launch your web browser with the SSLKEYLOGFILE environment variable set to the appropriate value.
    * Wireshark now supports the Korean language.
    * Many other improvements have been made. See the “New and Updated Features” section below for more details.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html
  - Updated patches
    wireshark-0000-wsutil-implicit_declaration_memcpy.patch
    wireshark-0010-dumpcap-permission-denied.patch
* Thu Nov 16 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.11:
    * CVE-2023-6174: SSH dissector crash (boo#1217247).
    * CVE-2023-6175: NetScreen file parser crash (boo#1217272).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.11.html
* Thu Oct 05 2023 Andreas Stieger <andreas.stieger@gmx.de>
  - Wireshark 4.0.10:
    * CVE-2023-5371: RTPS dissector memory leak (wnpa-sec-2023-27, boo#1215959)
    * Fix a number of bugs in protocol parsers, including:
    * RTP/RFC 4571: Wrong desegmentation/reassembly in RTP over TCP packets
    * Incorrect bit values and namings in BSS Configuration Report TLV
    * Wireshark 4.0.9 contained a bug affecting other platforms
* Wed Aug 23 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.8:
    * CVE-2023-4512: CBOR dissector crash (boo#1214561).
    * CVE-2023-4511: BT SDP dissector infinite loop (boo#1214560).
    * CVE-2023-4513: BT SDP dissector memory leak (boo#1214562).
    * CVE-2023-2906: CP2179 dissector crash (boo#1214652).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.8.html
* Thu Jul 13 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.7:
    * CVE-2023-3648: Kafka dissector crash (boo#1213319).
    * CVE-2023-3649: iSCSI dissector crash (boo#1213318).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.7.html
* Thu May 25 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.6:
    * CVE-2023-2854: BLF file parser crash (boo#1211708).
    * CVE-2023-2855: Candump log file parser crash (boo#1211703).
    * CVE-2023-2856: VMS TCPIPtrace file parser crash (boo#1211707).
    * CVE-2023-2857: BLF file parser crash (boo#1211705).
    * CVE-2023-2858: NetScaler file parser crash (boo#1211706).
    * CVE-2023-0666: RTPS dissector crash (boo#1211709).
    * CVE-2023-0668: IEEE C37.118 Synchrophasor dissector crash (boo#1211710).
    * CVE-2023-2879: GDSDB dissector infinite loop (boo#1211793).
    * CVE-2023-2952: XRA dissector infinite loop (boo#1211844).
    * CVE-2023-0667: MS-MMS: failure to validate packet length (bsc#1212084).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html
* Thu Apr 13 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.5:
    * CVE-2023-1992: RPCoRDMA dissector crash (boo#1210405).
    * CVE-2023-1993: LISP dissector large loop (boo#1210404).
    * CVE-2023-1994: GQUIC dissector crash (boo#1210403).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.5.html
* Fri Mar 03 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.4:
    * CVE-2023-1161: ISO 15765 and ISO 10681 dissector crash (boo#1208914).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.4.html
* Thu Jan 19 2023 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.3 (boo#1207447):
    * CVE-2023-0414: EAP dissector crash (boo#1207666).
    * CVE-2023-0417: NFS dissector memory leak (boo#1207669).
    * CVE-2023-0413: Dissection engine crash (boo#1207665).
    * CVE-2023-0416: GNW dissector crash (boo#1207668).
    * CVE-2023-0415: iSCSI dissector crash (boo#1207667).
    * CVE-2023-0411: Multiple dissector excessive loops (boo#1207663).
    * CVE-2023-0412: TIPC dissector crash (boo#1207664).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.3.html
* Thu Dec 08 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.2:
    * CVE-2022-4345: Multiple dissector infinite loops (boo#1206189).
    * Kafka dissector memory exhaustion (boo#1206190).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.2.html
* Thu Oct 27 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.1:
    * Comparing a boolean field against 1 always succeeds on big-endian machines.
    * Qt: MaxMind GeoIP columns not added to Endpoints table.
    * Fuzz job crash output: fuzz-2022-10-04-7131.pcap.
    * The RTP player might not play audio on Windows.
    * Wireshark 4.0 breaks display filter expression with > sign.
    * Capture filters not working when using SSH capture and dumpcap.
    * Packet diagram field values are not terminated.
    * Packet bytes not displayed completely if scrolling.
    * Fuzz job crash output: fuzz-2022-10-13-7166.pcap.
    * Decoding bug H.245 userInput Signal.
    * CFDP dissector doesn’t handle \"destination filename\" only.
    * Home page capture button doesn’t pop up capture options dialog.
    * Missing dot in H.248 protocol name.
    * Missing dot for protocol H.264 in protocol column.
    * Fuzz job crash output: fuzz-2022-10-23-7240.pcap.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.1.html
* Fri Oct 07 2022 ecsos <ecsos@opensuse.org>
  - Added an additional desktopfile to start wireshark which asks for
    the super user password.
* Thu Oct 06 2022 ecsos <ecsos@opensuse.org>
  - Fix build error for Leap.
* Wed Oct 05 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 4.0.0:
    * The display filter syntax is more powerful with many new extensions.
    * The Conversation and Endpoint dialogs have been redesigned.
    * The default main window layout has been changed so that the Packet Detail and Packet Bytes are side by side underneath the Packet List pane.
    * Hex dump imports from Wireshark and from text2pcap have been improved.
    * Speed when using MaxMind geolocation has been greatly improved.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-4.0.0.html
  - updated wireshark-0010-dumpcap-permission-denied.patch
  - dropped wireshark-0001-pkgconfig.patch which was accepted upstream
* Thu Sep 08 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.8:
    * CVE-2022-3190: F5 Ethernet Trailer dissector infinite loop (boo#1203388).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.8.html
* Thu Jul 28 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.7:
    * Multiple Files preference "Create new file automatically… after" [time] working incorrectly.
    * get_filter Lua function doesn’t return the filter.
    * Dissector bug, protocol HTTP failed assertion "saved_layers_len < 500" with chunked/multipart.
    * Wrong EtherCAT bit label (possible dissector bug).
    * UDP packets falsely marked as "malformed packet".
    * TLS certificate parser with filter crash.
    * Incorrect type for the IEC 60870 APDU appears in packet details pane.
    * NHRP Problem.
    * EtherCAT CoE header unknown type.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.7.html
* Mon Jun 20 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.6:
    * TLS: RSA decryption fails with Extended Master Secret and renegotiation.
    * "dfilter" file on Windows adds carriage returns, and requires line feeds.
    * "Browse" button in Prefs/Name Resolution/MaxMind crashes Wireshark on macOS.
    * TFTP: some packets are not recognized as TFTP packets with 3.6.5.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.6.html
* Thu May 05 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.5 and 3.6.4:
    * The 3.6.5 release fixes an installation issue on Windows which was introduced in the 3.6.4 release
    * Build failure with GCC 7.5, Linux.
    * RDP dissected as SSL.
    * IPFIX/cflow dissector asserts when varlen field length is zero.
    * 802.11ax HE PHY "Device Class" dissected incorrectly.
    * DHCPv6 Option 15 User-Class incorrectly parsed in Wireshark.
    * ICMPv6 dissector: PREF64 option parsing only works for prefix length 96.
    * Switch macOS updater to Sparkle 2.
    * CQL timestamp dissector displays the wrong timestamp.
    * Unable to dissect 802.11ax Target Wake Time (TWT) packets.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.4.html
* Thu Mar 24 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.3:
    * Fuzz job crash output: fuzz-2021-01-19-7399.pcap.
    * TLS dissector incorrectly reports JA3 values.
    * "Wiki Protocol page" in packet details menu is broken - wiki pages not migrated to GitLab?.
    * Dissector bug, protocol PFCP display Flow Description IE value error in Additional Flow Description of PFD Management Request Message.
    * Bluetooth: Fails to open Log file for SCO connection.
    * Fuzz job crash output: fuzz-2022-03-07-10896.pcap.
    * libwiretap: Save as ERF causes segmentation fault.
    * HTTP server returning multiple early hints shows too many responses in "Follow HTTP Stream".
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.3.html
* Fri Feb 11 2022 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.2:
    * CVE-2022-0586: RTMPT dissector infinite loop (boo#1195866)
    * CVE-2022-0585: Large loops in multiple dissectors (boo#1195867)
    * CVE-2022-0583: PVFS dissector crash (boo#1195868)
    * CVE-2022-0582: CSN.1 dissector crash (boo#1195869)
    * CVE-2022-0581: CMS dissector crash (boo#1195870)
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.2.html
* Tue Jan 18 2022 Robert Frohl <rfrohl@suse.com>
  - Fix wireshark-plugin-libvirt build after wmem_alloc() moved from
    libwireshark.so to libwsutil.so (bsc#1194780)
    * Added wireshark-0001-pkgconfig.patch
  - Renamed wireshark-0001-dumpcap-permission-denied.patch
    to  wireshark-0010-dumpcap-permission-denied.patch
* Mon Jan 10 2022 Robert Frohl <rfrohl@suse.com>
  - Fix SLE15 build issue
    added wireshark-0000-wsutil-implicit_declaration_memcpy.patch
* Thu Dec 30 2021 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.1:
    * CVE-2021-4185: RTMPT dissector infinite loop (boo#1194166)
    * CVE-2021-4184: BitTorrent DHT dissector infinite loop (boo#1194167)
    * CVE-2021-4183: pcapng file parser crash (boo#1194168)
    * CVE-2021-4182: RFC 7468 file parser infinite loop (boo#1194169)
    * CVE-2021-4181: Sysdig Event dissector crash (boo#1194170)
    * CVE-2021-4190: Kafka dissector infinite loop (boo#1194171)
    * Add '-o console.log.level:' transitional option for backward-
      compatibilty replacing the 'console.log.level' preference
      removed in 3.6.0. Only avoids cli failures and will be removed
      in the future.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.1.html
* Mon Dec 20 2021 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.6.0:
    * CVE-2021-4186: Gryphon dissector crash (boo#1194165).
    * Several changes have been made to the display filter syntax:
    - The expression "a != b" now always has the same meaning as
      "!(a == b)". In particular this means filter expressions with
      multi-value fields like "ip.addr != 1.1.1.1" will work as
      expected (the result is the same as typing "ip.src != 1.1.1.1 and
      ip.dst != 1.1.1.1"). This avoids the contradiction (a == b and a!= b)
      being true.
    - It is possible to use the syntax "a ~= b" or "a any_ne b" to
      recover the previous (inconsistent with "==") logic for not equal.
    - Literal strings can now be specified using raw string syntax,
      identical to raw strings in the Python programming language. This
      can be used to avoid the complexity of using two levels of
      character escapes with regular expressions.
    - Set elements must now be separated using a comma. A filter
      such as http.request.method in {"GET" "HEAD"} must be written as ...
      in {"GET", "HEAD"}. Whitespace is not significant. The
      previous use of whitespace as separator is deprecated and will be
      removed in a future version.
    - Support for the syntax "a not in b" with the same meaning as
      "not a in b" has been added.
    * TCP conversations now support a completeness criteria, which
      facilitates the identification of TCP streams having any of
      opening or closing handshakes, a payload, in any combination. It
      can be accessed with the new tcp.completeness filter.
    * Protobuf fields that are not serialized on the wire or otherwise
      missing in capture files can now be displayed with default values
      by setting the new "add_default_value" preference. The default
      values might be explicitly declared in "proto2" files, or false
      for bools, first value for enums, zero for numeric types.
    * Wireshark now supports reading Event Tracing for Windows (ETW). A
      new extcap named ETW reader is created that now can open an etl
      file, convert all events in the file to DLT_ETW packets and write
      to a specified FIFO destination. Also, a new packet_etw dissector
      is created to dissect DLT_ETW packets so Wireshark can display
      the DLT_ETW packet header, its message and packet_etw dissector
      calls packet_mbim sub_dissector if its provider matches the MBIM
      provider GUID.
    * "Follow DCCP stream" feature to filter for and extract the contents of DCCP streams.
    * Wireshark now supports dissecting RTP packets with OPUS payloads.
    * Added support for Shared Memory Communications (SMC) (jsc#SLE-18727)
  - Further features, bug fixes and new and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.6.0.html
  - updated patch to work with upstream changes
    wireshark-0001-dumpcap-permission-denied.patch
* Thu Nov 18 2021 Paolo Stivanin <info@paolostivanin.com>
  - Wireshark 3.4.10 (bsc#1192830):
    * CVE-2021-39929: Bluetooth DHT dissector crash.
    * CVE-2021-39926: Bluetooth HCI_ISO dissector crash.
    * CVE-2021-39925: Bluetooth SDP dissector crash.
    * CVE-2021-39924: Bluetooth DHT dissector large loop.
    * CVE-2021-39922: C12.22 dissector crash.
    * CVE-2021-39928: IEEE 802.11 dissector crash.
    * CVE-2021-39921: Modbus dissector crash.
    * CVE-2021-39920: IPPUSB dissector crash.
    * PNRP dissector large loop.
    * Fix forward compatibility issue with the I/O Graphs preferences.
    * OSS-Fuzz: Heap-use-after-free in ROS.
    * Allow for '\0' (NULL) character as filter instead of requiring 0x00 for the character match.
    * Dumpcap with threads reports double received count vs captured.
    * HTTP2 dissector reports an assertion error on large data frames.
    * Shark stops capturing when capturing with multiple files and packet printing enabled.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.4.10.html
* Thu Oct 07 2021 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.4.9:
    * TShark PDML output embeds "proto" elements within other "proto" elements.
    * Filter expressions comparing against single-octet hex strings where the hex digit string equals a protocol name don’t work.
    * AMQP 0.9: dissector fails to handle Content-Body frame split across TCP packets.
    * IEEE 802.15.4: Missing check on "PAN ID Present" bit of the Multipurpose Frame Control field.
    * Wireshark ignored some character in filename when exporting SMB objects.
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.4.9.html
* Thu Aug 26 2021 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.4.8:
    * Dissector bug reported for Bluetooth Cycling Power Measurement
      characteristic for extreme angles value
    * Raknet Addresses are incorrectly identified.
    * Editcap saving files as ethernet when specifying '-T ieee-802-11-*'
    * CoAP dissector confuses Content-Format with Accept
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.4.8.html
* Fri Jul 16 2021 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.4.7:
    * CVE-2021-22235: Fix DNP dissector crash (boo#1188375, wnpa-sec-2021-06)
    * Fix TCP dissector - Erroneous DSACK reporting
    * Fix No wlan_radio.duration calculated for PHY type: 802.11ac (VHT)
    * Fix NAN Dissector has wrong minimum length for availability attribute
* Thu Jun 03 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - Wireshark 3.4.6:
    * Fix DVB-S2-BB dissector infinite loop (boo#1186790, wnpa-sec-2021-04)
    * Fix Macro filters handling of escaped characters
    * Fix Display filter crash
    * Fix IEEE-1588 Signalling Unicast TLV incorrectly reported as being
      malformed
    * Fix IETF QUIC TLS decryption error with extraneous packets during
      the handshake
    * Fix Statistics - Resolved Addresses: multi-protocol (TCP/UDP/...)
      ports not displayed
* Thu Apr 22 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - Wireshark 3.4.5:
    * CVE-2021-22207: MS-WSP dissector excessive memory consumption
      (boo#1185128, wnpa-sec-2021-04)
    * Fix TShark not printing GeoIP information
    * FIx TShark error when piping to "head"
    * Fix missing parts of ASCII representation in Packet Bytes pane
    * Fix dissection of NDPE attribute of NAN packet
    * Fix TECMP: reserved flag interpreted as part of timestamp
    * Fix DNS IXFR/AXFR multiple response
    * Fix File too large issue
  - drop patches:
    * cmake_3-20_compatibility_1.patch
    * cmake_3-20_compatibility_2.patch
    * wireshark-0008-move-glib.patch
* Wed Mar 31 2021 Robert Frohl <rfrohl@suse.com>
  - cmake 3.20 compatibility (boo#1184110)
    add cmake_3-20_compatibility_1.patch and cmake_3-20_compatibility_2.patch
* Tue Mar 30 2021 Neal Gompa <ngompa13@gmail.com>
  - Add patch from Fedora to fix build with glib2-2.68
    + Patch: wireshark-0008-move-glib.patch
* Thu Mar 11 2021 Robert Frohl <rfrohl@suse.com>
  - Wireshark 3.4.4:
    * CVE-2021-22191: Wireshark could open unsafe URLs (boo#1183353).
  - Further features, bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-3.4.4.html
* Fri Feb 19 2021 Robert Frohl <rfrohl@suse.com>
  - Enable ITU G.729 Annex A/B speech codec for  Tumbleweed only
* Sat Jan 30 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - Wireshark 3.4.3:
    * CVE-2021-22173: fix USB HID dissector memory leak
      (wnpa-sec-2021-01, boo#1181598)
    * CVE-2021-22174: fix USB HID dissector crash
      (wnpa-sec-2021-02, boo#1181599)
    * Fix bugs in SIP, Telephony, QUIC, SOMEIP-SD, SRv6, TECMP,
      AUTOSAR-NM, Fibre Channel, f5ethtrailer, ZVT dissectors.
    * fix TShark crashes with -T ek option
* Fri Jan 22 2021 Robert Frohl <rfrohl@suse.com>
  - Disable ITU G.729 Annex A/B speech codec for SUSE based distros, but keep
    enabled for openSUSE.
* Wed Jan 13 2021 Robert Frohl <rfrohl@suse.com>
  - provide helpful error message if user doesn't have permissions to run dumpcap  (bsc#1180102)
    add wireshark-0001-dumpcap-permission-denied.patch

Files

/usr/include/wireshark
/usr/include/wireshark/cfile.h
/usr/include/wireshark/cli_main.h
/usr/include/wireshark/epan
/usr/include/wireshark/epan/addr_and_mask.h
/usr/include/wireshark/epan/addr_resolv.h
/usr/include/wireshark/epan/address.h
/usr/include/wireshark/epan/address_types.h
/usr/include/wireshark/epan/afn.h
/usr/include/wireshark/epan/aftypes.h
/usr/include/wireshark/epan/app_mem_usage.h
/usr/include/wireshark/epan/arcnet_pids.h
/usr/include/wireshark/epan/arptypes.h
/usr/include/wireshark/epan/asn1.h
/usr/include/wireshark/epan/ax25_pids.h
/usr/include/wireshark/epan/bridged_pids.h
/usr/include/wireshark/epan/capture_dissectors.h
/usr/include/wireshark/epan/charsets.h
/usr/include/wireshark/epan/chdlctypes.h
/usr/include/wireshark/epan/cisco_pid.h
/usr/include/wireshark/epan/color_filters.h
/usr/include/wireshark/epan/column-info.h
/usr/include/wireshark/epan/column-utils.h
/usr/include/wireshark/epan/column.h
/usr/include/wireshark/epan/conv_id.h
/usr/include/wireshark/epan/conversation.h
/usr/include/wireshark/epan/conversation_debug.h
/usr/include/wireshark/epan/conversation_filter.h
/usr/include/wireshark/epan/conversation_table.h
/usr/include/wireshark/epan/crc10-tvb.h
/usr/include/wireshark/epan/crc16-tvb.h
/usr/include/wireshark/epan/crc32-tvb.h
/usr/include/wireshark/epan/crc6-tvb.h
/usr/include/wireshark/epan/crc8-tvb.h
/usr/include/wireshark/epan/dccpservicecodes.h
/usr/include/wireshark/epan/decode_as.h
/usr/include/wireshark/epan/dfilter
/usr/include/wireshark/epan/dfilter/dfilter.h
/usr/include/wireshark/epan/dfilter/drange.h
/usr/include/wireshark/epan/diam_dict.h
/usr/include/wireshark/epan/disabled_protos.h
/usr/include/wireshark/epan/dissectors
/usr/include/wireshark/epan/dissectors/cond_ace_token_enum.h
/usr/include/wireshark/epan/dissectors/file-pcapng.h
/usr/include/wireshark/epan/dissectors/file-rbm.h
/usr/include/wireshark/epan/dissectors/packet-6lowpan.h
/usr/include/wireshark/epan/dissectors/packet-a21.h
/usr/include/wireshark/epan/dissectors/packet-acdr.h
/usr/include/wireshark/epan/dissectors/packet-acp133.h
/usr/include/wireshark/epan/dissectors/packet-acse.h
/usr/include/wireshark/epan/dissectors/packet-actrace.h
/usr/include/wireshark/epan/dissectors/packet-adb_service.h
/usr/include/wireshark/epan/dissectors/packet-afp.h
/usr/include/wireshark/epan/dissectors/packet-alcap.h
/usr/include/wireshark/epan/dissectors/packet-amp.h
/usr/include/wireshark/epan/dissectors/packet-ansi_a.h
/usr/include/wireshark/epan/dissectors/packet-ansi_map.h
/usr/include/wireshark/epan/dissectors/packet-ansi_tcap.h
/usr/include/wireshark/epan/dissectors/packet-arp.h
/usr/include/wireshark/epan/dissectors/packet-asap+enrp-common.h
/usr/include/wireshark/epan/dissectors/packet-atalk.h
/usr/include/wireshark/epan/dissectors/packet-atm.h
/usr/include/wireshark/epan/dissectors/packet-atn-ulcs.h
/usr/include/wireshark/epan/dissectors/packet-autosar-ipdu-multiplexer.h
/usr/include/wireshark/epan/dissectors/packet-bacapp.h
/usr/include/wireshark/epan/dissectors/packet-bacnet.h
/usr/include/wireshark/epan/dissectors/packet-bblog.h
/usr/include/wireshark/epan/dissectors/packet-ber.h
/usr/include/wireshark/epan/dissectors/packet-bfcp.h
/usr/include/wireshark/epan/dissectors/packet-bfd.h
/usr/include/wireshark/epan/dissectors/packet-bgp.h
/usr/include/wireshark/epan/dissectors/packet-bicc_mst.h
/usr/include/wireshark/epan/dissectors/packet-bluetooth.h
/usr/include/wireshark/epan/dissectors/packet-bpsec.h
/usr/include/wireshark/epan/dissectors/packet-bpv6.h
/usr/include/wireshark/epan/dissectors/packet-bpv7.h
/usr/include/wireshark/epan/dissectors/packet-bssap.h
/usr/include/wireshark/epan/dissectors/packet-bssgp.h
/usr/include/wireshark/epan/dissectors/packet-btatt.h
/usr/include/wireshark/epan/dissectors/packet-btavctp.h
/usr/include/wireshark/epan/dissectors/packet-btavdtp.h
/usr/include/wireshark/epan/dissectors/packet-btavrcp.h
/usr/include/wireshark/epan/dissectors/packet-btbredr_rf.h
/usr/include/wireshark/epan/dissectors/packet-bthci_acl.h
/usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h
/usr/include/wireshark/epan/dissectors/packet-bthci_evt.h
/usr/include/wireshark/epan/dissectors/packet-bthci_iso.h
/usr/include/wireshark/epan/dissectors/packet-bthci_sco.h
/usr/include/wireshark/epan/dissectors/packet-btl2cap.h
/usr/include/wireshark/epan/dissectors/packet-btle.h
/usr/include/wireshark/epan/dissectors/packet-btrfcomm.h
/usr/include/wireshark/epan/dissectors/packet-btsdp.h
/usr/include/wireshark/epan/dissectors/packet-c1222.h
/usr/include/wireshark/epan/dissectors/packet-camel.h
/usr/include/wireshark/epan/dissectors/packet-cdt.h
/usr/include/wireshark/epan/dissectors/packet-cell_broadcast.h
/usr/include/wireshark/epan/dissectors/packet-charging_ase.h
/usr/include/wireshark/epan/dissectors/packet-chdlc.h
/usr/include/wireshark/epan/dissectors/packet-cip.h
/usr/include/wireshark/epan/dissectors/packet-cipsafety.h
/usr/include/wireshark/epan/dissectors/packet-cmip.h
/usr/include/wireshark/epan/dissectors/packet-cmp.h
/usr/include/wireshark/epan/dissectors/packet-cms.h
/usr/include/wireshark/epan/dissectors/packet-coap.h
/usr/include/wireshark/epan/dissectors/packet-cose.h
/usr/include/wireshark/epan/dissectors/packet-credssp.h
/usr/include/wireshark/epan/dissectors/packet-crmf.h
/usr/include/wireshark/epan/dissectors/packet-csn1.h
/usr/include/wireshark/epan/dissectors/packet-dap.h
/usr/include/wireshark/epan/dissectors/packet-dcc.h
/usr/include/wireshark/epan/dissectors/packet-dccp.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-browser.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-budb.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-butc.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-dce122.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-dnsserver.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-frsapi.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-frsrpc.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-netlogon.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-nt.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-pnp.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-rras.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-samr.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-spoolss.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-svcctl.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc-tapi.h
/usr/include/wireshark/epan/dissectors/packet-dcerpc.h
/usr/include/wireshark/epan/dissectors/packet-dcom-dispatch.h
/usr/include/wireshark/epan/dissectors/packet-dcom.h
/usr/include/wireshark/epan/dissectors/packet-diameter.h
/usr/include/wireshark/epan/dissectors/packet-diameter_3gpp.h
/usr/include/wireshark/epan/dissectors/packet-diffserv-mpls-common.h
/usr/include/wireshark/epan/dissectors/packet-disp.h
/usr/include/wireshark/epan/dissectors/packet-dlt.h
/usr/include/wireshark/epan/dissectors/packet-dns.h
/usr/include/wireshark/epan/dissectors/packet-docsis-tlv.h
/usr/include/wireshark/epan/dissectors/packet-doip.h
/usr/include/wireshark/epan/dissectors/packet-dop.h
/usr/include/wireshark/epan/dissectors/packet-dsp.h
/usr/include/wireshark/epan/dissectors/packet-dtls.h
/usr/include/wireshark/epan/dissectors/packet-dvbci.h
/usr/include/wireshark/epan/dissectors/packet-e164.h
/usr/include/wireshark/epan/dissectors/packet-e1ap.h
/usr/include/wireshark/epan/dissectors/packet-e212.h
/usr/include/wireshark/epan/dissectors/packet-eapol.h
/usr/include/wireshark/epan/dissectors/packet-edonkey.h
/usr/include/wireshark/epan/dissectors/packet-eigrp.h
/usr/include/wireshark/epan/dissectors/packet-enip.h
/usr/include/wireshark/epan/dissectors/packet-epl.h
/usr/include/wireshark/epan/dissectors/packet-epmd.h
/usr/include/wireshark/epan/dissectors/packet-erf.h
/usr/include/wireshark/epan/dissectors/packet-ess.h
/usr/include/wireshark/epan/dissectors/packet-eth.h
/usr/include/wireshark/epan/dissectors/packet-f1ap.h
/usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h
/usr/include/wireshark/epan/dissectors/packet-fc.h
/usr/include/wireshark/epan/dissectors/packet-fcbls.h
/usr/include/wireshark/epan/dissectors/packet-fcct.h
/usr/include/wireshark/epan/dissectors/packet-fcels.h
/usr/include/wireshark/epan/dissectors/packet-fcfcs.h
/usr/include/wireshark/epan/dissectors/packet-fcfzs.h
/usr/include/wireshark/epan/dissectors/packet-fclctl.h
/usr/include/wireshark/epan/dissectors/packet-fcsb3.h
/usr/include/wireshark/epan/dissectors/packet-fcswils.h
/usr/include/wireshark/epan/dissectors/packet-ff.h
/usr/include/wireshark/epan/dissectors/packet-fix.h
/usr/include/wireshark/epan/dissectors/packet-flexray.h
/usr/include/wireshark/epan/dissectors/packet-fmp.h
/usr/include/wireshark/epan/dissectors/packet-frame.h
/usr/include/wireshark/epan/dissectors/packet-ftam.h
/usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h
/usr/include/wireshark/epan/dissectors/packet-gdt.h
/usr/include/wireshark/epan/dissectors/packet-geonw.h
/usr/include/wireshark/epan/dissectors/packet-giop.h
/usr/include/wireshark/epan/dissectors/packet-gluster.h
/usr/include/wireshark/epan/dissectors/packet-gmr1_common.h
/usr/include/wireshark/epan/dissectors/packet-gmr1_rr.h
/usr/include/wireshark/epan/dissectors/packet-gprscdr.h
/usr/include/wireshark/epan/dissectors/packet-gre.h
/usr/include/wireshark/epan/dissectors/packet-gsm_a_common.h
/usr/include/wireshark/epan/dissectors/packet-gsm_a_rr.h
/usr/include/wireshark/epan/dissectors/packet-gsm_map.h
/usr/include/wireshark/epan/dissectors/packet-gsm_rlcmac.h
/usr/include/wireshark/epan/dissectors/packet-gsm_sms.h
/usr/include/wireshark/epan/dissectors/packet-gsmtap.h
/usr/include/wireshark/epan/dissectors/packet-gssapi.h
/usr/include/wireshark/epan/dissectors/packet-gtp.h
/usr/include/wireshark/epan/dissectors/packet-gtpv2.h
/usr/include/wireshark/epan/dissectors/packet-h223.h
/usr/include/wireshark/epan/dissectors/packet-h225.h
/usr/include/wireshark/epan/dissectors/packet-h235.h
/usr/include/wireshark/epan/dissectors/packet-h245.h
/usr/include/wireshark/epan/dissectors/packet-h248.h
/usr/include/wireshark/epan/dissectors/packet-h263.h
/usr/include/wireshark/epan/dissectors/packet-h264.h
/usr/include/wireshark/epan/dissectors/packet-h265.h
/usr/include/wireshark/epan/dissectors/packet-h323.h
/usr/include/wireshark/epan/dissectors/packet-h450-ros.h
/usr/include/wireshark/epan/dissectors/packet-hpext.h
/usr/include/wireshark/epan/dissectors/packet-hsfz.h
/usr/include/wireshark/epan/dissectors/packet-http.h
/usr/include/wireshark/epan/dissectors/packet-http2.h
/usr/include/wireshark/epan/dissectors/packet-iana-oui.h
/usr/include/wireshark/epan/dissectors/packet-iax2.h
/usr/include/wireshark/epan/dissectors/packet-icmp.h
/usr/include/wireshark/epan/dissectors/packet-idmp.h
/usr/include/wireshark/epan/dissectors/packet-idp.h
/usr/include/wireshark/epan/dissectors/packet-ieee1609dot2.h
/usr/include/wireshark/epan/dissectors/packet-ieee80211-radio.h
/usr/include/wireshark/epan/dissectors/packet-ieee80211-radiotap-defs.h
/usr/include/wireshark/epan/dissectors/packet-ieee80211-radiotap-iter.h
/usr/include/wireshark/epan/dissectors/packet-ieee80211.h
/usr/include/wireshark/epan/dissectors/packet-ieee802154.h
/usr/include/wireshark/epan/dissectors/packet-ieee8023.h
/usr/include/wireshark/epan/dissectors/packet-ieee802a.h
/usr/include/wireshark/epan/dissectors/packet-igmp.h
/usr/include/wireshark/epan/dissectors/packet-imf.h
/usr/include/wireshark/epan/dissectors/packet-inap.h
/usr/include/wireshark/epan/dissectors/packet-infiniband.h
/usr/include/wireshark/epan/dissectors/packet-ip.h
/usr/include/wireshark/epan/dissectors/packet-ipmi.h
/usr/include/wireshark/epan/dissectors/packet-ipsec.h
/usr/include/wireshark/epan/dissectors/packet-ipx.h
/usr/include/wireshark/epan/dissectors/packet-isakmp.h
/usr/include/wireshark/epan/dissectors/packet-isis-clv.h
/usr/include/wireshark/epan/dissectors/packet-isis.h
/usr/include/wireshark/epan/dissectors/packet-isl.h
/usr/include/wireshark/epan/dissectors/packet-iso10681.h
/usr/include/wireshark/epan/dissectors/packet-iso15765.h
/usr/include/wireshark/epan/dissectors/packet-isobus-parameters.h
/usr/include/wireshark/epan/dissectors/packet-isobus.h
/usr/include/wireshark/epan/dissectors/packet-isup.h
/usr/include/wireshark/epan/dissectors/packet-its.h
/usr/include/wireshark/epan/dissectors/packet-iwarp-ddp-rdmap.h
/usr/include/wireshark/epan/dissectors/packet-json.h
/usr/include/wireshark/epan/dissectors/packet-juniper.h
/usr/include/wireshark/epan/dissectors/packet-jxta.h
/usr/include/wireshark/epan/dissectors/packet-kerberos.h
/usr/include/wireshark/epan/dissectors/packet-knxip.h
/usr/include/wireshark/epan/dissectors/packet-knxip_decrypt.h
/usr/include/wireshark/epan/dissectors/packet-l2tp.h
/usr/include/wireshark/epan/dissectors/packet-lapdm.h
/usr/include/wireshark/epan/dissectors/packet-lbm.h
/usr/include/wireshark/epan/dissectors/packet-lbtrm.h
/usr/include/wireshark/epan/dissectors/packet-lbtru.h
/usr/include/wireshark/epan/dissectors/packet-lbttcp.h
/usr/include/wireshark/epan/dissectors/packet-lcsap.h
/usr/include/wireshark/epan/dissectors/packet-ldap.h
/usr/include/wireshark/epan/dissectors/packet-ldp.h
/usr/include/wireshark/epan/dissectors/packet-lin.h
/usr/include/wireshark/epan/dissectors/packet-link16.h
/usr/include/wireshark/epan/dissectors/packet-lisp.h
/usr/include/wireshark/epan/dissectors/packet-llc.h
/usr/include/wireshark/epan/dissectors/packet-lnet.h
/usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h
/usr/include/wireshark/epan/dissectors/packet-lpp.h
/usr/include/wireshark/epan/dissectors/packet-lppa.h
/usr/include/wireshark/epan/dissectors/packet-lte-rrc.h
/usr/include/wireshark/epan/dissectors/packet-mac-lte.h
/usr/include/wireshark/epan/dissectors/packet-mausb.h
/usr/include/wireshark/epan/dissectors/packet-mbim.h
/usr/include/wireshark/epan/dissectors/packet-mbtcp.h
/usr/include/wireshark/epan/dissectors/packet-media-type.h
/usr/include/wireshark/epan/dissectors/packet-mgcp.h
/usr/include/wireshark/epan/dissectors/packet-mle.h
/usr/include/wireshark/epan/dissectors/packet-mms.h
/usr/include/wireshark/epan/dissectors/packet-mount.h
/usr/include/wireshark/epan/dissectors/packet-mp4ves.h
/usr/include/wireshark/epan/dissectors/packet-mpeg-descriptor.h
/usr/include/wireshark/epan/dissectors/packet-mpeg-sect.h
/usr/include/wireshark/epan/dissectors/packet-mpls.h
/usr/include/wireshark/epan/dissectors/packet-mq.h
/usr/include/wireshark/epan/dissectors/packet-msrp.h
/usr/include/wireshark/epan/dissectors/packet-mstp.h
/usr/include/wireshark/epan/dissectors/packet-mtp3.h
/usr/include/wireshark/epan/dissectors/packet-nbap.h
/usr/include/wireshark/epan/dissectors/packet-ncp-int.h
/usr/include/wireshark/epan/dissectors/packet-ncp-nmas.h
/usr/include/wireshark/epan/dissectors/packet-ncp-sss.h
/usr/include/wireshark/epan/dissectors/packet-ndmp.h
/usr/include/wireshark/epan/dissectors/packet-ndps.h
/usr/include/wireshark/epan/dissectors/packet-netbios.h
/usr/include/wireshark/epan/dissectors/packet-netlink.h
/usr/include/wireshark/epan/dissectors/packet-nfs.h
/usr/include/wireshark/epan/dissectors/packet-ngap.h
/usr/include/wireshark/epan/dissectors/packet-nisplus.h
/usr/include/wireshark/epan/dissectors/packet-nlm.h
/usr/include/wireshark/epan/dissectors/packet-nr-rrc.h
/usr/include/wireshark/epan/dissectors/packet-nrppa.h
/usr/include/wireshark/epan/dissectors/packet-nsh.h
/usr/include/wireshark/epan/dissectors/packet-ntlmssp.h
/usr/include/wireshark/epan/dissectors/packet-ntp.h
/usr/include/wireshark/epan/dissectors/packet-nvme.h
/usr/include/wireshark/epan/dissectors/packet-ocsp.h
/usr/include/wireshark/epan/dissectors/packet-oer.h
/usr/include/wireshark/epan/dissectors/packet-opensafety.h
/usr/include/wireshark/epan/dissectors/packet-oscore.h
/usr/include/wireshark/epan/dissectors/packet-osi-options.h
/usr/include/wireshark/epan/dissectors/packet-osi.h
/usr/include/wireshark/epan/dissectors/packet-p1.h
/usr/include/wireshark/epan/dissectors/packet-p22.h
/usr/include/wireshark/epan/dissectors/packet-p7.h
/usr/include/wireshark/epan/dissectors/packet-p772.h
/usr/include/wireshark/epan/dissectors/packet-pcap_pktdata.h
/usr/include/wireshark/epan/dissectors/packet-pcnfsd.h
/usr/include/wireshark/epan/dissectors/packet-pdcp-lte.h
/usr/include/wireshark/epan/dissectors/packet-pdcp-nr.h
/usr/include/wireshark/epan/dissectors/packet-pdu-transport.h
/usr/include/wireshark/epan/dissectors/packet-per.h
/usr/include/wireshark/epan/dissectors/packet-pkcs1.h
/usr/include/wireshark/epan/dissectors/packet-pkcs12.h
/usr/include/wireshark/epan/dissectors/packet-pkinit.h
/usr/include/wireshark/epan/dissectors/packet-pkix1explicit.h
/usr/include/wireshark/epan/dissectors/packet-pkix1implicit.h
/usr/include/wireshark/epan/dissectors/packet-pkixac.h
/usr/include/wireshark/epan/dissectors/packet-pkixproxy.h
/usr/include/wireshark/epan/dissectors/packet-pkixqualified.h
/usr/include/wireshark/epan/dissectors/packet-pkixtsp.h
/usr/include/wireshark/epan/dissectors/packet-portmap.h
/usr/include/wireshark/epan/dissectors/packet-ppi-geolocation-common.h
/usr/include/wireshark/epan/dissectors/packet-ppp.h
/usr/include/wireshark/epan/dissectors/packet-pres.h
/usr/include/wireshark/epan/dissectors/packet-ptp.h
/usr/include/wireshark/epan/dissectors/packet-ptpip.h
/usr/include/wireshark/epan/dissectors/packet-pw-atm.h
/usr/include/wireshark/epan/dissectors/packet-pw-common.h
/usr/include/wireshark/epan/dissectors/packet-q708.h
/usr/include/wireshark/epan/dissectors/packet-q931.h
/usr/include/wireshark/epan/dissectors/packet-q932.h
/usr/include/wireshark/epan/dissectors/packet-qsig.h
/usr/include/wireshark/epan/dissectors/packet-quic.h
/usr/include/wireshark/epan/dissectors/packet-radius.h
/usr/include/wireshark/epan/dissectors/packet-raknet.h
/usr/include/wireshark/epan/dissectors/packet-ranap.h
/usr/include/wireshark/epan/dissectors/packet-rdm.h
/usr/include/wireshark/epan/dissectors/packet-rdt.h
/usr/include/wireshark/epan/dissectors/packet-reload.h
/usr/include/wireshark/epan/dissectors/packet-rlc-lte.h
/usr/include/wireshark/epan/dissectors/packet-rlc-nr.h
/usr/include/wireshark/epan/dissectors/packet-rmi.h
/usr/include/wireshark/epan/dissectors/packet-rmt-common.h
/usr/include/wireshark/epan/dissectors/packet-rohc.h
/usr/include/wireshark/epan/dissectors/packet-ros.h
/usr/include/wireshark/epan/dissectors/packet-rpc.h
/usr/include/wireshark/epan/dissectors/packet-rpcrdma.h
/usr/include/wireshark/epan/dissectors/packet-rrc.h
/usr/include/wireshark/epan/dissectors/packet-rsvp.h
/usr/include/wireshark/epan/dissectors/packet-rtcp.h
/usr/include/wireshark/epan/dissectors/packet-rtp-events.h
/usr/include/wireshark/epan/dissectors/packet-rtp.h
/usr/include/wireshark/epan/dissectors/packet-rtse.h
/usr/include/wireshark/epan/dissectors/packet-rtsp.h
/usr/include/wireshark/epan/dissectors/packet-rx.h
/usr/include/wireshark/epan/dissectors/packet-s1ap.h
/usr/include/wireshark/epan/dissectors/packet-s5066sis.h
/usr/include/wireshark/epan/dissectors/packet-s7comm.h
/usr/include/wireshark/epan/dissectors/packet-s7comm_szl_ids.h
/usr/include/wireshark/epan/dissectors/packet-sccp.h
/usr/include/wireshark/epan/dissectors/packet-scsi-mmc.h
/usr/include/wireshark/epan/dissectors/packet-scsi-osd.h
/usr/include/wireshark/epan/dissectors/packet-scsi-sbc.h
/usr/include/wireshark/epan/dissectors/packet-scsi-smc.h
/usr/include/wireshark/epan/dissectors/packet-scsi-ssc.h
/usr/include/wireshark/epan/dissectors/packet-scsi.h
/usr/include/wireshark/epan/dissectors/packet-sctp.h
/usr/include/wireshark/epan/dissectors/packet-sdp.h
/usr/include/wireshark/epan/dissectors/packet-ses.h
/usr/include/wireshark/epan/dissectors/packet-sflow.h
/usr/include/wireshark/epan/dissectors/packet-sip.h
/usr/include/wireshark/epan/dissectors/packet-skinny.h
/usr/include/wireshark/epan/dissectors/packet-sll.h
/usr/include/wireshark/epan/dissectors/packet-smb-browse.h
/usr/include/wireshark/epan/dissectors/packet-smb-common.h
/usr/include/wireshark/epan/dissectors/packet-smb-mailslot.h
/usr/include/wireshark/epan/dissectors/packet-smb-pipe.h
/usr/include/wireshark/epan/dissectors/packet-smb-sidsnooping.h
/usr/include/wireshark/epan/dissectors/packet-smb.h
/usr/include/wireshark/epan/dissectors/packet-smb2.h
/usr/include/wireshark/epan/dissectors/packet-smpp.h
/usr/include/wireshark/epan/dissectors/packet-smrse.h
/usr/include/wireshark/epan/dissectors/packet-snmp.h
/usr/include/wireshark/epan/dissectors/packet-socketcan.h
/usr/include/wireshark/epan/dissectors/packet-someip.h
/usr/include/wireshark/epan/dissectors/packet-spice.h
/usr/include/wireshark/epan/dissectors/packet-sprt.h
/usr/include/wireshark/epan/dissectors/packet-sscop.h
/usr/include/wireshark/epan/dissectors/packet-stat-notify.h
/usr/include/wireshark/epan/dissectors/packet-stat.h
/usr/include/wireshark/epan/dissectors/packet-sv.h
/usr/include/wireshark/epan/dissectors/packet-syslog.h
/usr/include/wireshark/epan/dissectors/packet-t124.h
/usr/include/wireshark/epan/dissectors/packet-t30.h
/usr/include/wireshark/epan/dissectors/packet-t38.h
/usr/include/wireshark/epan/dissectors/packet-tacacs.h
/usr/include/wireshark/epan/dissectors/packet-tcap.h
/usr/include/wireshark/epan/dissectors/packet-tcp.h
/usr/include/wireshark/epan/dissectors/packet-tcpcl.h
/usr/include/wireshark/epan/dissectors/packet-tecmp.h
/usr/include/wireshark/epan/dissectors/packet-tetra.h
/usr/include/wireshark/epan/dissectors/packet-thrift.h
/usr/include/wireshark/epan/dissectors/packet-tls-utils.h
/usr/include/wireshark/epan/dissectors/packet-tls.h
/usr/include/wireshark/epan/dissectors/packet-tn3270.h
/usr/include/wireshark/epan/dissectors/packet-tn5250.h
/usr/include/wireshark/epan/dissectors/packet-tpkt.h
/usr/include/wireshark/epan/dissectors/packet-tr.h
/usr/include/wireshark/epan/dissectors/packet-tte.h
/usr/include/wireshark/epan/dissectors/packet-ua.h
/usr/include/wireshark/epan/dissectors/packet-uaudp.h
/usr/include/wireshark/epan/dissectors/packet-uavcan-dsdl.h
/usr/include/wireshark/epan/dissectors/packet-ubertooth.h
/usr/include/wireshark/epan/dissectors/packet-udp.h
/usr/include/wireshark/epan/dissectors/packet-uds.h
/usr/include/wireshark/epan/dissectors/packet-umts_fp.h
/usr/include/wireshark/epan/dissectors/packet-umts_mac.h
/usr/include/wireshark/epan/dissectors/packet-umts_rlc.h
/usr/include/wireshark/epan/dissectors/packet-usb-hid.h
/usr/include/wireshark/epan/dissectors/packet-usb.h
/usr/include/wireshark/epan/dissectors/packet-usbip.h
/usr/include/wireshark/epan/dissectors/packet-vxlan.h
/usr/include/wireshark/epan/dissectors/packet-wap.h
/usr/include/wireshark/epan/dissectors/packet-wccp.h
/usr/include/wireshark/epan/dissectors/packet-windows-common.h
/usr/include/wireshark/epan/dissectors/packet-wlancertextn.h
/usr/include/wireshark/epan/dissectors/packet-wps.h
/usr/include/wireshark/epan/dissectors/packet-wsp.h
/usr/include/wireshark/epan/dissectors/packet-wtls.h
/usr/include/wireshark/epan/dissectors/packet-wtp.h
/usr/include/wireshark/epan/dissectors/packet-x11-keysymdef.h
/usr/include/wireshark/epan/dissectors/packet-x11.h
/usr/include/wireshark/epan/dissectors/packet-x2ap.h
/usr/include/wireshark/epan/dissectors/packet-x509af.h
/usr/include/wireshark/epan/dissectors/packet-x509ce.h
/usr/include/wireshark/epan/dissectors/packet-x509if.h
/usr/include/wireshark/epan/dissectors/packet-x509sat.h
/usr/include/wireshark/epan/dissectors/packet-xml.h
/usr/include/wireshark/epan/dissectors/packet-xmpp-conference.h
/usr/include/wireshark/epan/dissectors/packet-xmpp-core.h
/usr/include/wireshark/epan/dissectors/packet-xmpp-gtalk.h
/usr/include/wireshark/epan/dissectors/packet-xmpp-jingle.h
/usr/include/wireshark/epan/dissectors/packet-xmpp-other.h
/usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h
/usr/include/wireshark/epan/dissectors/packet-xmpp.h
/usr/include/wireshark/epan/dissectors/packet-xnap.h
/usr/include/wireshark/epan/dissectors/packet-ypbind.h
/usr/include/wireshark/epan/dissectors/packet-yppasswd.h
/usr/include/wireshark/epan/dissectors/packet-ypserv.h
/usr/include/wireshark/epan/dissectors/packet-ypxfr.h
/usr/include/wireshark/epan/dissectors/packet-zbee-aps.h
/usr/include/wireshark/epan/dissectors/packet-zbee-direct.h
/usr/include/wireshark/epan/dissectors/packet-zbee-nwk.h
/usr/include/wireshark/epan/dissectors/packet-zbee-security.h
/usr/include/wireshark/epan/dissectors/packet-zbee-tlv.h
/usr/include/wireshark/epan/dissectors/packet-zbee-zcl.h
/usr/include/wireshark/epan/dissectors/packet-zbee-zdp.h
/usr/include/wireshark/epan/dissectors/packet-zbee.h
/usr/include/wireshark/epan/dissectors/packet-ziop.h
/usr/include/wireshark/epan/dtd.h
/usr/include/wireshark/epan/dtd_parse.h
/usr/include/wireshark/epan/dvb_chartbl.h
/usr/include/wireshark/epan/eap.h
/usr/include/wireshark/epan/eapol_keydes_types.h
/usr/include/wireshark/epan/epan.h
/usr/include/wireshark/epan/epan_dissect.h
/usr/include/wireshark/epan/etypes.h
/usr/include/wireshark/epan/ex-opt.h
/usr/include/wireshark/epan/except.h
/usr/include/wireshark/epan/exceptions.h
/usr/include/wireshark/epan/expert.h
/usr/include/wireshark/epan/export_object.h
/usr/include/wireshark/epan/exported_pdu.h
/usr/include/wireshark/epan/fifo_string_cache.h
/usr/include/wireshark/epan/filter_expressions.h
/usr/include/wireshark/epan/follow.h
/usr/include/wireshark/epan/frame_data.h
/usr/include/wireshark/epan/frame_data_sequence.h
/usr/include/wireshark/epan/ftypes
/usr/include/wireshark/epan/ftypes/ftypes.h
/usr/include/wireshark/epan/funnel.h
/usr/include/wireshark/epan/golay.h
/usr/include/wireshark/epan/guid-utils.h
/usr/include/wireshark/epan/iana_charsets.h
/usr/include/wireshark/epan/iax2_codec_type.h
/usr/include/wireshark/epan/in_cksum.h
/usr/include/wireshark/epan/introspection.h
/usr/include/wireshark/epan/ip_opts.h
/usr/include/wireshark/epan/ipproto.h
/usr/include/wireshark/epan/ipv4.h
/usr/include/wireshark/epan/ipv6.h
/usr/include/wireshark/epan/lapd_sapi.h
/usr/include/wireshark/epan/llcsaps.h
/usr/include/wireshark/epan/maxmind_db.h
/usr/include/wireshark/epan/media_params.h
/usr/include/wireshark/epan/next_tvb.h
/usr/include/wireshark/epan/nlpid.h
/usr/include/wireshark/epan/oids.h
/usr/include/wireshark/epan/osi-utils.h
/usr/include/wireshark/epan/oui.h
/usr/include/wireshark/epan/packet.h
/usr/include/wireshark/epan/packet_info.h
/usr/include/wireshark/epan/params.h
/usr/include/wireshark/epan/pci-ids.h
/usr/include/wireshark/epan/plugin_if.h
/usr/include/wireshark/epan/ppptypes.h
/usr/include/wireshark/epan/prefs-int.h
/usr/include/wireshark/epan/prefs.h
/usr/include/wireshark/epan/print.h
/usr/include/wireshark/epan/print_stream.h
/usr/include/wireshark/epan/proto.h
/usr/include/wireshark/epan/proto_data.h
/usr/include/wireshark/epan/ps.h
/usr/include/wireshark/epan/ptvcursor.h
/usr/include/wireshark/epan/range.h
/usr/include/wireshark/epan/reassemble.h
/usr/include/wireshark/epan/reedsolomon.h
/usr/include/wireshark/epan/register.h
/usr/include/wireshark/epan/req_resp_hdrs.h
/usr/include/wireshark/epan/rtd_table.h
/usr/include/wireshark/epan/rtp_pt.h
/usr/include/wireshark/epan/sctpppids.h
/usr/include/wireshark/epan/secrets.h
/usr/include/wireshark/epan/show_exception.h
/usr/include/wireshark/epan/slow_protocol_subtypes.h
/usr/include/wireshark/epan/sminmpec.h
/usr/include/wireshark/epan/srt_table.h
/usr/include/wireshark/epan/stat_groups.h
/usr/include/wireshark/epan/stat_tap_ui.h
/usr/include/wireshark/epan/stats_tree.h
/usr/include/wireshark/epan/stats_tree_priv.h
/usr/include/wireshark/epan/stream.h
/usr/include/wireshark/epan/strutil.h
/usr/include/wireshark/epan/t35.h
/usr/include/wireshark/epan/tap-voip.h
/usr/include/wireshark/epan/tap.h
/usr/include/wireshark/epan/tfs.h
/usr/include/wireshark/epan/timestamp.h
/usr/include/wireshark/epan/timestats.h
/usr/include/wireshark/epan/to_str.h
/usr/include/wireshark/epan/tvbparse.h
/usr/include/wireshark/epan/tvbuff-int.h
/usr/include/wireshark/epan/tvbuff.h
/usr/include/wireshark/epan/uat-int.h
/usr/include/wireshark/epan/uat.h
/usr/include/wireshark/epan/unit_strings.h
/usr/include/wireshark/epan/value_string.h
/usr/include/wireshark/epan/wmem_scopes.h
/usr/include/wireshark/epan/wscbor.h
/usr/include/wireshark/epan/x264_prt_id.h
/usr/include/wireshark/epan/xdlc.h
/usr/include/wireshark/file.h
/usr/include/wireshark/wireshark.h
/usr/include/wireshark/wiretap
/usr/include/wireshark/wiretap/file_wrappers.h
/usr/include/wireshark/wiretap/introspection.h
/usr/include/wireshark/wiretap/merge.h
/usr/include/wireshark/wiretap/pcap-encap.h
/usr/include/wireshark/wiretap/pcapng_module.h
/usr/include/wireshark/wiretap/secrets-types.h
/usr/include/wireshark/wiretap/wtap.h
/usr/include/wireshark/wiretap/wtap_modules.h
/usr/include/wireshark/wiretap/wtap_opttypes.h
/usr/include/wireshark/ws_attributes.h
/usr/include/wireshark/ws_codepoints.h
/usr/include/wireshark/ws_compiler_tests.h
/usr/include/wireshark/ws_diag_control.h
/usr/include/wireshark/ws_exit_codes.h
/usr/include/wireshark/ws_log_defs.h
/usr/include/wireshark/ws_posix_compat.h
/usr/include/wireshark/ws_symbol_export.h
/usr/include/wireshark/ws_version.h
/usr/include/wireshark/wsutil
/usr/include/wireshark/wsutil/802_11-utils.h
/usr/include/wireshark/wsutil/adler32.h
/usr/include/wireshark/wsutil/base32.h
/usr/include/wireshark/wsutil/bits_count_ones.h
/usr/include/wireshark/wsutil/bits_ctz.h
/usr/include/wireshark/wsutil/bitswap.h
/usr/include/wireshark/wsutil/buffer.h
/usr/include/wireshark/wsutil/clopts_common.h
/usr/include/wireshark/wsutil/cmdarg_err.h
/usr/include/wireshark/wsutil/codecs.h
/usr/include/wireshark/wsutil/color.h
/usr/include/wireshark/wsutil/cpu_info.h
/usr/include/wireshark/wsutil/crash_info.h
/usr/include/wireshark/wsutil/crc10.h
/usr/include/wireshark/wsutil/crc11.h
/usr/include/wireshark/wsutil/crc16-plain.h
/usr/include/wireshark/wsutil/crc16.h
/usr/include/wireshark/wsutil/crc32.h
/usr/include/wireshark/wsutil/crc5.h
/usr/include/wireshark/wsutil/crc6.h
/usr/include/wireshark/wsutil/crc7.h
/usr/include/wireshark/wsutil/crc8.h
/usr/include/wireshark/wsutil/curve25519.h
/usr/include/wireshark/wsutil/eax.h
/usr/include/wireshark/wsutil/epochs.h
/usr/include/wireshark/wsutil/exported_pdu_tlvs.h
/usr/include/wireshark/wsutil/feature_list.h
/usr/include/wireshark/wsutil/filesystem.h
/usr/include/wireshark/wsutil/g711.h
/usr/include/wireshark/wsutil/glib-compat.h
/usr/include/wireshark/wsutil/inet_addr.h
/usr/include/wireshark/wsutil/inet_ipv4.h
/usr/include/wireshark/wsutil/inet_ipv6.h
/usr/include/wireshark/wsutil/interface.h
/usr/include/wireshark/wsutil/introspection.h
/usr/include/wireshark/wsutil/jsmn.h
/usr/include/wireshark/wsutil/json_dumper.h
/usr/include/wireshark/wsutil/mpeg-audio.h
/usr/include/wireshark/wsutil/nstime.h
/usr/include/wireshark/wsutil/os_version_info.h
/usr/include/wireshark/wsutil/pint.h
/usr/include/wireshark/wsutil/please_report_bug.h
/usr/include/wireshark/wsutil/pow2.h
/usr/include/wireshark/wsutil/privileges.h
/usr/include/wireshark/wsutil/processes.h
/usr/include/wireshark/wsutil/regex.h
/usr/include/wireshark/wsutil/report_message.h
/usr/include/wireshark/wsutil/sign_ext.h
/usr/include/wireshark/wsutil/sober128.h
/usr/include/wireshark/wsutil/socket.h
/usr/include/wireshark/wsutil/str_util.h
/usr/include/wireshark/wsutil/strnatcmp.h
/usr/include/wireshark/wsutil/strtoi.h
/usr/include/wireshark/wsutil/tempfile.h
/usr/include/wireshark/wsutil/time_util.h
/usr/include/wireshark/wsutil/to_str.h
/usr/include/wireshark/wsutil/type_util.h
/usr/include/wireshark/wsutil/unicode-utils.h
/usr/include/wireshark/wsutil/utf8_entities.h
/usr/include/wireshark/wsutil/version_info.h
/usr/include/wireshark/wsutil/wmem
/usr/include/wireshark/wsutil/wmem/wmem.h
/usr/include/wireshark/wsutil/wmem/wmem_array.h
/usr/include/wireshark/wsutil/wmem/wmem_core.h
/usr/include/wireshark/wsutil/wmem/wmem_interval_tree.h
/usr/include/wireshark/wsutil/wmem/wmem_list.h
/usr/include/wireshark/wsutil/wmem/wmem_map.h
/usr/include/wireshark/wsutil/wmem/wmem_miscutl.h
/usr/include/wireshark/wsutil/wmem/wmem_multimap.h
/usr/include/wireshark/wsutil/wmem/wmem_queue.h
/usr/include/wireshark/wsutil/wmem/wmem_stack.h
/usr/include/wireshark/wsutil/wmem/wmem_strbuf.h
/usr/include/wireshark/wsutil/wmem/wmem_strutl.h
/usr/include/wireshark/wsutil/wmem/wmem_tree.h
/usr/include/wireshark/wsutil/wmem/wmem_user_cb.h
/usr/include/wireshark/wsutil/ws_assert.h
/usr/include/wireshark/wsutil/ws_cpuid.h
/usr/include/wireshark/wsutil/ws_getopt.h
/usr/include/wireshark/wsutil/ws_mempbrk.h
/usr/include/wireshark/wsutil/ws_mempbrk_int.h
/usr/include/wireshark/wsutil/ws_pipe.h
/usr/include/wireshark/wsutil/ws_roundup.h
/usr/include/wireshark/wsutil/ws_strptime.h
/usr/include/wireshark/wsutil/wsgcrypt.h
/usr/include/wireshark/wsutil/wsjson.h
/usr/include/wireshark/wsutil/wslog.h
/usr/include/wireshark/wsutil/xtea.h
/usr/lib/cmake/wireshark
/usr/lib/cmake/wireshark/WiresharkConfig.cmake
/usr/lib/cmake/wireshark/WiresharkConfigVersion.cmake
/usr/lib/cmake/wireshark/WiresharkTargets-relwithdebinfo.cmake
/usr/lib/cmake/wireshark/WiresharkTargets.cmake
/usr/lib/libwireshark.so
/usr/lib/libwiretap.so
/usr/lib/libwsutil.so
/usr/lib/pkgconfig/wireshark.pc


Generated by rpm2html 1.8.1

Fabrice Bellet, Thu Mar 28 23:58:27 2024