Sat Jun 5 13:07:21 2021 UTC ()
wireshark: updated to 3.4.6

Wireshark 3.4.6 Release Notes

 What’s New

  The Windows installers now ship with Npcap 1.31. They previously
  shipped with Npcap 1.10.

  The Windows installers now ship with Qt 5.15.2. They previously
  shipped with Qt 5.12.1.

  Bug Fixes

     • wnpa-sec-2021-04[1] DVB-S2-BB dissector infinite loop

   The following bugs have been fixed:

     • Macro filters can’t handle escaped characters Issue 17160[2].

     • Display filter crashes Wireshark Issue 17316[3].

     • IEEE-1588 Signalling Unicast TLV incorrectly reported as being
       malformed Issue 17355[4].

     • IETF QUIC TLS decryption error with extraneous packets during the
       handshake Issue 17383[5].

     • Statistics → Resolved Addresses: multi-protocol (TCP/UDP/…<U+200B>)
       ports not displayed Issue 17395[6].

  New and Updated Features

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DNP, DVB-S2-BB, ProtoBuf, PTP, QUIC, RANAP, and TACACS

  New and Updated Capture File Support

   Ascend, ERF, K12, NetScaler, and pcapng


(adam)
diff -r1.252 -r1.253 pkgsrc/net/wireshark/Makefile
diff -r1.60 -r1.61 pkgsrc/net/wireshark/PLIST
diff -r1.143 -r1.144 pkgsrc/net/wireshark/distinfo

cvs diff -r1.252 -r1.253 pkgsrc/net/wireshark/Makefile (expand / switch to unified diff)

--- pkgsrc/net/wireshark/Makefile 2021/05/24 19:53:39 1.252
+++ pkgsrc/net/wireshark/Makefile 2021/06/05 13:07:21 1.253
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1# $NetBSD: Makefile,v 1.252 2021/05/24 19:53:39 wiz Exp $ 1# $NetBSD: Makefile,v 1.253 2021/06/05 13:07:21 adam Exp $
2 2
3DISTNAME= wireshark-3.4.5 3DISTNAME= wireshark-3.4.6
4PKGREVISION= 1 
5CATEGORIES= net 4CATEGORIES= net
6MASTER_SITES= https://www.wireshark.org/download/src/ 5MASTER_SITES= https://www.wireshark.org/download/src/
7EXTRACT_SUFX= .tar.xz 6EXTRACT_SUFX= .tar.xz
8 7
9MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
10HOMEPAGE= https://www.wireshark.org/ 9HOMEPAGE= https://www.wireshark.org/
11COMMENT= Network protocol analyzer 10COMMENT= Network protocol analyzer
12LICENSE= gnu-gpl-v2 11LICENSE= gnu-gpl-v2
13 12
14CONFLICTS+= ethereal-[0-9]* 13CONFLICTS+= ethereal-[0-9]*
15 14
16USE_CMAKE= yes 15USE_CMAKE= yes
17CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release 16CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release

cvs diff -r1.60 -r1.61 pkgsrc/net/wireshark/PLIST (expand / switch to unified diff)

--- pkgsrc/net/wireshark/PLIST 2021/04/23 07:14:44 1.60
+++ pkgsrc/net/wireshark/PLIST 2021/06/05 13:07:21 1.61
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.60 2021/04/23 07:14:44 adam Exp $ 1@comment $NetBSD: PLIST,v 1.61 2021/06/05 13:07:21 adam Exp $
2bin/capinfos 2bin/capinfos
3bin/captype 3bin/captype
4bin/dumpcap 4bin/dumpcap
5bin/editcap 5bin/editcap
6bin/idl2wrs 6bin/idl2wrs
7bin/mergecap 7bin/mergecap
8bin/mmdbresolve 8bin/mmdbresolve
9bin/randpkt 9bin/randpkt
10bin/rawshark 10bin/rawshark
11bin/reordercap 11bin/reordercap
12bin/sharkd 12bin/sharkd
13bin/text2pcap 13bin/text2pcap
14bin/tshark 14bin/tshark
@@ -605,30 +605,30 @@ include/wireshark/wsutil/tempfile.h @@ -605,30 +605,30 @@ include/wireshark/wsutil/tempfile.h
605include/wireshark/wsutil/time_util.h 605include/wireshark/wsutil/time_util.h
606include/wireshark/wsutil/type_util.h 606include/wireshark/wsutil/type_util.h
607include/wireshark/wsutil/unicode-utils.h 607include/wireshark/wsutil/unicode-utils.h
608include/wireshark/wsutil/utf8_entities.h 608include/wireshark/wsutil/utf8_entities.h
609include/wireshark/wsutil/ws_cpuid.h 609include/wireshark/wsutil/ws_cpuid.h
610include/wireshark/wsutil/ws_mempbrk.h 610include/wireshark/wsutil/ws_mempbrk.h
611include/wireshark/wsutil/ws_mempbrk_int.h 611include/wireshark/wsutil/ws_mempbrk_int.h
612include/wireshark/wsutil/ws_pipe.h 612include/wireshark/wsutil/ws_pipe.h
613include/wireshark/wsutil/ws_printf.h 613include/wireshark/wsutil/ws_printf.h
614include/wireshark/wsutil/wsjson.h 614include/wireshark/wsutil/wsjson.h
615include/wireshark/wsutil/xtea.h 615include/wireshark/wsutil/xtea.h
616lib/libwireshark.so 616lib/libwireshark.so
617lib/libwireshark.so.14 617lib/libwireshark.so.14
618lib/libwireshark.so.14.0.5 618lib/libwireshark.so.14.0.6
619lib/libwiretap.so 619lib/libwiretap.so
620lib/libwiretap.so.11 620lib/libwiretap.so.11
621lib/libwiretap.so.11.0.5 621lib/libwiretap.so.11.0.6
622lib/libwsutil.so 622lib/libwsutil.so
623lib/libwsutil.so.12 623lib/libwsutil.so.12
624lib/libwsutil.so.12.0.0 624lib/libwsutil.so.12.0.0
625lib/pkgconfig/wireshark.pc 625lib/pkgconfig/wireshark.pc
626lib/wireshark/cmake/FindGLIB2.cmake 626lib/wireshark/cmake/FindGLIB2.cmake
627lib/wireshark/cmake/FindWSLibrary.cmake 627lib/wireshark/cmake/FindWSLibrary.cmake
628lib/wireshark/cmake/FindWSWinLibs.cmake 628lib/wireshark/cmake/FindWSWinLibs.cmake
629lib/wireshark/cmake/LocatePythonModule.cmake 629lib/wireshark/cmake/LocatePythonModule.cmake
630lib/wireshark/cmake/UseAsn2Wrs.cmake 630lib/wireshark/cmake/UseAsn2Wrs.cmake
631lib/wireshark/cmake/UseMakePluginReg.cmake 631lib/wireshark/cmake/UseMakePluginReg.cmake
632lib/wireshark/cmake/WiresharkConfig.cmake 632lib/wireshark/cmake/WiresharkConfig.cmake
633lib/wireshark/cmake/WiresharkConfigVersion.cmake 633lib/wireshark/cmake/WiresharkConfigVersion.cmake
634lib/wireshark/cmake/WiresharkTargets-release.cmake 634lib/wireshark/cmake/WiresharkTargets-release.cmake

cvs diff -r1.143 -r1.144 pkgsrc/net/wireshark/distinfo (expand / switch to unified diff)

--- pkgsrc/net/wireshark/distinfo 2021/04/23 07:14:44 1.143
+++ pkgsrc/net/wireshark/distinfo 2021/06/05 13:07:21 1.144
@@ -1,7 +1,7 @@ @@ -1,7 +1,7 @@
1$NetBSD: distinfo,v 1.143 2021/04/23 07:14:44 adam Exp $ 1$NetBSD: distinfo,v 1.144 2021/06/05 13:07:21 adam Exp $
2 2
3SHA1 (wireshark-3.4.5.tar.xz) = d01a9b5f58206fb458fe9fc2dac88ad0ea7152ce 3SHA1 (wireshark-3.4.6.tar.xz) = 20596183210daeb0070ae43716529caf81c6187a
4RMD160 (wireshark-3.4.5.tar.xz) = 9f97f8bd34d09cbe6afc2bf655b44940a90154b6 4RMD160 (wireshark-3.4.6.tar.xz) = a2e4ab6cdd044495a5e91da23fa1a3d45a17ff39
5SHA512 (wireshark-3.4.5.tar.xz) = f54d9287a48f09bbc085170791b5ca2dcc84cda55040f45f2c4a6abbe828548391e4a931536163c781e69843765a598bd29a240ad43276d0d1bb42d1cd23972a 5SHA512 (wireshark-3.4.6.tar.xz) = eac358bb6457ba704db364a8a8431652e8427f17f5a69d92195fe00afb8db028b92a6a36e216ee5f692621b1ad35ea2f6cebdb08076f091e76a04e048192b89d
6Size (wireshark-3.4.5.tar.xz) = 32300144 bytes 6Size (wireshark-3.4.6.tar.xz) = 32304604 bytes
7SHA1 (patch-CMakeLists.txt) = 371f16d57fd6d33c2c1c8cb4f54cf3c16ca2afce 7SHA1 (patch-CMakeLists.txt) = 371f16d57fd6d33c2c1c8cb4f54cf3c16ca2afce