Thu Apr 9 14:37:15 2020 UTC ()
wireshark: updated to 3.2.3

Wireshark 3.2.3 Release Notes

Wireshark 3.2.0 to 3.2.2 might not update automatically on macOS in
some cases. If you’re running those versions on macOS you might have
to update to a later version manually.

Bug Fixes

 The following vulnerabilities have been fixed:
   • wnpa-sec-2020-07[2] The BACapp dissector could crash.

 The following bugs have been fixed:
   • Add (IETF) QUIC Dissector.
   • Rename profile name loses list selection.
   • Dissector bug warning dissecting TLS Certificate Request with
     many names.
   • Only ACKs, but no DATA frames are visible in -> TCP Stream Graph
     -> Time Sequence (tcptrace).
   • Copy>Description does not work properly for all tree items.
   • Importing profiles in Windows - zip files fail and from directory
     crashes Wireshark.
   • Packet List selection is gone when adding or removing a display
     filter.
   • Check for updates, and auto-update, not working in 3.2.1.
   • f5ethtrailer: TLS trailer creates incorrect CLIENT keylog
     entries.
   • Buildbot crash output: randpkt-2020-03-04-18423.pcap.
   • File open dialog shows garbled time stamps.
   • RTCP Bye without optional reason reported as [Malformed Packet].
   • Undefined-shift in dissect_rtcp.
   • SOMEIP: SOME/IP-SD dissector fails to register SOME/IP ports, if
     IPv6 is being used (BUG).
   • tshark logs: "…<U+200B>could not be opened: Too many open files.".
   • Typo in About Wireshark > Keyboard Shortcuts > Unignore All
     Displayed.
   • Buildbot crash output: randpkt-2020-04-02-31746.pcap.

New and Updated Features

 There are no new features in this release.

New Protocol Support

 There are no new protocols in this release.

Updated Protocol Support

 AFS, BACapp, Bluetooth, CoAP, Diameter3GPP, F5 Ethernet trailer, GSM
 RLC MAC, ISIS, ISIS CLV, ISIS HELLO, ISIS LSP, ISIS SNP, NAS 5GS, NR
 RRC, pcap, QUIC, RPCAP, RTCP, SOME/IP-SD, TLS, and WSP

New and Updated Capture File Support

 pcap


(adam)
diff -r1.228 -r1.229 pkgsrc/net/wireshark/Makefile
diff -r1.49 -r1.50 pkgsrc/net/wireshark/PLIST
diff -r1.128 -r1.129 pkgsrc/net/wireshark/distinfo
diff -r1.2 -r1.3 pkgsrc/net/wireshark/patches/patch-CMakeLists.txt

cvs diff -r1.228 -r1.229 pkgsrc/net/wireshark/Makefile (expand / switch to unified diff)

--- pkgsrc/net/wireshark/Makefile 2020/03/10 22:10:49 1.228
+++ pkgsrc/net/wireshark/Makefile 2020/04/09 14:37:15 1.229
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1# $NetBSD: Makefile,v 1.228 2020/03/10 22:10:49 wiz Exp $ 1# $NetBSD: Makefile,v 1.229 2020/04/09 14:37:15 adam Exp $
2 2
3DISTNAME= wireshark-3.2.2 3DISTNAME= wireshark-3.2.3
4PKGREVISION= 2 
5CATEGORIES= net 4CATEGORIES= net
6MASTER_SITES= https://www.wireshark.org/download/src/ 5MASTER_SITES= https://www.wireshark.org/download/src/
7EXTRACT_SUFX= .tar.xz 6EXTRACT_SUFX= .tar.xz
8 7
9MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
10HOMEPAGE= https://www.wireshark.org/ 9HOMEPAGE= https://www.wireshark.org/
11COMMENT= Network protocol analyzer 10COMMENT= Network protocol analyzer
12LICENSE= gnu-gpl-v2 11LICENSE= gnu-gpl-v2
13 12
14CONFLICTS+= ethereal-[0-9]* 13CONFLICTS+= ethereal-[0-9]*
15 14
16USE_CMAKE= yes 15USE_CMAKE= yes
17CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release 16CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release

cvs diff -r1.49 -r1.50 pkgsrc/net/wireshark/PLIST (expand / switch to unified diff)

--- pkgsrc/net/wireshark/PLIST 2020/02/27 13:19:03 1.49
+++ pkgsrc/net/wireshark/PLIST 2020/04/09 14:37:15 1.50
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.49 2020/02/27 13:19:03 adam Exp $ 1@comment $NetBSD: PLIST,v 1.50 2020/04/09 14:37:15 adam Exp $
2bin/capinfos 2bin/capinfos
3bin/captype 3bin/captype
4bin/dumpcap 4bin/dumpcap
5bin/editcap 5bin/editcap
6bin/idl2wrs 6bin/idl2wrs
7bin/mergecap 7bin/mergecap
8bin/mmdbresolve 8bin/mmdbresolve
9bin/randpkt 9bin/randpkt
10bin/rawshark 10bin/rawshark
11bin/reordercap 11bin/reordercap
12bin/sharkd 12bin/sharkd
13bin/text2pcap 13bin/text2pcap
14bin/tshark 14bin/tshark
@@ -597,35 +597,36 @@ include/wireshark/wsutil/tempfile.h @@ -597,35 +597,36 @@ include/wireshark/wsutil/tempfile.h
597include/wireshark/wsutil/time_util.h 597include/wireshark/wsutil/time_util.h
598include/wireshark/wsutil/type_util.h 598include/wireshark/wsutil/type_util.h
599include/wireshark/wsutil/unicode-utils.h 599include/wireshark/wsutil/unicode-utils.h
600include/wireshark/wsutil/utf8_entities.h 600include/wireshark/wsutil/utf8_entities.h
601include/wireshark/wsutil/ws_cpuid.h 601include/wireshark/wsutil/ws_cpuid.h
602include/wireshark/wsutil/ws_mempbrk.h 602include/wireshark/wsutil/ws_mempbrk.h
603include/wireshark/wsutil/ws_mempbrk_int.h 603include/wireshark/wsutil/ws_mempbrk_int.h
604include/wireshark/wsutil/ws_pipe.h 604include/wireshark/wsutil/ws_pipe.h
605include/wireshark/wsutil/ws_printf.h 605include/wireshark/wsutil/ws_printf.h
606include/wireshark/wsutil/wsjson.h 606include/wireshark/wsutil/wsjson.h
607include/wireshark/wsutil/xtea.h 607include/wireshark/wsutil/xtea.h
608lib/libwireshark.so 608lib/libwireshark.so
609lib/libwireshark.so.13 609lib/libwireshark.so.13
610lib/libwireshark.so.13.0.2 610lib/libwireshark.so.13.0.3
611lib/libwiretap.so 611lib/libwiretap.so
612lib/libwiretap.so.10 612lib/libwiretap.so.10
613lib/libwiretap.so.10.0.2 613lib/libwiretap.so.10.0.3
614lib/libwsutil.so 614lib/libwsutil.so
615lib/libwsutil.so.11 615lib/libwsutil.so.11
616lib/libwsutil.so.11.0.0 616lib/libwsutil.so.11.0.0
617lib/pkgconfig/wireshark.pc 617lib/pkgconfig/wireshark.pc
618lib/wireshark/cmake/FindGLIB2.cmake 618lib/wireshark/cmake/FindGLIB2.cmake
 619lib/wireshark/cmake/FindWSLibrary.cmake
619lib/wireshark/cmake/FindWSWinLibs.cmake 620lib/wireshark/cmake/FindWSWinLibs.cmake
620lib/wireshark/cmake/LocatePythonModule.cmake 621lib/wireshark/cmake/LocatePythonModule.cmake
621lib/wireshark/cmake/UseAsn2Wrs.cmake 622lib/wireshark/cmake/UseAsn2Wrs.cmake
622lib/wireshark/cmake/UseMakePluginReg.cmake 623lib/wireshark/cmake/UseMakePluginReg.cmake
623lib/wireshark/cmake/WiresharkConfig.cmake 624lib/wireshark/cmake/WiresharkConfig.cmake
624lib/wireshark/cmake/WiresharkConfigVersion.cmake 625lib/wireshark/cmake/WiresharkConfigVersion.cmake
625lib/wireshark/cmake/WiresharkTargets-release.cmake 626lib/wireshark/cmake/WiresharkTargets-release.cmake
626lib/wireshark/cmake/WiresharkTargets.cmake 627lib/wireshark/cmake/WiresharkTargets.cmake
627lib/wireshark/extcap/androiddump 628lib/wireshark/extcap/androiddump
628lib/wireshark/extcap/ciscodump 629lib/wireshark/extcap/ciscodump
629lib/wireshark/extcap/randpktdump 630lib/wireshark/extcap/randpktdump
630lib/wireshark/extcap/sshdump 631lib/wireshark/extcap/sshdump
631lib/wireshark/extcap/udpdump 632lib/wireshark/extcap/udpdump

cvs diff -r1.128 -r1.129 pkgsrc/net/wireshark/distinfo (expand / switch to unified diff)

--- pkgsrc/net/wireshark/distinfo 2020/02/27 13:19:03 1.128
+++ pkgsrc/net/wireshark/distinfo 2020/04/09 14:37:15 1.129
@@ -1,7 +1,7 @@ @@ -1,7 +1,7 @@
1$NetBSD: distinfo,v 1.128 2020/02/27 13:19:03 adam Exp $ 1$NetBSD: distinfo,v 1.129 2020/04/09 14:37:15 adam Exp $
2 2
3SHA1 (wireshark-3.2.2.tar.xz) = 9cc54a56e9c2ed77e1bc436d9ae2f7bba68d26f8 3SHA1 (wireshark-3.2.3.tar.xz) = 4656856a40b294f183900ba47651b0fc8e3950fd
4RMD160 (wireshark-3.2.2.tar.xz) = 886e731f8055c32f82d29931981b13a07bb0584c 4RMD160 (wireshark-3.2.3.tar.xz) = b0f8681798a5bd180eb2f23c9ae448c5041d5bf9
5SHA512 (wireshark-3.2.2.tar.xz) = ab0a312369655f10926dc4245c2e11b988e0a1e49ffefe22d8fdad31e4f310b0b141bac080034511f4ffb1c6cace7e6e595c59a8f65d67909fdcb1c16e87b651 5SHA512 (wireshark-3.2.3.tar.xz) = 6e13f5aba9c3f531fab94c9f19e85856278ff534d02e406143c0c134c9b37a76d372105b43f51e95f319e31d742fc17c2812defe377886bd8f7ed03f743f9e9a
6Size (wireshark-3.2.2.tar.xz) = 31548392 bytes 6Size (wireshark-3.2.3.tar.xz) = 31572052 bytes
7SHA1 (patch-CMakeLists.txt) = e73e8fa117fda08a5ed5e8293e743c54beb64b5b 7SHA1 (patch-CMakeLists.txt) = 399adad3434a00d6eaf6e36afe8e96ddb0812d68

cvs diff -r1.2 -r1.3 pkgsrc/net/wireshark/patches/patch-CMakeLists.txt (expand / switch to unified diff)

--- pkgsrc/net/wireshark/patches/patch-CMakeLists.txt 2019/12/30 17:48:05 1.2
+++ pkgsrc/net/wireshark/patches/patch-CMakeLists.txt 2020/04/09 14:37:15 1.3
@@ -1,49 +1,51 @@ @@ -1,49 +1,51 @@
1$NetBSD: patch-CMakeLists.txt,v 1.2 2019/12/30 17:48:05 adam Exp $ 1$NetBSD: patch-CMakeLists.txt,v 1.3 2020/04/09 14:37:15 adam Exp $
2 2
3Do not make application bundle on Darwin. 3Do not make application bundle on Darwin.
4Avoid 4Avoid
5 CMake Error at CMakeLists.txt:3021 (install): 5 CMake Error at CMakeLists.txt:3021 (install):
6 install FILES given directory 6 install FILES given directory
7 "${WRKDIR}/.buildlink/cmake-Modules" to install. 7 "${WRKDIR}/.buildlink/cmake-Modules" to install.
8 8
9--- CMakeLists.txt.orig 2019-12-18 18:27:56.000000000 +0000 9--- CMakeLists.txt.orig 2020-04-08 22:27:01.000000000 +0000
10+++ CMakeLists.txt 10+++ CMakeLists.txt
11@@ -1359,7 +1359,7 @@ else () 11@@ -1359,7 +1359,7 @@ else ()
12 set(EXTCAP_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}/${PROJECT_NAME}/extcap" CACHE INTERNAL "The extcap dir") 12 set(EXTCAP_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}/${PROJECT_NAME}/extcap" CACHE INTERNAL "The extcap dir")
13 endif() 13 endif()
14  14
15-if(APPLE) 15-if(APPLE)
16+if(APPLE AND ENABLE_APPLICATION_BUNDLE) 16+if(APPLE AND ENABLE_APPLICATION_BUNDLE)
17 # 17 #
18 # As https://developer.apple.com/library/archive/technotes/tn2206/_index.html 18 # As https://developer.apple.com/library/archive/technotes/tn2206/_index.html
19 # says, 19 # says,
20@@ -2280,7 +2280,11 @@ if(BUILD_wireshark AND QT_FOUND) 20@@ -2278,7 +2278,11 @@ if(BUILD_wireshark AND QT_FOUND)
21 ${MINIZIP_LIBRARIES} 21 ${MINIZIP_LIBRARIES}
22 ) 22 )
23  23
24- add_executable(wireshark WIN32 MACOSX_BUNDLE ${wireshark_FILES} ${EXTRA_BUNDLE_FILES}) 24- add_executable(wireshark WIN32 MACOSX_BUNDLE ${wireshark_FILES} ${EXTRA_BUNDLE_FILES})
25+ if(ENABLE_APPLICATION_BUNDLE) 25+ if(ENABLE_APPLICATION_BUNDLE)
26+ add_executable(wireshark WIN32 MACOSX_BUNDLE ${wireshark_FILES} ${EXTRA_BUNDLE_FILES}) 26+ add_executable(wireshark WIN32 MACOSX_BUNDLE ${wireshark_FILES} ${EXTRA_BUNDLE_FILES})
27+ else() 27+ else()
28+ add_executable(wireshark WIN32 ${wireshark_FILES} ${EXTRA_BUNDLE_FILES}) 28+ add_executable(wireshark WIN32 ${wireshark_FILES} ${EXTRA_BUNDLE_FILES})
29+ endif() 29+ endif()
30 if(WIN32) 30 if(WIN32)
31 set_property(DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR} PROPERTY VS_STARTUP_PROJECT wireshark) 31 set_property(DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR} PROPERTY VS_STARTUP_PROJECT wireshark)
32 endif() 32 endif()
33@@ -3196,11 +3200,11 @@ endif() 33@@ -3210,12 +3214,12 @@ endif()
34  34
35 install( 35 install(
36 FILES 36 FILES
37- ${CMAKE_MODULE_PATH}/FindGLIB2.cmake 37- ${CMAKE_MODULE_PATH}/FindGLIB2.cmake
 38- ${CMAKE_MODULE_PATH}/FindWSLibrary.cmake
38- ${CMAKE_MODULE_PATH}/FindWSWinLibs.cmake 39- ${CMAKE_MODULE_PATH}/FindWSWinLibs.cmake
39- ${CMAKE_MODULE_PATH}/UseAsn2Wrs.cmake 40- ${CMAKE_MODULE_PATH}/UseAsn2Wrs.cmake
40- ${CMAKE_MODULE_PATH}/LocatePythonModule.cmake 41- ${CMAKE_MODULE_PATH}/LocatePythonModule.cmake
41- ${CMAKE_MODULE_PATH}/UseMakePluginReg.cmake 42- ${CMAKE_MODULE_PATH}/UseMakePluginReg.cmake
42+ cmake/modules/FindGLIB2.cmake 43+ cmake/modules/FindGLIB2.cmake
 44+ cmake/modules/FindWSLibrary.cmake
43+ cmake/modules/FindWSWinLibs.cmake 45+ cmake/modules/FindWSWinLibs.cmake
44+ cmake/modules/UseAsn2Wrs.cmake 46+ cmake/modules/UseAsn2Wrs.cmake
45+ cmake/modules/LocatePythonModule.cmake 47+ cmake/modules/LocatePythonModule.cmake
46+ cmake/modules/UseMakePluginReg.cmake 48+ cmake/modules/UseMakePluginReg.cmake
47 DESTINATION 49 DESTINATION
48 ${WIRESHARK_INSTALL_CMAKEDIR} 50 ${WIRESHARK_INSTALL_CMAKEDIR}
49 ) 51 )