aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2013-11-01 20:53:05 +0000
committerGerald Combs <gerald@wireshark.org>2013-11-01 20:53:05 +0000
commit365665de48f54909f90171e9f4773b272b8eac57 (patch)
tree87cf469820511fd4519e9328b1d767177ab5f650
parentaa8df629a2f5cc4d73a511fb7df4e0c79db8bff0 (diff)
downloadwireshark-1.8.12-rc1.tar.gz
wireshark-1.8.12-rc1.tar.bz2
wireshark-1.8.12-rc1.zip
1.8.11 → 1.8.12.v1.8.12-rc1
svn path=/trunk-1.8/; revision=53032
-rw-r--r--ChangeLog590
-rw-r--r--config.nmake2
-rw-r--r--configure.in2
-rw-r--r--debian/changelog2
-rw-r--r--debian/wireshark-common.files4
-rw-r--r--docbook/asciidoc.conf2
-rw-r--r--docbook/release-notes.asciidoc103
-rw-r--r--epan/Makefile.am2
-rwxr-xr-xmake-version.pl2
-rw-r--r--version.conf12
-rw-r--r--wiretap/Makefile.am2
11 files changed, 26 insertions, 697 deletions
diff --git a/ChangeLog b/ChangeLog
index 52e06fae9e..56cc3dca53 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,589 +1 @@
-------------------------------------------------------------------------
-r51941 | gerald | 2013-09-10 13:02:31 -0700 (Tue, 10 Sep 2013) | 2 lines
-Changed paths:
- M /trunk-1.8/ChangeLog
- M /trunk-1.8/docbook/release-notes.xml
- M /trunk-1.8/make-version.pl
-
-1.8.10 → 1.8.11.
-
-------------------------------------------------------------------------
-r52059 | gerald | 2013-09-15 07:34:57 -0700 (Sun, 15 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
- M /trunk-1.8/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-09-15]
-------------------------------------------------------------------------
-r52171 | gerald | 2013-09-22 07:34:54 -0700 (Sun, 22 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
- M /trunk-1.8/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-09-22]
-------------------------------------------------------------------------
-r52174 | eapache | 2013-09-22 09:50:24 -0700 (Sun, 22 Sep 2013) | 3 lines
-Changed paths:
- M /trunk-1.8/epan/dissectors/packet-gluster.h
- M /trunk-1.8/epan/dissectors/packet-glusterfs.c
-
-Manual backport of r52142 and r52144 to fix collision between gluster defines
-and system header dirent.h
-
-------------------------------------------------------------------------
-r52196 | eapache | 2013-09-23 16:38:34 -0700 (Mon, 23 Sep 2013) | 13 lines
-Changed paths:
- M /trunk-1.8/epan/reassemble.c
-
-Manual backport of r52195 from trunk-1.10:
-
-Replace r51826 with a slightly different backport fix for
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9027
-that doesn't leak memory. I thought the leaks would be pretty minor and not
-worth worrying about, but
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9169
-showed otherwise.
-
-Major thanks to Jakub for figuring out we could create a dummy TVB hooked up to
-the parent, even though the 1.8 reassembly code doesn't know about the real
-child TVB.
-
-------------------------------------------------------------------------
-r52200 | eapache | 2013-09-23 18:50:23 -0700 (Mon, 23 Sep 2013) | 7 lines
-Changed paths:
- M /trunk-1.8/epan/dissectors/packet-ntlmssp.c
-
-Simply don't store (or look for) the conversation struct in the packet proto
-data, since it leads to mis-casts and bad corruptions. This is effectively a
-backport for Jeff's r50734 fixing
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8941
-but since we don't have the index count for p_add_proto_data I had to go through
-and prove to myself that the entire thing can be safely removed.
-
-------------------------------------------------------------------------
-r52240 | guy | 2013-09-28 10:47:45 -0700 (Sat, 28 Sep 2013) | 9 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/wiretap/pcapng.c
-
-Copy over r52238 from trunk:
-
- ------------------------------------------------------------------------
- r52238 | guy | 2013-09-28 10:44:50 -0700 (Sat, 28 Sep 2013) | 4 lines
-
- There's no interface ID in a Simple Packet Block.
-
- Fixes one problem found by the file in bug 9200.
-
-------------------------------------------------------------------------
-r52243 | guy | 2013-09-28 11:12:50 -0700 (Sat, 28 Sep 2013) | 17 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/wiretap/pcapng.c
-
-Copy over r52241 from trunk, with manual intervention:
-
- ------------------------------------------------------------------------
- r52241 | guy | 2013-09-28 11:03:20 -0700 (Sat, 28 Sep 2013) | 12 lines
-
- In a Simple Packet Block, the captured length isn't the block length
- minus the lengths of the two length fields and the packet length field,
- it's the minimum of that and the packet length, as there might be
- padding.
-
- Fixes one problem found by the file in bug 9200.
-
- While we're at it, pcapng_read_packet_block() and
- pcapng_read_simple_packet_block() return an integer, not a Boolean;
- return 0, not FALSE (they have the same value, but returning 0 makes it
- clearer that the return value isn't restricted to TRUE or FALSE).
-
-------------------------------------------------------------------------
-r52246 | guy | 2013-09-28 11:26:58 -0700 (Sat, 28 Sep 2013) | 11 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/wiretap/pcapng.c
-
-Copy over r52244 from trunk:
-
- ------------------------------------------------------------------------
- r52244 | guy | 2013-09-28 11:25:07 -0700 (Sat, 28 Sep 2013) | 6 lines
-
- Correctly calculate the captured length in a Simple Packet Block -
- subtract out the minimum SPB size, which includes the length of
- *everything* except for the packet data.
-
- Fixes one problem found by the file in bug 9200.
-
-------------------------------------------------------------------------
-r52249 | guy | 2013-09-28 12:27:55 -0700 (Sat, 28 Sep 2013) | 9 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/wiretap/pcapng.c
-
-Copy over r52247 from trunk:
-
- ------------------------------------------------------------------------
- r52247 | guy | 2013-09-28 12:26:23 -0700 (Sat, 28 Sep 2013) | 4 lines
-
- Fix cut-and-pasteo.
-
- Finishes the fix for bug 9200.
-
-------------------------------------------------------------------------
-r52252 | guy | 2013-09-28 13:11:56 -0700 (Sat, 28 Sep 2013) | 15 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/wiretap/pcapng.c
-
-Copy over r52250 from trunk:
-
- ------------------------------------------------------------------------
- r52250 | guy | 2013-09-28 13:08:39 -0700 (Sat, 28 Sep 2013) | 10 lines
-
- Actually, the captured length must be the minimum of:
-
- the number of bytes available for packet data in the block;
-
- the packet length;
-
- *and* the snapshot length for the interface.
-
- One more fix for bug 9200, so it should *now* be fixed.
-
-------------------------------------------------------------------------
-r52255 | guy | 2013-09-28 14:08:49 -0700 (Sat, 28 Sep 2013) | 8 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/wiretap/pcapng.c
-
-Copy over r52253 from trunk:
-
- ------------------------------------------------------------------------
- r52253 | guy | 2013-09-28 14:06:17 -0700 (Sat, 28 Sep 2013) | 3 lines
-
- The pcap-ng spec says the captured length is the minimum of the
- interface snapshot length and the packet length; make it so.
-
-------------------------------------------------------------------------
-r52259 | guy | 2013-09-28 14:32:08 -0700 (Sat, 28 Sep 2013) | 2 lines
-Changed paths:
- M /trunk-1.8/docbook/release-notes.xml
-
-Mention bug 9200 being fixed.
-
-------------------------------------------------------------------------
-r52267 | gerald | 2013-09-29 07:34:51 -0700 (Sun, 29 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2013-09-29]
-------------------------------------------------------------------------
-r52326 | guy | 2013-10-01 14:55:57 -0700 (Tue, 01 Oct 2013) | 3 lines
-Changed paths:
- M /trunk-1.8/packaging/macosx/Read_me_first.rtf
-
-We install the wrapper scripts for the command-line tools in
-/usr/local/bin, not in /Library/Wireshark.
-
-------------------------------------------------------------------------
-r52402 | gerald | 2013-10-06 07:35:01 -0700 (Sun, 06 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-06]
-------------------------------------------------------------------------
-r52466 | pascal | 2013-10-09 09:08:55 -0700 (Wed, 09 Oct 2013) | 9 lines
-Changed paths:
- M /trunk-1.8/epan/dissectors/packet-wccp.c
-
-Copy over manually from the trunk:
-------------------------------------------------------------------------
-r52464 | pascal | 2013-10-09 18:07:24 +0200 (mer., 09 oct. 2013) | 3 lines
-
-From Peter Van Eynde via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9252 :
-Fix WCCP fix hash buckets assignment info decoding
-
-------------------------------------------------------------------------
-
-------------------------------------------------------------------------
-r52491 | eapache | 2013-10-10 06:10:47 -0700 (Thu, 10 Oct 2013) | 21 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/epan/dissectors/packet-openwire.c
-
-Copy over from trunk to pacify the fuzzbot and so Michael's patch backports
-cleanly
-
- ------------------------------------------------------------------------
- r52458 | eapache | 2013-10-08 19:16:53 -0400 (Tue, 08 Oct 2013) | 10 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-openwire.c
-
- Hacky fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
- Just break out of the loop if offset doesn't go up.
-
- There's almost certainly a better fix - the dissector is weird, and I'm not sure
- if all the _length_remaining() checks are important or legacy, and what affect
- they have on this issue.
-
- At the very least this will pacify the fuzzbots until somebody has time to
- figure it out properly.
-
- ------------------------------------------------------------------------
-
-
-------------------------------------------------------------------------
-r52547 | morriss | 2013-10-11 11:18:56 -0700 (Fri, 11 Oct 2013) | 9 lines
-Changed paths:
- M /trunk-1.8/epan/dissectors/packet-ncp-sss.c
-
-Copy over with manual intervention (to eliminate imlicit declaration warning):
-
- ------------------------------------------------------------------------
- r51451 | darkjames | 2013-08-21 13:01:05 -0400 (Wed, 21 Aug 2013) | 2 lines
-
- small fix for r51448 isprint() is locale aware, we want just ascii
- ------------------------------------------------------------------------
-
-
-------------------------------------------------------------------------
-r52586 | gerald | 2013-10-13 07:34:52 -0700 (Sun, 13 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
- M /trunk-1.8/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-13]
-------------------------------------------------------------------------
-r52714 | gerald | 2013-10-20 07:34:51 -0700 (Sun, 20 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-20]
-------------------------------------------------------------------------
-r52892 | gerald | 2013-10-27 07:35:00 -0700 (Sun, 27 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.8/manuf
- M /trunk-1.8/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-27]
-------------------------------------------------------------------------
-r52956 | gerald | 2013-10-29 11:37:57 -0700 (Tue, 29 Oct 2013) | 19 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/docbook/release-notes.xml
- M /trunk-1.8/epan/dissectors/packet-ieee802154.c
-
-Copy over revisions from the trunk:
-
- ------------------------------------------------------------------------
- r52036 | eapache | 2013-09-14 06:15:31 -0700 (Sat, 14 Sep 2013) | 8 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ieee802154.c
-
- _lookup_extended takes a pointer to the key-pointer since it has to set the old
- key pointer value. _insert just takes the key-pointer, not a pointer to it.
- Passing a pointer-to-a-pointer causes the outer pointer to be dereferenced as a
- struct (when it in fact points to a pointer to struct) and leads to incorrect
- behaviour and uninitialized/out-of-bounds memory accesses.
-
- Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
- ------------------------------------------------------------------------
-
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r52958 | gerald | 2013-10-29 11:46:49 -0700 (Tue, 29 Oct 2013) | 14 lines
-Changed paths:
- M /trunk-1.8/asn1/nbap/nbap.cnf
- M /trunk-1.8/asn1/nbap/packet-nbap-template.c
- M /trunk-1.8/docbook/release-notes.xml
- M /trunk-1.8/epan/dissectors/packet-nbap.c
-
-Copy over r52154 by hand:
-
- ------------------------------------------------------------------------
- r52154 | etxrab | 2013-09-20 07:19:31 -0700 (Fri, 20 Sep 2013) | 1 line
- Changed paths:
- M /trunk/asn1/nbap/nbap.cnf
- M /trunk/asn1/nbap/packet-nbap-template.c
- M /trunk/epan/dissectors/packet-nbap.c
-
- DCH-ID can be 255
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r52960 | gerald | 2013-10-29 11:59:51 -0700 (Tue, 29 Oct 2013) | 13 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/docbook/release-notes.xml
- M /trunk-1.8/epan/dissectors/packet-sip.c
-
-Copy over r52354 from the trunk:
-
- ------------------------------------------------------------------------
- r52354 | pascal | 2013-10-04 03:29:57 -0700 (Fri, 04 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
-
- Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228 :
- Ensure that decompressed tvb exists before trying to add it to the tree
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r52962 | gerald | 2013-10-29 12:55:46 -0700 (Tue, 29 Oct 2013) | 14 lines
-Changed paths:
- M /trunk-1.8/docbook/release-notes.xml
- M /trunk-1.8/epan/dissectors/packet-tcp.c
-
-Copy over r52570 with manual intervention:
-
- ------------------------------------------------------------------------
- r52570 | cmaynard | 2013-10-12 11:03:34 -0700 (Sat, 12 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-tcp.c
-
- Don't assume that tvb_length_remaining() or tvb_reported_length_remaining() always return a value >= 0. Part of fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r53005 | gerald | 2013-10-31 11:57:01 -0700 (Thu, 31 Oct 2013) | 3 lines
-Changed paths:
- M /trunk-1.8/config.nmake
- M /trunk-1.8/configure.in
- M /trunk-1.8/docbook/Makefile.am
- M /trunk-1.8/docbook/Makefile.common
- M /trunk-1.8/docbook/Makefile.nmake
- A /trunk-1.8/docbook/asciidoc.conf (from /trunk-1.10/docbook/asciidoc.conf:53004)
- A /trunk-1.8/docbook/release-notes.asciidoc (from /trunk-1.8/docbook/release-notes.xml:53004)
- D /trunk-1.8/docbook/release-notes.xml
-
-Convert the release notes to AsciiDoc. Apply r48307 for most files,
-convert the notes themselves using Pandoc followed by manual fixups.
-
-------------------------------------------------------------------------
-r53006 | gerald | 2013-10-31 12:09:42 -0700 (Thu, 31 Oct 2013) | 2 lines
-Changed paths:
- M /trunk-1.8/docbook/release-notes.asciidoc
-
-Fix the sample bug entry.
-
-------------------------------------------------------------------------
-r53007 | gerald | 2013-10-31 12:22:04 -0700 (Thu, 31 Oct 2013) | 3 lines
-Changed paths:
- M /trunk-1.8/docbook/asciidoc.conf
- M /trunk-1.8/docbook/release-notes.asciidoc
- M /trunk-1.8/make-version.pl
- M /trunk-1.8/tools/svnadd
-
-Backport asciidoc.conf support in make-version.pl from r48405. Backport
-AsciiDoc support in svnadd from r48392. Set some keywords.
-
-------------------------------------------------------------------------
-r53008 | gerald | 2013-10-31 12:24:22 -0700 (Thu, 31 Oct 2013) | 2 lines
-Changed paths:
- M /trunk-1.8/config.nmake
- M /trunk-1.8/configure.in
- M /trunk-1.8/debian/changelog
- M /trunk-1.8/debian/wireshark-common.files
- M /trunk-1.8/epan/Makefile.am
- M /trunk-1.8/wiretap/Makefile.am
-
-1.8.10 → 1.8.11.
-
-------------------------------------------------------------------------
-r53010 | gerald | 2013-10-31 14:52:27 -0700 (Thu, 31 Oct 2013) | 37 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/diameter/dictionary.xml
- M /trunk-1.8/docbook/release-notes.asciidoc
- M /trunk-1.8/epan/dissectors/packet-bssgp.c
- M /trunk-1.8/epan/dissectors/packet-enip.c
- M /trunk-1.8/ui/win32/print_win32.c
-
-Copy over revisions from the trunk:
-
- ------------------------------------------------------------------------
- r51942 | pascal | 2013-09-10 14:18:28 -0700 (Tue, 10 Sep 2013) | 3 lines
- Changed paths:
- M /trunk/diameter/dictionary.xml
-
- From Philippe Rosenfeld via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9126 :
- Fix the value of 'SEND_TO_UE' in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP
- ------------------------------------------------------------------------
- r52131 | pascal | 2013-09-17 14:56:35 -0700 (Tue, 17 Sep 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-bssgp.c
-
- From Jason Wzhy via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9157 :
- BSSGP: Fix dissection of Trace Type IE in SGSN-INVOKE-TRACE message
- ------------------------------------------------------------------------
- r52157 | mmann | 2013-09-20 11:35:10 -0700 (Fri, 20 Sep 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-enip.c
-
- Bugfix a few items:
-
- 1. Correct Interface Flag enumeration
- 2. Dissect ARP data without making it look like its an ARP packet by disabling column writing.
- ------------------------------------------------------------------------
- r52221 | cmaynard | 2013-09-26 10:27:53 -0700 (Thu, 26 Sep 2013) | 4 lines
- Changed paths:
- M /trunk/ui/win32/print_win32.c
-
- When a line of text wraps to the next line, the character that caused the line to wrap was not being printed.
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r53011 | gerald | 2013-10-31 15:46:40 -0700 (Thu, 31 Oct 2013) | 63 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/docbook/release-notes.asciidoc
- M /trunk-1.8/epan/dissectors/packet-dcerpc-nt.c
- M /trunk-1.8/epan/dissectors/packet-dcerpc.c
- M /trunk-1.8/epan/dissectors/packet-eth.c
- M /trunk-1.8/epan/dissectors/packet-ethertype.c
- M /trunk-1.8/epan/packet.c
- M /trunk-1.8/plugins/wimax/packet-wmx.c
- M /trunk-1.8/tshark.c
- M /trunk-1.8/ui/gtk/uat_gui.c
-
-Copy over revisions from the trunk:
-
- ------------------------------------------------------------------------
- r52209 | mmann | 2013-09-24 14:06:05 -0700 (Tue, 24 Sep 2013) | 3 lines
- Changed paths:
- M /trunk/plugins/wimax/packet-wmx.c
-
- Prevent crashing as a result of tree removal in r52208. Tree removal + this patch should be the "quick" fix to bug 5349 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5349). I knew the tree check was preventing some dissection/column data/etc, but from the comments in bug 5349, the tree check was also protecting this (and maybe other) crashes (due to missed NULL checking).
-
- I want to follow up with some massive cleanup (remove PITEM_FINFO calls), but this with r52208 should be good enough to backport to 1.8 and 1.10 to fix bug 5349. Cleanup shouldn't need to be backported.
- ------------------------------------------------------------------------
- r52734 | mmann | 2013-10-21 08:50:23 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc-nt.c
-
- Datablob size is NDR64/32 dependant. Bug 9301 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9301).
-
- From Matthieu Patou
- ------------------------------------------------------------------------
- r52735 | mmann | 2013-10-21 08:58:52 -0700 (Mon, 21 Oct 2013) | 1 line
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc-nt.c
-
- Fix compile errors introduced in r52734.
- ------------------------------------------------------------------------
- r52736 | mmann | 2013-10-21 09:00:37 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc.c
-
- dce-rpc: properly dissect multiple PDU in the same packet. Bug 9302 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9302).
-
- From Matthieu Patou
- ------------------------------------------------------------------------
- r52738 | cmaynard | 2013-10-21 10:31:22 -0700 (Mon, 21 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-eth.c
- M /trunk/epan/dissectors/packet-ethertype.c
-
- Remove if (fh_tree) checks as add_ethernet_trailer() calls such functions as dissector_try_heuristic(), expert_add_info(), and col_append_str(), which all need to be called whether fh_tree is NULL or not.
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
- r52838 | cmaynard | 2013-10-25 05:51:16 -0700 (Fri, 25 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/tshark.c
-
- Display the frame number on the packet summary line if it's one of the configured columns. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9317
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
- r52977 | eapache | 2013-10-29 18:42:11 -0700 (Tue, 29 Oct 2013) | 6 lines
- Changed paths:
- M /trunk/epan/packet.c
-
- When adding an entry to a dissector string table, take a copy of the pattern
- string (and pass g_free to g_hash_table_new_full to free it).
-
- This means callers don't have to worry about the scope of the memory they pass
- in, and fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9296
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r53015 | pascal | 2013-11-01 08:12:40 -0700 (Fri, 01 Nov 2013) | 14 lines
-Changed paths:
- M /trunk-1.8
- M /trunk-1.8/docbook/release-notes.asciidoc
- M /trunk-1.8/epan/dissectors/packet-ptp.c
-
-Copy over from the trunk with manual intervention:
-
- ------------------------------------------------------------------------
- r52566 | pascal | 2013-10-12 16:05:32 +0200 (sam. 12 oct. 2013) | 3 lignes
- Chemins modifiés :
- M /trunk/epan/dissectors/packet-ptp.c
-
- From Todd Newton via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9262 :
- Fix dissection of PTP Management messages
-
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r53019 | gerald | 2013-11-01 09:17:18 -0700 (Fri, 01 Nov 2013) | 16 lines
-Changed paths:
- M /trunk-1.8/docbook/release-notes.asciidoc
- M /trunk-1.8/epan/dissectors/packet-ntlmssp.c
-
-Copy over r52732 by hand. This appears to be in response to r52213 and
-wmemification in the trunk, neither of which have been backported. The extra
-check doesn't hurt, however.
-
- ------------------------------------------------------------------------
- r52732 | mmann | 2013-10-21 08:39:07 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ntlmssp.c
-
- NULL check ref_nt_challenge_response and ref_lm_challenge_response. Bug 9299 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9299)
-
- From Matthieu Patou
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r53021 | gerald | 2013-11-01 09:29:10 -0700 (Fri, 01 Nov 2013) | 13 lines
-Changed paths:
- M /trunk-1.8/docbook/release-notes.asciidoc
- M /trunk-1.8/epan/dissectors/packet-irc.c
-
-Copy over r53016 with manual intervention.
-
- ------------------------------------------------------------------------
- r53016 | pascal | 2013-11-01 08:48:57 -0700 (Fri, 01 Nov 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-irc.c
-
- From Peter Wu via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9360 :
- Fix IRC response command filter
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
+Revision: 53023
diff --git a/config.nmake b/config.nmake
index 8da0a24a57..0f172834aa 100644
--- a/config.nmake
+++ b/config.nmake
@@ -19,7 +19,7 @@ SVN_REVISION=0
# Updated by make-version.pl
VERSION_MAJOR=1
VERSION_MINOR=8
-VERSION_MICRO=11
+VERSION_MICRO=12
VERSION_BUILD=$(SVN_REVISION)
# Local build information. Recommended: Unique string for your
diff --git a/configure.in b/configure.in
index 8d461d3b6e..0b47c1b6fb 100644
--- a/configure.in
+++ b/configure.in
@@ -2,7 +2,7 @@
#
AC_PREREQ(2.60)
-AC_INIT(wireshark, 1.8.11)
+AC_INIT(wireshark, 1.8.12)
dnl Check for CPU / vendor / OS
dnl The user is encouraged to use either `AC_CANONICAL_BUILD', or
diff --git a/debian/changelog b/debian/changelog
index dd7e6bf2d9..6fc5b43430 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-wireshark (1.8.11) unstable; urgency=low
+wireshark (1.8.12) unstable; urgency=low
* Self-made package
diff --git a/debian/wireshark-common.files b/debian/wireshark-common.files
index 6c4c169ceb..aa0e5e3ea6 100644
--- a/debian/wireshark-common.files
+++ b/debian/wireshark-common.files
@@ -7,9 +7,9 @@
/usr/bin/rawshark
/usr/bin/text2pcap
/usr/lib/wireshark/libwireshark.so.2
-/usr/lib/wireshark/libwireshark.so.2.0.11
+/usr/lib/wireshark/libwireshark.so.2.0.12
/usr/lib/wireshark/libwiretap.so.2
-/usr/lib/wireshark/libwiretap.so.2.1.11
+/usr/lib/wireshark/libwiretap.so.2.1.12
/usr/lib/wireshark/libwsutil.so.2
/usr/lib/wireshark/libwsutil.so.2.0.0
/usr/lib/wireshark/plugins/*
diff --git a/docbook/asciidoc.conf b/docbook/asciidoc.conf
index ce1d80d5ad..4d57d4e502 100644
--- a/docbook/asciidoc.conf
+++ b/docbook/asciidoc.conf
@@ -4,7 +4,7 @@
[replacements]
# Yes, this is a fake macro.
-wireshark-version:\[\]=1.8.11
+wireshark-version:\[\]=1.8.12
[macros]
diff --git a/docbook/release-notes.asciidoc b/docbook/release-notes.asciidoc
index a5ee974240..cda78ad28c 100644
--- a/docbook/release-notes.asciidoc
+++ b/docbook/release-notes.asciidoc
@@ -17,65 +17,17 @@ The following vulnerabilities have been fixed.
//* ws-salink:2013-11[]
//* cve-idlink:2013-2486[]
-* ws-salink:2013-61[]
+* ws-salink:2013-66[]
+
-The IEEE 802.15.4 dissector could crash.
-// Fixed in trunk: r52036
-// Fixed in trunk-1.10: r52954
-// Fixed in trunk-1.8: r52956
-(ws-buglink:9139[])
+Something is up with a dissector.
+// Fixed in trunk: rXXXXX
+// Fixed in trunk-1.10: rXXXXX
+// Fixed in trunk-1.8: rXXXXX
+(ws-buglink:XXXX[])
+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6336[]
-
-* ws-salink:2013-62[]
-+
-The NBAP dissector could crash. Discovered by Laurent Butti.
-// Fixed in trunk: r52154
-// Fixed in trunk-1.10: r52957
-// Fixed in trunk-1.8: r52958
-(ws-buglink:9168[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6337[]
-
-* ws-salink:2013-63[]
-+
-The SIP dissector could crash.
-// Fixed in trunk: r52354
-// Fixed in trunk-1.10: r52959
-// Fixed in trunk-1.8: r52960
-(ws-buglink:9228[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6338[]
-
-* ws-salink:2013-64[]
-+
-The OpenWire dissector could go into a large loop. Discovered by Murali.
-// Fixed in trunk: r52457, r52458, r52463
-// Fixed in trunk-1.10: r52490
-// Fixed in trunk-1.8: r52490
-(ws-buglink:9248[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6339[]
-
-* ws-salink:2013-65[]
-+
-The TCP dissector could crash.
-// Fixed in trunk: r52570
-// Fixed in trunk-1.10: r52961
-// Fixed in trunk-1.8: r52962
-(ws-buglink:9263[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6340[]
+Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11
+//+
+//cve-idlink:2013-XXXX[]
The following bugs have been fixed:
@@ -84,29 +36,6 @@ The following bugs have been fixed:
//flame job to the hood and fenders using gray, red, and black primer.
//(ws-buglink:0000[])
-* new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (ws-buglink:5349[])
-
-* The value of 'SEND_TO_UE' in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0 instead of 1. (ws-buglink:9126[])
-
-* Bssgp => SGSN-INVOKE-TRACE use the wrong function... (ws-buglink:9157[])
-
-* Files with pcap-ng Simple Packet Blocks can't be read.
-(ws-buglink:9200[])
-
-* Wireshark lua dissector unable to load for media_type=application/octet-stream. (ws-buglink:9296[])
-
-* Wireshark crash when dissecting packet with NTLMSSP. (ws-buglink:9299[])
-
-* DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (ws-buglink:9301[])
-
-* multiple PDU in the same DCERPC packet are not correctly decrypted. (ws-buglink:9302[])
-
-* The tshark summary line doesn't display the frame number or displays it sporadically. (ws-buglink:9317[])
-
-* Fix dissection of PTP Management messages. (ws-buglink:9262[])
-
-* Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (ws-buglink:9360[])
-
=== New and Updated Features
There are no new features in this release.
@@ -119,19 +48,7 @@ There are no new protocols in this release.
--sort-and-group--
-BSSGP
-DCERPC
-DCERPC NT
-DIAMETER
-Ethernet
-EtherNet/IP
-IEEE 802.15.4
-IRC
-NBAP
-NTLMSSP
-OpenWire
-SIP
-WiMax
+.
--sort-and-group--
diff --git a/epan/Makefile.am b/epan/Makefile.am
index 548248b00c..bdeaaeae58 100644
--- a/epan/Makefile.am
+++ b/epan/Makefile.am
@@ -56,7 +56,7 @@ ACLOCAL_AMFLAGS = `../aclocal-flags`
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 2:11:0 -export-symbols libwireshark.sym @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 2:12:0 -export-symbols libwireshark.sym @LDFLAGS_SHAREDLIB@
include Makefile.common
diff --git a/make-version.pl b/make-version.pl
index e7e456b36e..45f45aaadb 100755
--- a/make-version.pl
+++ b/make-version.pl
@@ -75,7 +75,7 @@ my $set_release = 0;
my %version_pref = (
"version_major" => 1,
"version_minor" => 8,
- "version_micro" => 11,
+ "version_micro" => 12,
"version_build" => 0,
"enable" => 1,
diff --git a/version.conf b/version.conf
index 4e358d2d42..37bef0baf7 100644
--- a/version.conf
+++ b/version.conf
@@ -1,9 +1,9 @@
# Interim releases: Enable packaging, add a "pre" to the version.
-#enable: 1
-#pkg_format: pre1-%#
-#pkg_enable: 1
+enable: 1
+pkg_format: pre1-%#
+pkg_enable: 1
# Final release: Disable package version stamps.
-enable: 1
-pkg_format:
-pkg_enable: 0
+#enable: 1
+#pkg_format:
+#pkg_enable: 0
diff --git a/wiretap/Makefile.am b/wiretap/Makefile.am
index 1ea733d64a..dcfc23120e 100644
--- a/wiretap/Makefile.am
+++ b/wiretap/Makefile.am
@@ -30,7 +30,7 @@ include Makefile.common
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:11:1 -export-symbols wtap.sym @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:12:1 -export-symbols wtap.sym @LDFLAGS_SHAREDLIB@
if HAVE_WARNINGS_AS_ERRORS
AM_NON_GENERATED_CFLAGS = -Werror