Subject: CVS commit: [pkgsrc-2010Q2] pkgsrc/net/wireshark
From: S.P.Zeidler
Date: 2010-09-28 07:37:00
Message id: 20100928053700.2AE01175DD@cvs.netbsd.org

Log Message:
Pullup ticket 3232 - requested by tron
security update

Revisions pulled up:
- pkgsrc/net/wireshark/Makefile			1.52
- pkgsrc/net/wireshark/PLIST			1.19
- pkgsrc/net/wireshark/distinfo			1.34
- pkgsrc/net/wireshark/patches/patch-ad		1.6

Files added:
- pkgsrc/net/wireshark/patches/patch-ae

-------------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   tron
   Date:           Sat Sep 25 11:19:10 UTC 2010

   Modified Files:
           pkgsrc/net/wireshark: Makefile PLIST distinfo
           pkgsrc/net/wireshark/patches: patch-ad
   Added Files:
           pkgsrc/net/wireshark/patches: patch-ae

   Log Message:
   Update "wireshark" package to version 1.4.0. Change since version \ 
1.2.10:
   - The following bugs have been fixed:
     - Update time display in background. (Bug 1275)
     - Tshark returns 0 even with an invalid interface or capture
       filter. (Bug 4735)
   - The following features are new (or have been significantly
     updated) since version 1.2:
     - The packet list internals have been rewritten and are now more
       efficient.
     - Columns are easier to use. You can add a protocol field as a
       column by right-clicking on its packet detail item, and you
       can adjust some column preferences by right-clicking the
       column header.
     - Preliminary Python scripting support has been added.
     - Many memory leaks have been fixed.
     - Packets can now be ignored (excluded from dissection), similar
       to the way they can be marked.
     - Manual IP address resolution is now supported.
     - Columns with seconds can now be displayed as hours, minutes
       and seconds.
     - You can now set the capture buffer size on UNIX and Linux if
       you have libpcap 1.0.0 or greater.
     - TShark no longer needs elevated privileges on UNIX or Linux to
       list interfaces. Only dumpcap requires privileges now.
     - Wireshark and TShark can enable 802.11 monitor mode directly
       if you have libpcap 1.0.0 or greater.
     - You can play RTP streams directly from the RTP Analysis
       window.
     - Capinfos and editcap now respectively support time order
       checking and forcing.
     - Wireshark now has a "jump to timestamp" command-line option.
     - You can open JPEG files directly in Wireshark.
   - New Protocol Support
     3GPP Nb Interface RTP Multiplex, Access Node Control Protocol,
     Apple Network-MIDI Session Protocol, ARUBA encapsulated remote
     mirroring, Assa Abloy R3, Asynchronous Transfer Mode, B.A.T.M.A.N.
     Advanced Protocol, Bluetooth AMP Packet, Bluetooth OBEX, Bundle
     Protocol, CIP Class Generic, CIP Connection Configuration Object,
     CIP Connection Manager, CIP Message Router, collectd network data,
     Control And Provisioning of Wireless Access Points, Controller
     Area Network, Device Level Ring, DOCSIS Bonded Initial Ranging
     Message, Dropbox LAN sync Discovery Protocol, Dropbox LAN sync
     Protocol, DTN TCP Convergence Layer Protocol, EtherCAT Switch
     Link, Fibre Channel Delimiters, File Replication Service DFS-R,
     Gateway Load Balancing Protocol, Gigamon Header, GigE Vision
     Control Protocol, Git Smart Protocol, GSM over IP ip.access CCM
     sub-protocol, GSM over IP protocol as used by ip.access, GSM
     Radiotap, HI2Operations, Host Identity Protocol, HP encapsulated
     remote mirroring, HP NIC Teaming Heartbeat, IEC61850 Sampled
     Values, IEEE 1722 Protocol, InfiniBand Link, Interlink Protocol,
     IPv6 over IEEE 802.15.4, ISO 10035-1 OSI Connectionless
     Association Control Service, ISO 9548-1 OSI Connectionless Session
     Protocol, ISO 9576-1 OSI Connectionless Presentation Protocol,
     ITU-T Q.708 ISPC Analysis, Juniper Packet Mirror, Licklider
     Transmission Protocol, MPLS PW ATM AAL5 CPCS-SDU mode
     encapsulation, MPLS PW ATM Cell Header, MPLS PW ATM Control Word,
     MPLS PW ATM N-to-One encapsulation, no CW, MPLS PW ATM N-to-One
     encapsulation, with CW, MPLS PW ATM One-to-One or AAL5 PDU
     encapsulation, Multiple Stream Reservation Protocol, NetPerfMeter
     Protocol, NetScaler Trace, NexusWare C7 MTP, NSN FLIP, OMRON FINS
     Protocol, packetbb Protocol, Peer Network Resolution Protocol,
     PKIX Attribute Certificate, Pseudowire Padding, Server/Application
     State Protocol, Solaris IPNET, TN3270 Protocol, TN5250 Protocol,
     TRILL, Twisted Banana, UMTS FP Hint, UMTS MAC, UMTS Metadata, UMTS
     RLC, USB HID, USB HUB, UTRAN Iuh interface HNBAP signalling, UTRAN
     Iuh interface RUA signalling, V5.2, Vendor Specific Control
     Protocol, Vendor Specific Network Protocol, VMware Lab Manager,
     VXI-11 Asynchronous Abort, VXI-11 Core Protocol, VXI-11 Interrupt,
     X.411 Message Access Service, ZigBee Cluster Library
   - Updated Protocol Support
     There are too many to list here.
   - New and Updated Capture File Support
     Accellent 5Views, ASN.1 Basic Encoding Rules, Catapult DCT2000,
     Daintree SNA, Endace ERF, EyeSDN, Gammu DCT3 trace, IBM iSeries,
     JPEG/JFIF, libpcap, Lucent/Ascend access server trace, NetScaler,
     PacketLogger, pcapng, Shomiti/Finisar Surveyor, Sun snoop, Symbian
     OS btsnoop, Visual Networks

   Pkgsrc changes:
   A fix for the security vulnerability reported in SA41535 has been
   integrated from the Wireshark SVN repository.

   To generate a diff of this commit:
   cvs rdiff -u -r1.51 -r1.52 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.18 -r1.19 pkgsrc/net/wireshark/PLIST
   cvs rdiff -u -r1.33 -r1.34 pkgsrc/net/wireshark/distinfo
   cvs rdiff -u -r1.5 -r1.6 pkgsrc/net/wireshark/patches/patch-ad
   cvs rdiff -u -r0 -r1.1 pkgsrc/net/wireshark/patches/patch-ae

Files:
RevisionActionfile
1.47.2.3modifypkgsrc/net/wireshark/Makefile
1.18.2.1modifypkgsrc/net/wireshark/PLIST
1.32.2.2modifypkgsrc/net/wireshark/distinfo
1.5.4.1modifypkgsrc/net/wireshark/patches/patch-ad
1.1.2.2addpkgsrc/net/wireshark/patches/patch-ae