pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   adam
Date:           Thu Jul  2 06:18:23 UTC 2020

Modified Files:
        pkgsrc/net/wireshark: Makefile PLIST distinfo

Log Message:
wireshark: updated to 3.2.5

Wireshark 3.2.5 Release Notes

What’s New

 The Windows installers now ship with Npcap 0.9994. They previously
 shipped with Npcap 0.9991.

 The Windows installers now ship with USBPcap 1.5.4.0. They previously
 shipped with USBPcap 1.5.3.0.

 Bug Fixes

  The following vulnerabilities have been fixed:

    • wnpa-sec-2020-09[1] GVCP dissector infinite loop.
      CVE-2020-15466[3].

  The following bugs have been fixed:

    • Add decryption support for QUIC IETF version 0xfaceb001 and
      0xfaceb002.

    • Windows Uninstall does not remove all files in Program Files.

    • The "relative sequence number" is same as "raw sequence number"
      when tcp.analyze_sequence_numbers:FALSE.

    • Importing profiles from a different Windows PC fails.

    • Decode as not working correctly with multiple user profiles.

    • Wireshark can misdissect the HE Radiotap field if it’s ever
      dissected one with any value unknown.

    • Buildbot crash output: fuzz-2020-06-19-5981.pcap.

    • Buildbot crash output: fuzz-2020-06-20-7665.pcap.

    • mergecap man page contains invalid formatting.


To generate a diff of this commit:
cvs rdiff -u -r1.234 -r1.235 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.51 -r1.52 pkgsrc/net/wireshark/PLIST
cvs rdiff -u -r1.130 -r1.131 pkgsrc/net/wireshark/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.234 pkgsrc/net/wireshark/Makefile:1.235
--- pkgsrc/net/wireshark/Makefile:1.234 Tue Jun  2 08:24:36 2020
+++ pkgsrc/net/wireshark/Makefile       Thu Jul  2 06:18:23 2020
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.234 2020/06/02 08:24:36 adam Exp $
+# $NetBSD: Makefile,v 1.235 2020/07/02 06:18:23 adam Exp $
 
-DISTNAME=      wireshark-3.2.4
-PKGREVISION=   2
+DISTNAME=      wireshark-3.2.5
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.xz
@@ -68,6 +67,7 @@ BUILDLINK_TRANSFORM+= rm:-DGDK_PIXBUF_DI
 
 .include "../../archivers/brotli/buildlink3.mk"
 .include "../../archivers/lz4/buildlink3.mk"
+.include "../../archivers/minizip/buildlink3.mk"
 .include "../../archivers/zstd/buildlink3.mk"
 .include "../../audio/speexdsp/buildlink3.mk"
 .include "../../devel/glib2/buildlink3.mk"

Index: pkgsrc/net/wireshark/PLIST
diff -u pkgsrc/net/wireshark/PLIST:1.51 pkgsrc/net/wireshark/PLIST:1.52
--- pkgsrc/net/wireshark/PLIST:1.51     Wed May 20 06:57:47 2020
+++ pkgsrc/net/wireshark/PLIST  Thu Jul  2 06:18:23 2020
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.51 2020/05/20 06:57:47 adam Exp $
+@comment $NetBSD: PLIST,v 1.52 2020/07/02 06:18:23 adam Exp $
 bin/capinfos
 bin/captype
 bin/dumpcap
@@ -607,10 +607,10 @@ include/wireshark/wsutil/wsjson.h
 include/wireshark/wsutil/xtea.h
 lib/libwireshark.so
 lib/libwireshark.so.13
-lib/libwireshark.so.13.0.4
+lib/libwireshark.so.13.0.5
 lib/libwiretap.so
 lib/libwiretap.so.10
-lib/libwiretap.so.10.0.4
+lib/libwiretap.so.10.0.5
 lib/libwsutil.so
 lib/libwsutil.so.11
 lib/libwsutil.so.11.0.0

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.130 pkgsrc/net/wireshark/distinfo:1.131
--- pkgsrc/net/wireshark/distinfo:1.130 Wed May 20 06:57:47 2020
+++ pkgsrc/net/wireshark/distinfo       Thu Jul  2 06:18:23 2020
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.130 2020/05/20 06:57:47 adam Exp $
+$NetBSD: distinfo,v 1.131 2020/07/02 06:18:23 adam Exp $
 
-SHA1 (wireshark-3.2.4.tar.xz) = bb4157b57c1bcdbac948a1282dafad027d57be9b
-RMD160 (wireshark-3.2.4.tar.xz) = 5dccf5ba44dd8f6c275b74ab07137ce80f4ab76d
-SHA512 (wireshark-3.2.4.tar.xz) = 67d20a248c0f4e63a58fd3a4191ede75542e9cfd09b0baa5c0016f72a435527d8f95d34f2d35ef1957c1a9c66844d530162379bfcf9e51b64d0d220b381cb097
-Size (wireshark-3.2.4.tar.xz) = 31580440 bytes
+SHA1 (wireshark-3.2.5.tar.xz) = 468c547ad13df805322e0979b348dcc602904017
+RMD160 (wireshark-3.2.5.tar.xz) = 940abd3d33418559b207bd9f23826626b3edd311
+SHA512 (wireshark-3.2.5.tar.xz) = 3dc785a6e857f66a9ae3c172bf6a09c2199fe914646ade7b81f0ee18bd3addae57facad898f57675ea4d7177a4315d6a6cdac46e2da063727a83f9bee6994277
+Size (wireshark-3.2.5.tar.xz) = 31626148 bytes
 SHA1 (patch-CMakeLists.txt) = 399adad3434a00d6eaf6e36afe8e96ddb0812d68



Home | Main Index | Thread Index | Old Index