pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   adam
Date:           Sat Jun  5 13:07:21 UTC 2021

Modified Files:
        pkgsrc/net/wireshark: Makefile PLIST distinfo

Log Message:
wireshark: updated to 3.4.6

Wireshark 3.4.6 Release Notes

 What’s New

  The Windows installers now ship with Npcap 1.31. They previously
  shipped with Npcap 1.10.

  The Windows installers now ship with Qt 5.15.2. They previously
  shipped with Qt 5.12.1.

  Bug Fixes

     • wnpa-sec-2021-04[1] DVB-S2-BB dissector infinite loop

   The following bugs have been fixed:

     • Macro filters can’t handle escaped characters Issue 17160[2].

     • Display filter crashes Wireshark Issue 17316[3].

     • IEEE-1588 Signalling Unicast TLV incorrectly reported as being
       malformed Issue 17355[4].

     • IETF QUIC TLS decryption error with extraneous packets during the
       handshake Issue 17383[5].

     • Statistics → Resolved Addresses: multi-protocol (TCP/UDP/…<U+200B>)
       ports not displayed Issue 17395[6].

  New and Updated Features

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DNP, DVB-S2-BB, ProtoBuf, PTP, QUIC, RANAP, and TACACS

  New and Updated Capture File Support

   Ascend, ERF, K12, NetScaler, and pcapng


To generate a diff of this commit:
cvs rdiff -u -r1.252 -r1.253 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.60 -r1.61 pkgsrc/net/wireshark/PLIST
cvs rdiff -u -r1.143 -r1.144 pkgsrc/net/wireshark/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.252 pkgsrc/net/wireshark/Makefile:1.253
--- pkgsrc/net/wireshark/Makefile:1.252 Mon May 24 19:53:39 2021
+++ pkgsrc/net/wireshark/Makefile       Sat Jun  5 13:07:21 2021
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.252 2021/05/24 19:53:39 wiz Exp $
+# $NetBSD: Makefile,v 1.253 2021/06/05 13:07:21 adam Exp $
 
-DISTNAME=      wireshark-3.4.5
-PKGREVISION=   1
+DISTNAME=      wireshark-3.4.6
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.xz

Index: pkgsrc/net/wireshark/PLIST
diff -u pkgsrc/net/wireshark/PLIST:1.60 pkgsrc/net/wireshark/PLIST:1.61
--- pkgsrc/net/wireshark/PLIST:1.60     Fri Apr 23 07:14:44 2021
+++ pkgsrc/net/wireshark/PLIST  Sat Jun  5 13:07:21 2021
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.60 2021/04/23 07:14:44 adam Exp $
+@comment $NetBSD: PLIST,v 1.61 2021/06/05 13:07:21 adam Exp $
 bin/capinfos
 bin/captype
 bin/dumpcap
@@ -615,10 +615,10 @@ include/wireshark/wsutil/wsjson.h
 include/wireshark/wsutil/xtea.h
 lib/libwireshark.so
 lib/libwireshark.so.14
-lib/libwireshark.so.14.0.5
+lib/libwireshark.so.14.0.6
 lib/libwiretap.so
 lib/libwiretap.so.11
-lib/libwiretap.so.11.0.5
+lib/libwiretap.so.11.0.6
 lib/libwsutil.so
 lib/libwsutil.so.12
 lib/libwsutil.so.12.0.0

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.143 pkgsrc/net/wireshark/distinfo:1.144
--- pkgsrc/net/wireshark/distinfo:1.143 Fri Apr 23 07:14:44 2021
+++ pkgsrc/net/wireshark/distinfo       Sat Jun  5 13:07:21 2021
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.143 2021/04/23 07:14:44 adam Exp $
+$NetBSD: distinfo,v 1.144 2021/06/05 13:07:21 adam Exp $
 
-SHA1 (wireshark-3.4.5.tar.xz) = d01a9b5f58206fb458fe9fc2dac88ad0ea7152ce
-RMD160 (wireshark-3.4.5.tar.xz) = 9f97f8bd34d09cbe6afc2bf655b44940a90154b6
-SHA512 (wireshark-3.4.5.tar.xz) = f54d9287a48f09bbc085170791b5ca2dcc84cda55040f45f2c4a6abbe828548391e4a931536163c781e69843765a598bd29a240ad43276d0d1bb42d1cd23972a
-Size (wireshark-3.4.5.tar.xz) = 32300144 bytes
+SHA1 (wireshark-3.4.6.tar.xz) = 20596183210daeb0070ae43716529caf81c6187a
+RMD160 (wireshark-3.4.6.tar.xz) = a2e4ab6cdd044495a5e91da23fa1a3d45a17ff39
+SHA512 (wireshark-3.4.6.tar.xz) = eac358bb6457ba704db364a8a8431652e8427f17f5a69d92195fe00afb8db028b92a6a36e216ee5f692621b1ad35ea2f6cebdb08076f091e76a04e048192b89d
+Size (wireshark-3.4.6.tar.xz) = 32304604 bytes
 SHA1 (patch-CMakeLists.txt) = 371f16d57fd6d33c2c1c8cb4f54cf3c16ca2afce



Home | Main Index | Thread Index | Old Index