Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-05-27 08:36:54
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new.5148 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Mon May 27 08:36:54 2019 rev:145 rq:705008 version:3.0.2

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2019-05-10 
09:09:16.038944058 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5148/wireshark.changes    
2019-05-27 08:36:59.459103589 +0200
@@ -1,0 +2,8 @@
+Thu May 23 07:34:38 UTC 2019 - Robert Frohl <rfr...@suse.com>
+
+- Wireshark 3.0.2 (bsc#1136021)
+  * Wireshark dissection engine crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.2.html
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-3.0.1.txt
  wireshark-3.0.1.tar.xz

New:
----
  SIGNATURES-3.0.2.txt
  wireshark-3.0.2.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.JsaWhA/_old  2019-05-27 08:37:00.591103148 +0200
+++ /var/tmp/diff_new_pack.JsaWhA/_new  2019-05-27 08:37:00.595103146 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:           wireshark
-Version:        3.0.1
+Version:        3.0.2
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0-or-later AND GPL-3.0-or-later

++++++ SIGNATURES-3.0.1.txt -> SIGNATURES-3.0.2.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.1.txt   2019-05-10 
09:09:13.166935859 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5148/SIGNATURES-3.0.2.txt 
2019-05-27 08:36:57.771104247 +0200
@@ -1,40 +1,40 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-wireshark-3.0.1.tar.xz: 30903792 bytes
-SHA256(wireshark-3.0.1.tar.xz)=86864c3d0f6c2311992a98d8ea7dfd429097fe62dae2e5516e1a2f6bef2ac08c
-RIPEMD160(wireshark-3.0.1.tar.xz)=27ed3498a1e9a89706c1461736219c4ae4b08085
-SHA1(wireshark-3.0.1.tar.xz)=33b880fb76b356dce4713a207c0bb9624f9b2c43
-
-Wireshark-win32-3.0.1.exe: 54260984 bytes
-SHA256(Wireshark-win32-3.0.1.exe)=c2c4cb14b96d66342f84fdf9da17344db6d5051952b37c1045f104733ee662c4
-RIPEMD160(Wireshark-win32-3.0.1.exe)=5c607d548bc6a8af6925c91cb5a4a259fb9d7044
-SHA1(Wireshark-win32-3.0.1.exe)=50f1c2392f788e6ec75cef13522336270d20264c
-
-Wireshark-win64-3.0.1.exe: 59530896 bytes
-SHA256(Wireshark-win64-3.0.1.exe)=80e9bdfcb3bfb3800c202efcdfbb286a2b89d0bf2b8d94f2727d117b0013c821
-RIPEMD160(Wireshark-win64-3.0.1.exe)=9c499f0cbfccb00556aaeb63aae50ec27ee405b8
-SHA1(Wireshark-win64-3.0.1.exe)=2e51ae89f86d8b3dedde94564a2f0fcdc4298789
-
-Wireshark-win64-3.0.1.msi: 47337472 bytes
-SHA256(Wireshark-win64-3.0.1.msi)=9733d9cff33fa29c663b6c132fb77ca141704ddffecd14c206abd22e0d30821b
-RIPEMD160(Wireshark-win64-3.0.1.msi)=af58ad94e9c692984a38452d96a2950d32c12a73
-SHA1(Wireshark-win64-3.0.1.msi)=b3f889d9dcc9abb8fe5e0513c35189c819252d94
-
-Wireshark-win32-3.0.1.msi: 42135552 bytes
-SHA256(Wireshark-win32-3.0.1.msi)=1f9c2dbcd7f17b31ee042c9f5e7265560e3bb7d7efd1140cc5e6c021655fcde4
-RIPEMD160(Wireshark-win32-3.0.1.msi)=cc82b3e7ee3fb177d1ee52349522c5f7adb7d93d
-SHA1(Wireshark-win32-3.0.1.msi)=fee5b350e18721c8585448c95eaec2ca6005247b
-
-WiresharkPortable_3.0.1.paf.exe: 35936656 bytes
-SHA256(WiresharkPortable_3.0.1.paf.exe)=91cd54e86e29833a682cb6dff750018386c977c07cf75ee11a19cb679286f540
-RIPEMD160(WiresharkPortable_3.0.1.paf.exe)=1e0ce137bf0914699496d9ccf4582810586825c7
-SHA1(WiresharkPortable_3.0.1.paf.exe)=28bef2a547775fd5a3555caf2b015b2aedea0e9d
-
-Wireshark 3.0.1 Intel 64.dmg: 86792136 bytes
-SHA256(Wireshark 3.0.1 Intel 
64.dmg)=78bd0568251d95f42f3ea60cfc4d2e8e14bb76745c10cafec418f5fa0943cf64
-RIPEMD160(Wireshark 3.0.1 Intel 
64.dmg)=a78269012eb092ebbcda3e98582196db568d6c99
-SHA1(Wireshark 3.0.1 Intel 64.dmg)=3e16218a2fba4579f2d6c3e34f5ec003b39958f8
+wireshark-3.0.2.tar.xz: 30910100 bytes
+SHA256(wireshark-3.0.2.tar.xz)=7e1ec5664a0dba4493d8729f9922378bdd05040fb159c2b03b42111efda2e53b
+RIPEMD160(wireshark-3.0.2.tar.xz)=52c36f04fe8858a2aa7e6b9a682f658b392d432d
+SHA1(wireshark-3.0.2.tar.xz)=64d18b3c6faa1cb2052562657f610946334ac643
+
+Wireshark-win64-3.0.2.exe: 59287984 bytes
+SHA256(Wireshark-win64-3.0.2.exe)=27d15f43091e002d454fb63f8c438fe4b32a86b57c02c6cb83ef36bdbfaefe09
+RIPEMD160(Wireshark-win64-3.0.2.exe)=c1eb04a4c0a7c9d7674580e51d531c240fad7aea
+SHA1(Wireshark-win64-3.0.2.exe)=9a9cc106eac23276af5290673a8af12e1d58a0de
+
+Wireshark-win32-3.0.2.exe: 54112336 bytes
+SHA256(Wireshark-win32-3.0.2.exe)=ea4f9a4b55bed282408d595bf2e86951014e108144662f8add51cb0a7ad034ed
+RIPEMD160(Wireshark-win32-3.0.2.exe)=11ad7ad243ae63cb1dbe1f92be20fc0b707c34f2
+SHA1(Wireshark-win32-3.0.2.exe)=f1941f085a1db8635327701c0ab4ce925ffd3f8c
+
+Wireshark-win32-3.0.2.msi: 42033152 bytes
+SHA256(Wireshark-win32-3.0.2.msi)=a2d8c37ead1824f1bc19bff2e37fdde777e0619396eace07b36a071b5ecfa5ee
+RIPEMD160(Wireshark-win32-3.0.2.msi)=902e5f87d0208c188fc1e4758ae4ec0da8df0852
+SHA1(Wireshark-win32-3.0.2.msi)=e070636edb40cd30f182b4459a23e85eff143b7f
+
+Wireshark-win64-3.0.2.msi: 47210496 bytes
+SHA256(Wireshark-win64-3.0.2.msi)=6e3e21c399ce84793616982f42c3277061d7593c4fc4a6899ea2f31381537ddd
+RIPEMD160(Wireshark-win64-3.0.2.msi)=b9d9f144eeaadbd15468bdaeadcf6661c2a0e350
+SHA1(Wireshark-win64-3.0.2.msi)=73452542d33a17f30f604ef99aafc298ba834041
+
+WiresharkPortable_3.0.2.paf.exe: 35804560 bytes
+SHA256(WiresharkPortable_3.0.2.paf.exe)=eb43c5f9dcd852e39b91837ccf26b940b89549e210f9d78df15e6ebbdcbc0d9d
+RIPEMD160(WiresharkPortable_3.0.2.paf.exe)=08a409043a0c1fcc50396cf73047c9f2033a234c
+SHA1(WiresharkPortable_3.0.2.paf.exe)=99eb79a9b3ed9eae1a50f384870901d77ca10848
+
+Wireshark 3.0.2 Intel 64.dmg: 87206906 bytes
+SHA256(Wireshark 3.0.2 Intel 
64.dmg)=2e32ed900bc0bb85430ebe45eef39c5097423eb8cb3a7bd4b08e704f599ab430
+RIPEMD160(Wireshark 3.0.2 Intel 
64.dmg)=e3c82a44cc3d8200654affd4404970183733c912
+SHA1(Wireshark 3.0.2 Intel 64.dmg)=fc5b93bcf481ddef2015677e4094ef10fc3198a8
 
 You can validate these hashes using the following commands (among others):
 
@@ -44,17 +44,17 @@
     Other: openssl sha256 wireshark-x.y.z.tar.xz
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAlyrn8gACgkQgiRKeOb+
-rurqfg//fvEPyKDprl8vg8+5zdyIAMuYGw6ixu4+5aNjNabnhM983i5mqXLKSU28
-DuKUMw3i5JOSN8auVAnq06keFmQzSnrWJe22jzPlOGyhXAK9KzM6bpdHoqCHn/Gq
-sBWrKELMJIKTIsIEZYYzEHSEBi2bbBCviZHEMzj3GU0aQD33oktQ8ER/Eu3+M8td
-wDTu+KKt+SMgbtgc0grG/MhZBFb31kLPQgQz1oVAjkuFeEcqmXU9+5pMvW3aAGk8
-8RLxS+adjjZns7+dM/6JaCjgI3fVlUXqFvz7XMskbZbHeqBsdiWR9w2YLLUBJ3ai
-QGiJZRIfrfyQBosaaYb5vbUYaZZbCFRCLhKOr8BG1PTSc/2Y/bImdQlxd8XDi/dM
-2B15lYE0b9hYilc1TPgd1V8y/vQ94SxFAentqf4QV9tLUTHZCeH3zmSvpD826FCw
-WNUy6H+cJvl4sbytNHJzK+MIBJAiqFD4zM1zrYw0kXlj5eGbCWGKafC/+cKyOHHl
-GtwWdOlarIa5C9FYl4VVPEetFk08gvW5BiKxalug5Y0Q9MsAw9brpBZhZfapXy3q
-sXr/aFfHVXx1RrYUFabl3KztEnBHJEM0QTvOnLVkCL3wlfpFni2NHhr11/17Cf5+
-5QIuqM+yuXhxPmWPMFGPwM0PBRA0NpR/fELAgvWRv9rbOH/aEqg=
-=aM0I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+=vK9g
 -----END PGP SIGNATURE-----

++++++ wireshark-3.0.1.tar.xz -> wireshark-3.0.2.tar.xz ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.0.1.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.5148/wireshark-3.0.2.tar.xz differ: 
char 15, line 1



Reply via email to