summaryrefslogtreecommitdiff
path: root/net/wireshark
diff options
context:
space:
mode:
authordrochner <drochner@pkgsrc.org>2012-04-14 13:31:28 +0000
committerdrochner <drochner@pkgsrc.org>2012-04-14 13:31:28 +0000
commit1fb223f022e0eccbbdb0015bd5a9a0b9c89aa4c8 (patch)
tree44792770238867b806ea146c99772e9c472758eb /net/wireshark
parente3b547843a7f22bc41e22df9d2f382fd5838ee78 (diff)
downloadpkgsrc-1fb223f022e0eccbbdb0015bd5a9a0b9c89aa4c8.tar.gz
update to 1.6.7
changes: The following bugs have been fixed: -showing Malformed Packets H263-1996 (RFC2190). -Wireshark could crash while trying to open an rpcap: URL. Updated Protocol Support: H.263
Diffstat (limited to 'net/wireshark')
-rw-r--r--net/wireshark/Makefile4
-rw-r--r--net/wireshark/distinfo8
2 files changed, 6 insertions, 6 deletions
diff --git a/net/wireshark/Makefile b/net/wireshark/Makefile
index 256cc126a3f..7a35b663403 100644
--- a/net/wireshark/Makefile
+++ b/net/wireshark/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.76 2012/03/28 12:22:26 tron Exp $
+# $NetBSD: Makefile,v 1.77 2012/04/14 13:31:28 drochner Exp $
-DISTNAME= wireshark-1.6.6
+DISTNAME= wireshark-1.6.7
CATEGORIES= net
MASTER_SITES= http://www.wireshark.org/download/src/ \
${MASTER_SITE_SOURCEFORGE:=wireshark/}
diff --git a/net/wireshark/distinfo b/net/wireshark/distinfo
index b2566dfc841..57d5c7bb05e 100644
--- a/net/wireshark/distinfo
+++ b/net/wireshark/distinfo
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.53 2012/03/28 12:22:26 tron Exp $
+$NetBSD: distinfo,v 1.54 2012/04/14 13:31:28 drochner Exp $
-SHA1 (wireshark-1.6.6.tar.bz2) = 0b60fd7d117e78292548fd50d71f750a5dca8b37
-RMD160 (wireshark-1.6.6.tar.bz2) = 27a3d7fa7f78350dabb00d3ee382c335f7e110ae
-Size (wireshark-1.6.6.tar.bz2) = 21527655 bytes
+SHA1 (wireshark-1.6.7.tar.bz2) = 392c4f35cd8d16287ba9eba3afec226fcadd9746
+RMD160 (wireshark-1.6.7.tar.bz2) = 20ced0176d0c2f7a856078d033ebf7ba531f7f57
+Size (wireshark-1.6.7.tar.bz2) = 21524856 bytes
SHA1 (patch-aa) = d0744f069ac2d3a8a43b810e1f958360d99200a9
SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c
SHA1 (patch-ac) = 4e985520ea4b118aea6fc001f256b5de96de7840