Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-11-22 11:00:30
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2015-10-20 
00:06:03.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-11-22 
11:02:32.000000000 +0100
@@ -1,0 +2,15 @@
+Thu Nov 19 07:37:08 UTC 2015 - astie...@suse.com
+
+- Wireshark 2.0.0:
+  * Completely new user interface (QT)
+  * ~/.config/wireshark now used over ~/.wireshark
+  * File format debugging support for BTSNOOP, PCAP, and PCAPNG
+  * New and updates support for 3GPP TS 32.423 Trace, Android
+    Logcat text files, Colasoft Capsa files, Netscaler 3.5, and
+    Symbian OS BTSNOOP File Format
+  * Support nanosecond timestamp resolution in PCAP-NG
+  * Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
+- adjust wireshark-pkg-config.patch for upstream changes
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-1.12.8.txt
  wireshark-1.12.8.tar.bz2

New:
----
  SIGNATURES-2.0.0.txt
  wireshark-2.0.0.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.ntxI8K/_old  2015-11-22 11:02:34.000000000 +0100
+++ /var/tmp/diff_new_pack.ntxI8K/_new  2015-11-22 11:02:35.000000000 +0100
@@ -21,11 +21,15 @@
 
 %define use_gtk3 0%{?suse_version} > 1140
 %bcond_without gtk
+%if 0%{?suse_version} == 1110 
+%bcond_with qt
+%else
 %bcond_without qt
+%endif
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:           wireshark
-Version:        1.12.8
+Version:        2.0.0
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+
@@ -55,15 +59,15 @@
 %endif # with gtk
 %if %{with qt}
 %if 0%{?suse_version} > 1320
-BuildRequires:  pkgconfig(Qt5Core)
+BuildRequires:  pkgconfig(Qt5Core) >= 5.0.0
 BuildRequires:  pkgconfig(Qt5Gui)
 BuildRequires:  pkgconfig(Qt5PrintSupport)
 BuildRequires:  pkgconfig(Qt5Widgets)
 %else
 %if 0%{?suse_version} >= 1220
-BuildRequires:  pkgconfig(QtCore) >= 4.6.0
+BuildRequires:  pkgconfig(QtCore) >= 4.7.0
 %else
-BuildRequires:  libqt4-devel >= 4.6.0
+BuildRequires:  libqt4-devel >= 4.7.0
 %endif # 12.20
 %endif
 %endif # with qt
@@ -103,7 +107,7 @@
 BuildRequires:  pkgconfig(gnutls) >= 3.1.10
 %endif # >= 13.1
 %if 0%{?suse_version} == 1110
-BuildRequires:  libgnutls-devel >= 1.2.0
+BuildRequires:  libgnutls-devel >= 2.12.0
 BuildConflicts: libgnutls-devel >= 3.0.0
 %endif # SLE 11
 %endif # use_gnutls
@@ -175,22 +179,24 @@
 %patch2 -p1
 %patch4 -p1
 
-%if %{with gtk}
-sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
-# run as root on 11.3 and older - bnc#349782
 %if ! %{use_caps}
 %patch1 -p1
+# run as root on 11.3 and older - bnc#349782
 sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' 
wireshark.desktop
 %endif
-%endif # with gtk
 
 %if %{with qt}
-sed \
-       -e 's/^Name.*Wireshark/& (QT)/' \
-       -e 's/^Icon=wireshark/&-qt/' \
-       -e '/Exec=/s/wireshark/&-qt/g' %{name}.desktop > %{name}-qt.desktop
+sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
 %endif # with qt
 
+%if %{with gtk}
+sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
+sed \
+       -e 's/^Name.*Wireshark/& (GTK)/' \
+       -e 's/^Icon=wireshark/&-gtk/' \
+       -e '/Exec=/s/wireshark/&-gtk/g' %{name}.desktop > %{name}-gtk.desktop
+%endif # with gtk
+
 %patch5 -p1
 %patch7 -p1
 %patch8 -p1
@@ -279,18 +285,18 @@
 install -m 644 ws_symbol_export.h                      "${IDIR}/"
 
 %if %{with gtk}
-install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
-install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
+install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark-gtk.png
+install -D -m 0644 wireshark-gtk.desktop 
%{buildroot}%{_datadir}/applications/wireshark-gtk.desktop
 %if 0%{?suse_version}
-%suse_update_desktop_file %{name}
+%suse_update_desktop_file %{name}-gtk
 %endif
 %endif
 
 %if %{with qt}
-install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark-qt.png
-install -D -m 0644 wireshark-qt.desktop 
%{buildroot}%{_datadir}/applications/wireshark-qt.desktop
+install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
+install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
 %if 0%{?suse_version}
-%suse_update_desktop_file %{name}-qt
+%suse_update_desktop_file %{name}
 %endif
 %endif
 
@@ -323,6 +329,8 @@
 %{_bindir}/capinfos
 %{_bindir}/captype
 %{_bindir}/randpkt
+%{_bindir}/androiddump
+%{_bindir}/idl2wrs
 %if %{use_caps}
 %attr(0750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) 
%{_bindir}/dumpcap
 %else
@@ -332,6 +340,10 @@
 %{_libdir}/lib*.so.*
 %{_libdir}/wireshark/
 %{_datadir}/wireshark/
+%{_datadir}/icons/hicolor/*/apps/wireshark.png
+%{_datadir}/icons/hicolor/*/mimetypes/application-wireshark-doc.png
+%{_datadir}/icons/hicolor/scalable/apps/wireshark.svg
+%{_datadir}/mime/packages/wireshark.xml
 
 %files devel
 %defattr(-,root,root)
@@ -344,11 +356,10 @@
 
 %files ui-gtk
 %defattr(-,root,root)
-%{_bindir}/wireshark
-%dir %{_datadir}/appdata
+%{_bindir}/wireshark-gtk
 %{_datadir}/appdata/wireshark.appdata.xml
-%{_datadir}/applications/wireshark.desktop
-%{_datadir}/pixmaps/wireshark.png
+%{_datadir}/applications/wireshark-gtk.desktop
+%{_datadir}/pixmaps/wireshark-gtk.png
 
 %endif
 
@@ -356,9 +367,10 @@
 
 %files ui-qt
 %defattr(-,root,root)
-%{_bindir}/wireshark-qt
-%{_datadir}/applications/wireshark-qt.desktop
-%{_datadir}/pixmaps/wireshark-qt.png
+%dir %{_datadir}/appdata
+%{_bindir}/wireshark
+%{_datadir}/applications/wireshark.desktop
+%{_datadir}/pixmaps/wireshark.png
 
 %endif
 

++++++ SIGNATURES-1.12.8.txt -> SIGNATURES-2.0.0.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.8.txt  2015-10-20 
00:06:02.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.0.0.txt      
2015-11-22 11:02:30.000000000 +0100
@@ -1,44 +1,45 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA1
 
-wireshark-1.12.8.tar.bz2: 29216939 bytes
-MD5(wireshark-1.12.8.tar.bz2)=988a4595a4a87dafb3c4870ea40e89b5
-SHA1(wireshark-1.12.8.tar.bz2)=d8c23120525a2f3505e822b7684e7367bcd0ba70
-RIPEMD160(wireshark-1.12.8.tar.bz2)=bf87fd1e3404d04f6123d09798b46ea5b2af49e9
-
-Wireshark-win64-1.12.8.exe: 29873720 bytes
-MD5(Wireshark-win64-1.12.8.exe)=c84ebbac5e745baa9ac111d65b2bfa47
-SHA1(Wireshark-win64-1.12.8.exe)=390007f3a8b9272b02ec0e582363c80e9b7f2a3b
-RIPEMD160(Wireshark-win64-1.12.8.exe)=4fa29aa0059770ec92b72b2e5ba6d1f5646d74e9
-
-Wireshark-win32-1.12.8.exe: 23626472 bytes
-MD5(Wireshark-win32-1.12.8.exe)=4ce67178ca615d20fc4df6969e8c8358
-SHA1(Wireshark-win32-1.12.8.exe)=f29629affdf09643c0dec192c4a666e599052263
-RIPEMD160(Wireshark-win32-1.12.8.exe)=938ee624703f23b4af7fefa466665f957ba7389c
-
-WiresharkPortable-1.12.8.paf.exe: 29925920 bytes
-MD5(WiresharkPortable-1.12.8.paf.exe)=fd32d16cdd9f5c4df966a5ebabe38581
-SHA1(WiresharkPortable-1.12.8.paf.exe)=98719b8b6ce699ec1dbe8267a844a3972f32f33b
-RIPEMD160(WiresharkPortable-1.12.8.paf.exe)=bb08ee9f16d5da3cb105bf99656307bad6a42381
-
-Wireshark 1.12.8 Intel 64.dmg: 26464983 bytes
-MD5(Wireshark 1.12.8 Intel 64.dmg)=c80a98b5d8f22bda5c563e4d404f0f7c
-SHA1(Wireshark 1.12.8 Intel 64.dmg)=11449cb460a1272de7deaa9d65e97159835753fc
-RIPEMD160(Wireshark 1.12.8 Intel 
64.dmg)=70f353c5b54fa704508916a114d06d53c5aa1349
-
-Wireshark 1.12.8 Intel 32.dmg: 21918844 bytes
-MD5(Wireshark 1.12.8 Intel 32.dmg)=0bc58a80dc827ff2b84c24b04334e8e7
-SHA1(Wireshark 1.12.8 Intel 32.dmg)=48ef32167f4705bfef4cae969fe407a69afa27ac
-RIPEMD160(Wireshark 1.12.8 Intel 
32.dmg)=c05e586f2ff6a966eceaccb4db68c6c5bfefb9e0
-
-patch-wireshark-1.12.7-to-1.12.8.bz2: 441533 bytes
-MD5(patch-wireshark-1.12.7-to-1.12.8.bz2)=0346dea0f19d86f67ecc38f0bb3f0906
-SHA1(patch-wireshark-1.12.7-to-1.12.8.bz2)=c4abf43357e1a1686c80cba2109e82c1f8a5ae08
-RIPEMD160(patch-wireshark-1.12.7-to-1.12.8.bz2)=021f138a52ba6c430d9bedd906423a69a084102e
+wireshark-2.0.0.tar.bz2: 30976957 bytes
+SHA256(wireshark-2.0.0.tar.bz2)=90026c761a85701d7783c7e2eaa4c1de247dfbadbd53221df355f121e42691dd
+RIPEMD160(wireshark-2.0.0.tar.bz2)=79b1badcb34ce5d4d6b8c43de7d0ed2c7c301527
+SHA1(wireshark-2.0.0.tar.bz2)=f8b226b40e36e4c431b4f70bc3f523b6dd53a501
+MD5(wireshark-2.0.0.tar.bz2)=5909af2a09a9a3023ba61bc62e787ad2
+
+Wireshark-win32-2.0.0.exe: 37999376 bytes
+SHA256(Wireshark-win32-2.0.0.exe)=eb791240f4d3e8562e24fb494597b04050820f1991e5dd82b741b7f240661ecf
+RIPEMD160(Wireshark-win32-2.0.0.exe)=614ac3e7afaa43604fbb3ee0797ea1a3482ebe46
+SHA1(Wireshark-win32-2.0.0.exe)=bbc67138a407aeb10e8e60511922464ffe6826ab
+MD5(Wireshark-win32-2.0.0.exe)=5555295e497746617794f432e7d6b4d0
+
+Wireshark-win64-2.0.0.exe: 40868360 bytes
+SHA256(Wireshark-win64-2.0.0.exe)=72949ee020a9b21c7cff94b68920db883504ddbb442870496095471b20707feb
+RIPEMD160(Wireshark-win64-2.0.0.exe)=a9be8241c6f50f338860bc1af680201d35b02142
+SHA1(Wireshark-win64-2.0.0.exe)=2aaf8c76526222f29b3f8f157e56cecd9014dfcd
+MD5(Wireshark-win64-2.0.0.exe)=bec01ee4b13f6fd919cedf8ee7b367cf
+
+WiresharkPortable_2.0.0.paf.exe: 42739752 bytes
+SHA256(WiresharkPortable_2.0.0.paf.exe)=470933e60832d9a053d14ffadaade9262bdb7a517d690f37e0db0761bf73c892
+RIPEMD160(WiresharkPortable_2.0.0.paf.exe)=c8a9b29d558e33980ad507a1c9d109480cf4b2a7
+SHA1(WiresharkPortable_2.0.0.paf.exe)=6e1d1c529a3a487ac4d7874a7ccc98ea8ad9b5c8
+MD5(WiresharkPortable_2.0.0.paf.exe)=fec2647be084c92ca9167f03637744cb
+
+Wireshark 2.0.0 Intel 64.dmg: 31522805 bytes
+SHA256(Wireshark 2.0.0 Intel 
64.dmg)=4e981904bcc29a3c4fcab57fee85a0844a0d8c5df0844cbedb21de62b2db2f22
+RIPEMD160(Wireshark 2.0.0 Intel 
64.dmg)=c6425d398af4d0779865377a683d9945566a1d68
+SHA1(Wireshark 2.0.0 Intel 64.dmg)=825f6f97dc782b4109705e780c93a26ea70080ae
+MD5(Wireshark 2.0.0 Intel 64.dmg)=19cece26bf58f18704c71f7d6bbce2ab
+
+Wireshark 2.0.0 Intel 32.dmg: 32295530 bytes
+SHA256(Wireshark 2.0.0 Intel 
32.dmg)=0aa700811403fc356e4d03fd85d13a6bbd0f95d1ca9a1e6f9233148f2dace8ad
+RIPEMD160(Wireshark 2.0.0 Intel 
32.dmg)=3281e2fdd4556f11e1e0c6a454f08f8734159c5a
+SHA1(Wireshark 2.0.0 Intel 32.dmg)=e682d0e761aaea432ffb325206ea0d191db4ca2c
+MD5(Wireshark 2.0.0 Intel 32.dmg)=1d516e6c9757d0aa85d05f0edb7194a5
 -----BEGIN PGP SIGNATURE-----
 Version: GnuPG v1
 
-iEYEARECAAYFAlYen/EACgkQpw8IXSHylJrGzwCgkOcONces9ITtuWb3CtCb5ici
-IUUAoJ5EmfJO8t9yNGmtgrd+BnPCoUOY
-=bwGX
+iEYEARECAAYFAlZNAuwACgkQpw8IXSHylJrCJgCgn+7PjD/rmkuT90t+7D8tX/6a
+5ggAn0oUb+yVlM0onpIGrHLLJtosrlf9
+=s6rO
 -----END PGP SIGNATURE-----

++++++ wireshark-1.12.8.tar.bz2 -> wireshark-2.0.0.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.12.8.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-2.0.0.tar.bz2 differ: char 
11, line 1

++++++ wireshark-pkg-config.patch ++++++
--- /var/tmp/diff_new_pack.ntxI8K/_old  2015-11-22 11:02:35.000000000 +0100
+++ /var/tmp/diff_new_pack.ntxI8K/_new  2015-11-22 11:02:35.000000000 +0100
@@ -1,8 +1,14 @@
-Index: wireshark-1.12.4/Makefile.am
+---
+ Makefile.am     |    4 ++++
+ configure.ac    |    1 +
+ wireshark.pc.in |   18 ++++++++----------
+ 3 files changed, 13 insertions(+), 10 deletions(-)
+
+Index: wireshark-2.0.0rc1/Makefile.am
 ===================================================================
---- wireshark-1.12.4.orig/Makefile.am
-+++ wireshark-1.12.4/Makefile.am
-@@ -59,6 +59,10 @@ EXTRA_PROGRAMS = wireshark wireshark-qt
+--- wireshark-2.0.0rc1.orig/Makefile.am        2015-10-18 17:01:29.000000000 
+0200
++++ wireshark-2.0.0rc1/Makefile.am     2015-10-18 17:01:46.000000000 +0200
+@@ -55,6 +55,10 @@ EXTRA_PROGRAMS = wireshark-gtk wireshark
  dist_pkgdata_DATA = COPYING manuf services cfilters colorfilters dfilters \
        smi_modules ipmap.html pdml2html.xsl
  
@@ -13,11 +19,11 @@
  #
  # Install global profiles in the "profiles" subdirectory
  #
-Index: wireshark-1.12.4/configure.ac
+Index: wireshark-2.0.0rc1/configure.ac
 ===================================================================
---- wireshark-1.12.4.orig/configure.ac
-+++ wireshark-1.12.4/configure.ac
-@@ -2814,6 +2814,7 @@ AC_CONFIG_HEADERS(config.h)
+--- wireshark-2.0.0rc1.orig/configure.ac       2015-10-18 17:01:29.000000000 
+0200
++++ wireshark-2.0.0rc1/configure.ac    2015-10-18 17:01:46.000000000 +0200
+@@ -3095,6 +3095,7 @@ AC_CONFIG_HEADERS(config.h)
  AC_OUTPUT(
    Makefile
    doxygen.cfg
@@ -25,14 +31,14 @@
    asn1/Makefile
    _CUSTOM_ASN1_AC_OUTPUT_
    asn1/acp133/Makefile
-Index: wireshark-1.12.4/wireshark.pc.in
+Index: wireshark-2.0.0rc1/wireshark.pc.in
 ===================================================================
---- wireshark-1.12.4.orig/wireshark.pc.in
-+++ wireshark-1.12.4/wireshark.pc.in
+--- wireshark-2.0.0rc1.orig/wireshark.pc.in    2015-10-18 17:01:46.000000000 
+0200
++++ wireshark-2.0.0rc1/wireshark.pc.in 2015-10-18 17:07:34.000000000 +0200
 @@ -1,14 +1,12 @@
 -prefix=@CMAKE_INSTALL_PREFIX@
 -exec_prefix=${prefix}
--libdir=${prefix}/@CMAKE_INSTALL_LIBDIR@
+-libdir=@ABSOLUTE_CMAKE_INSTALL_LIBDIR@
 -sharedlibdir=${libdir}
 -includedir=${prefix}/include/wireshark
 -plugindir=@PLUGIN_INSTALL_DIR@




Reply via email to