Sat Apr 14 13:31:28 2012 UTC ()
update to 1.6.7
changes:
The following bugs have been fixed:
-showing Malformed Packets H263-1996 (RFC2190).
-Wireshark could crash while trying to open an rpcap: URL.
Updated Protocol Support: H.263


(drochner)
diff -r1.76 -r1.77 pkgsrc/net/wireshark/Makefile
diff -r1.53 -r1.54 pkgsrc/net/wireshark/distinfo

cvs diff -r1.76 -r1.77 pkgsrc/net/wireshark/Makefile (expand / switch to unified diff)

--- pkgsrc/net/wireshark/Makefile 2012/03/28 12:22:26 1.76
+++ pkgsrc/net/wireshark/Makefile 2012/04/14 13:31:28 1.77
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.76 2012/03/28 12:22:26 tron Exp $ 1# $NetBSD: Makefile,v 1.77 2012/04/14 13:31:28 drochner Exp $
2 2
3DISTNAME= wireshark-1.6.6 3DISTNAME= wireshark-1.6.7
4CATEGORIES= net 4CATEGORIES= net
5MASTER_SITES= http://www.wireshark.org/download/src/ \ 5MASTER_SITES= http://www.wireshark.org/download/src/ \
6 ${MASTER_SITE_SOURCEFORGE:=wireshark/} 6 ${MASTER_SITE_SOURCEFORGE:=wireshark/}
7EXTRACT_SUFX= .tar.bz2 7EXTRACT_SUFX= .tar.bz2
8 8
9OWNER= tron@NetBSD.org 9OWNER= tron@NetBSD.org
10HOMEPAGE= http://www.wireshark.org/ 10HOMEPAGE= http://www.wireshark.org/
11COMMENT= Network protocol analyzer 11COMMENT= Network protocol analyzer
12LICENSE= gnu-gpl-v2 12LICENSE= gnu-gpl-v2
13 13
14PKG_DESTDIR_SUPPORT= user-destdir 14PKG_DESTDIR_SUPPORT= user-destdir
15 15
16CONFLICTS+= ethereal-[0-9]* 16CONFLICTS+= ethereal-[0-9]*

cvs diff -r1.53 -r1.54 pkgsrc/net/wireshark/distinfo (expand / switch to unified diff)

--- pkgsrc/net/wireshark/distinfo 2012/03/28 12:22:26 1.53
+++ pkgsrc/net/wireshark/distinfo 2012/04/14 13:31:28 1.54
@@ -1,12 +1,12 @@ @@ -1,12 +1,12 @@
1$NetBSD: distinfo,v 1.53 2012/03/28 12:22:26 tron Exp $ 1$NetBSD: distinfo,v 1.54 2012/04/14 13:31:28 drochner Exp $
2 2
3SHA1 (wireshark-1.6.6.tar.bz2) = 0b60fd7d117e78292548fd50d71f750a5dca8b37 3SHA1 (wireshark-1.6.7.tar.bz2) = 392c4f35cd8d16287ba9eba3afec226fcadd9746
4RMD160 (wireshark-1.6.6.tar.bz2) = 27a3d7fa7f78350dabb00d3ee382c335f7e110ae 4RMD160 (wireshark-1.6.7.tar.bz2) = 20ced0176d0c2f7a856078d033ebf7ba531f7f57
5Size (wireshark-1.6.6.tar.bz2) = 21527655 bytes 5Size (wireshark-1.6.7.tar.bz2) = 21524856 bytes
6SHA1 (patch-aa) = d0744f069ac2d3a8a43b810e1f958360d99200a9 6SHA1 (patch-aa) = d0744f069ac2d3a8a43b810e1f958360d99200a9
7SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c 7SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c
8SHA1 (patch-ac) = 4e985520ea4b118aea6fc001f256b5de96de7840 8SHA1 (patch-ac) = 4e985520ea4b118aea6fc001f256b5de96de7840
9SHA1 (patch-ae) = 7af195e797f8636a9636d30cdea4ee464fd853df 9SHA1 (patch-ae) = 7af195e797f8636a9636d30cdea4ee464fd853df
10SHA1 (patch-ba) = f2fa69d1254b94c7b6b28d5e056c211a019d1db9 10SHA1 (patch-ba) = f2fa69d1254b94c7b6b28d5e056c211a019d1db9
11SHA1 (patch-bb) = 0758ca0be8054b8b95bb56a304605e6fea0a8f72 11SHA1 (patch-bb) = 0758ca0be8054b8b95bb56a304605e6fea0a8f72
12SHA1 (patch-bc) = 052ede4ba58502117fe7b355e22a906ff65b773e 12SHA1 (patch-bc) = 052ede4ba58502117fe7b355e22a906ff65b773e