Wireshark mailing list archives

Re: How to test legacy (glib-compat) code


From: John Thacker <johnthacker () gmail com>
Date: Wed, 27 Oct 2021 13:21:30 -0400

On Wed, Oct 27, 2021, 12:54 PM Gerald Combs <gerald () wireshark org> wrote:

The oldest version of GLib that we build with is 2.56.1 on the CentOS 7
builder:

CentOS 7       2.56.1
CentOS 8       2.56.4
Debian         2.66.8
Fedora         2.68.4
macOS ARM      2.68.4
macOS Intel    2.58.3
openSUSE 15.2  2.62.6
Ubuntu         2.64.6
Win32          2.66.4
Win64          2.66.4

Is there any reason we shouldn't increase the minimum GLib version to 2.56
in the master and 3.6 branches? That would mean that we no longer support
RHEL 6, but it's currently in "extended life cycle support"


The glib on RHEL 6 is so old (2.28) that Wireshark 3.0 doesn't even compile
on RHEL 6, and 3.6 doesn't compile on it for other reasons, including
libgcrypt and gnuTLS.

https://gitlab.com/wireshark/wireshark/-/wikis/Development/Support_library_version_tracking


(Needs some updating with the latest point releases.)

The impact of a minimum of 2.56 would be SUSE Linux Enterprise Server 12.5
(on 2.48),  and earlier point releases / service packs of SLES 15 and RHEL
7.

Of those, the biggest impact is SLES 12, which is supposed to be fully
supported until late 2024. Dropping SLES 12 would enable moving from CMake
3.5 to at least 3.7, and moving to QT 5.7, which would mean assuming C++11
by default.

John Thacker


___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe

Current thread: