Received: from mail.netbsd.org (mail.netbsd.org [199.233.217.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mail.netbsd.org", Issuer "Postmaster NetBSD.org" (verified OK)) by mollari.NetBSD.org (Postfix) with ESMTPS id E45A37A1F7 for ; Tue, 7 Feb 2017 12:54:48 +0000 (UTC) Received: by mail.netbsd.org (Postfix, from userid 605) id 5E5A385608; Tue, 7 Feb 2017 12:54:48 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id E06F1855E1 for ; Tue, 7 Feb 2017 12:54:47 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Received: from mail.netbsd.org ([IPv6:::1]) by localhost (mail.netbsd.org [IPv6:::1]) (amavisd-new, port 10025) with ESMTP id eJzPM_0er16K for ; Tue, 7 Feb 2017 12:54:47 +0000 (UTC) Received: from cvs.NetBSD.org (ivanova.netbsd.org [199.233.217.197]) by mail.netbsd.org (Postfix) with ESMTP id 54C618556C for ; Tue, 7 Feb 2017 12:54:47 +0000 (UTC) Received: by cvs.NetBSD.org (Postfix, from userid 500) id CAD66FBE4; Tue, 7 Feb 2017 12:54:43 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_148647208375900" MIME-Version: 1.0 Date: Tue, 7 Feb 2017 12:54:43 +0000 From: "Thomas Klausner" Subject: CVS commit: pkgsrc/net/wireshark To: pkgsrc-changes@NetBSD.org Reply-To: wiz@netbsd.org X-Mailer: log_accum Message-Id: <20170207125443.CAD66FBE4@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: pkgsrc-changes.NetBSD.org Precedence: bulk This is a multi-part message in MIME format. --_----------=_148647208375900 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" Module Name: pkgsrc Committed By: wiz Date: Tue Feb 7 12:54:43 UTC 2017 Modified Files: pkgsrc/net/wireshark: Makefile distinfo Log Message: Updated wireshark to 2.2.4. Wireshark 2.2.4 Release Notes What's New Bug Fixes The following vulnerabilities have been fixed: * [1]wnpa-sec-2017-01 The ASTERIX dissector could go into an infinite loop. ([2]Bug 13344) * [3]wnpa-sec-2017-02 The DHCPv6 dissector could go into a large loop. ([4]Bug 13345) The following bugs have been fixed: * TCP reassembly: tcp.reassembled_in is not set in first packet. ([5]Bug 3264) * Duplicated Interfaces instances while refreshing. ([6]Bug 11553) * Time zone name needs to be converted to UTF-8 on Windows. ([7]Bug 11785) * Crash on fast local interface changes. ([8]Bug 12263) * Please align columns in tshark's output. ([9]Bug 12502) * Display data rate fields for VHT rates invalid with BCC modulation. ([10]Bug 12859) * plugin_if_get_ws_info causes Access Violation if called during rescan. ([11]Bug 12973) * SMTP BDAT dissector not reverting to command-code after DATA. ([12]Bug 13030) * Wireshark fails to recognize V6 DBS Etherwatch capture files. ([13]Bug 13093) * Runtime Error when try to merge .pcap files (Wireshark crashes). ([14]Bug 13175) * PPP BCP BPDU size reports not header size, but all data underneath and its header size in UI. ([15]Bug 13188) * In-line UDP checksum bytes in 6LoWPAN IPHC are swapped. ([16]Bug 13233) * Uninitialized memcmp on data in daintree-sna.c. ([17]Bug 13246) * Crash when dissect WDBRPC Version 2 protocol with Dissect unknown program numbers enabled. ([18]Bug 13266) * Contents/Resources/bin directory isn't in the app bundle after installation. ([19]Bug 13270) * Regression: IEEE17221 (AVDECC) decoded as IEEE1722 (AVB Transportation Protocol). ([20]Bug 13274) * Can't decode packets captured with OpenBSD enc(4) encapsulating. ([21]Bug 13279) * UDLD flags are at other end of octet. ([22]Bug 13280) * MS-WSP dissector no longer works since commit 8c2fa5b5cf789e6d0d19cd0dd34479d0203d177a. ([23]Bug 13299) * TBCD string decoded wrongly in MAP ATI message. ([24]Bug 13316) * Filter Documentation: The tilde (~) operator is not documented. ([25]Bug 13320) * VoIP Flow Sequence Causes Application Crash. ([26]Bug 13329) Updated Protocol Support 6LoWPAN, DVB-CI, ENC, GSM MAP, IEEE 1722, IEEE 1722.1, ISAKMP, MS-WSP, PPP, QUIC, Radiotap, RPC, SMTP, TCP, UCD, and UDLD New and Updated Capture File Support Daintree SNA, and DBS Etherwatch To generate a diff of this commit: cvs rdiff -u -r1.163 -r1.164 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.98 -r1.99 pkgsrc/net/wireshark/distinfo Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_148647208375900 Content-Disposition: inline Content-Length: 1662 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/net/wireshark/Makefile diff -u pkgsrc/net/wireshark/Makefile:1.163 pkgsrc/net/wireshark/Makefile:1.164 --- pkgsrc/net/wireshark/Makefile:1.163 Mon Feb 6 13:55:52 2017 +++ pkgsrc/net/wireshark/Makefile Tue Feb 7 12:54:43 2017 @@ -1,7 +1,6 @@ -# $NetBSD: Makefile,v 1.163 2017/02/06 13:55:52 wiz Exp $ +# $NetBSD: Makefile,v 1.164 2017/02/07 12:54:43 wiz Exp $ -DISTNAME= wireshark-2.2.3 -PKGREVISION= 2 +DISTNAME= wireshark-2.2.4 CATEGORIES= net MASTER_SITES= https://www.wireshark.org/download/src/ EXTRACT_SUFX= .tar.bz2 Index: pkgsrc/net/wireshark/distinfo diff -u pkgsrc/net/wireshark/distinfo:1.98 pkgsrc/net/wireshark/distinfo:1.99 --- pkgsrc/net/wireshark/distinfo:1.98 Mon Dec 19 09:27:26 2016 +++ pkgsrc/net/wireshark/distinfo Tue Feb 7 12:54:43 2017 @@ -1,6 +1,6 @@ -$NetBSD: distinfo,v 1.98 2016/12/19 09:27:26 wiz Exp $ +$NetBSD: distinfo,v 1.99 2017/02/07 12:54:43 wiz Exp $ -SHA1 (wireshark-2.2.3.tar.bz2) = 98fa058e0b07ab97b6f0a670e5277203f0b80715 -RMD160 (wireshark-2.2.3.tar.bz2) = 167432509dff3dbca8d56d7aae0739fbff3b552a -SHA512 (wireshark-2.2.3.tar.bz2) = a067cc5e4683a70deb301b50d57e5543f265b4fd9eef6a55a9c31e078da0d03aa89322012b9b8b7689af1720e36fe3a17a20689d657c7dca5aa7aa7f51d0701c -Size (wireshark-2.2.3.tar.bz2) = 32315857 bytes +SHA1 (wireshark-2.2.4.tar.bz2) = 2913835d17a93af2a85ad5d9b580c47b359619a4 +RMD160 (wireshark-2.2.4.tar.bz2) = 82b8df88a97c8fe0608ff8b099e366ca4eb620d1 +SHA512 (wireshark-2.2.4.tar.bz2) = f3ff6979fdd1c7cf6abe386ec476fee12045ae6df3c8162568d521532045d5eb6ad689262c38b1766c75c9fc1068f480fcd64f0aa077b3a0ceea7c16dbdabc65 +Size (wireshark-2.2.4.tar.bz2) = 32336156 bytes --_----------=_148647208375900--