Hello community,

here is the log from the commit of package wireshark.3209 for 
openSUSE:12.3:Update checked in at 2014-11-26 09:13:44
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3:Update/wireshark.3209 (Old)
 and      /work/SRC/openSUSE:12.3:Update/.wireshark.3209.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark.3209"

Changes:
--------
New Changes file:

--- /dev/null   2014-11-17 01:44:14.624034255 +0100
+++ /work/SRC/openSUSE:12.3:Update/.wireshark.3209.new/wireshark.changes        
2014-11-26 09:13:46.000000000 +0100
@@ -0,0 +1,2617 @@
+-------------------------------------------------------------------
+Thu Nov 13 18:38:56 UTC 2014 - andreas.stie...@gmx.de
+
+- Wireshark 1.10.11
+- The following vulnerabilities have been fixed.
+  + SigComp UDVM buffer overflow
+    wnpa-sec-2014-20 CVE-2014-8710 boo#905246
+  + AMQP crash
+    wnpa-sec-2014-21 CVE-2014-8711 boo#905245
+  + NCP crashes
+    wnpa-sec-2014-22 CVE-2014-8712 CVE-2014-8713 boo#905248
+  + TN5250 infinite loops
+    wnpa-sec-2014-23 CVE-2014-8714 boo#905247
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.10.11.html
+
+-------------------------------------------------------------------
+Sat Sep 20 18:43:38 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.10.10 [bnc#897055]
+  Package upgraded to 1.10.x from 1.8.x as it was discontinued.
+  This update fixes vulnerabilities in Wireshark that could allow
+  an attacker to crash Wireshark or make it become unresponsive by
+  sending specific packages onto the network or have it loaded via
+  a capture file while the dissectors are running. It also contains
+  a number of other bug fixes.
+  * RTP dissector crash
+    wnpa-sec-2014-12 CVE-2014-6421 CVE-2014-6422
+  * MEGACO dissector infinite loop
+    wnpa-sec-2014-13 CVE-2014-6423
+  * Netflow dissector crash
+    wnpa-sec-2014-14 CVE-2014-6424
+  * RTSP dissector crash
+    wnpa-sec-2014-17 CVE-2014-6427
+  * SES dissector crash
+    wnpa-sec-2014-18 CVE-2014-6428
+  * Sniffer file parser crash
+    wnpa-sec-2014-19 CVE-2014-6429 CVE-2014-6430 CVE-2014-6431
+    CVE-2014-6432
+- Further bug fixes as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.10.10.html
+- includes changes from 1.10.9:
+  fixes several crashes triggered by malformed protocol packages
+- vulnerabilities fixed:
+  * The Catapult DCT2000 and IrDA dissectors could underrun a buffer
+    wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901)
+  * The GSM Management dissector could crash
+    wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906)
+  * The RLC dissector could crash
+    wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900)
+  * The ASN.1 BER dissector could crash
+    wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899)
+- Further bug fixes as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html
+
+-------------------------------------------------------------------
+Fri Jun 13 22:47:21 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.8.15 [bnc#882731]
+  + bugs fixed:
+    * Tshark with "-F libpcap" still generates a pcapng file.
+    * IPv6 Next Header 0x3d recognized as SHIM6.
+    * Pcap-ng PB/EPB with caplen > len shouldn’t be treated as an
+      error.
+    * TCAP: set a fence on info column after calling sub dissector
+    * Wireshark PEEKREMOTE incorrectly decoding QoS data packets
+      from Cisco Sniffer APs.
+    * IEEE 802.11: fix dissection of HT Capabilities
+  + Further updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.15.html
+
+-------------------------------------------------------------------
+Wed Apr 23 19:59:56 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.8.14 [bnc#874692]
+  + bugs fixed:
+    * Lua: Trying to get/access a Preference before its registered
+      causes a segfault
+    * Some value_string strings contain newlines
+    * Tighten the NO_MORE_DATA_CHECK macros
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.14.html
+
+-------------------------------------------------------------------
+Sat Mar  8 10:29:19 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.8.13 [bnc#867485]
+  + vulnerabilities fixed:
+    * The NFS dissector could crash
+      wnpa-sec-2014-01 CVE-2014-2281
+    * The RLC dissector could crash
+      wnpa-sec-2014-03 CVE-2014-2283
+    * The MPEG file parser could overflow a buffer
+      wnpa-sec-2014-04 CVE-2014-2299
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.13.html
+
+-------------------------------------------------------------------
+Tue Dec 17 23:10:51 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.12 [bnc#855980]
+  + vulnerabilities fixed:
+    * The SIP dissector could go into an infinite loop.
+      wnpa-sec-2013-66 CVE-2013-7112
+    * The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
+      wnpa-sec-2013-68 CVE-2013-7114
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.12.html
+
+-------------------------------------------------------------------
+Fri Nov  1 22:42:39 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.11 [bnc#848738]
+  + vulnerabilities fixed:
+    * The IEEE 802.15.4 dissector could crash
+      wnpa-sec-2013-61 CVE-2013-6336
+    * The NBAP dissector could crash
+      wnpa-sec-2013-62 CVE-2013-6337
+    * The SIP dissector could crash
+      wnpa-sec-2013-63 CVE-2013-6338
+    * The OpenWire dissector could go into a large loop
+      wnpa-sec-2013-64 CVE-2013-6339
+    * The TCP dissector could crash
+      wnpa-sec-2013-65 CVE-2013-6340
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.11.html
+
+-------------------------------------------------------------------
+Wed Sep 11 20:54:02 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.10 [bnc#839607]
+  + vulnerabilities fixed:
+    * The NBAP dissector could crash.
+      wnpa-sec-2013-55 CVE-2013-5718
+    * The ASSA R3 dissector could go into an infinite loop.
+      wnpa-sec-2013-56 CVE-2013-5719
+    * The RTPS dissector could overflow a buffer.
+      wnpa-sec-2013-57 CVE-2013-5720
+    * The MQ dissector could crash.
+      wnpa-sec-2013-58 CVE-2013-5721
+    * The LDAP dissector could crash.
+      wnpa-sec-2013-59 CVE-2013-5722
+    * The Netmon file parser could crash.
+      wnpa-sec-2013-60
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.10.html
+
+-------------------------------------------------------------------
+Fri Jul 26 23:47:04 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.9 [bnc#831718]
+  + vulnerabilities fixed:
+    * The Bluetooth SDP dissector could go into a large loop
+      CVE-2013-4927 wnpa-sec-2013-45
+    * The DIS dissector could go into a large loop
+      CVE-2013-4929 wnpa-sec-2013-47
+    * The DVB-CI dissector could crash
+      CVE-2013-4930 wnpa-sec-2013-48
+    * The GSM RR dissector (and possibly others) could go into a large loop
+      CVE-2013-4931 wnpa-sec-2013-49
+    * The GSM A Common dissector could crash
+      CVE-2013-4932 wnpa-sec-2013-50
+    * The Netmon file parser could crash
+      CVE-2013-4933 CVE-2013-4934 wnpa-sec-2013-51
+    * The ASN.1 PER dissector could crash
+      CVE-2013-4935 wnpa-sec-2013-52
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html
+
+-------------------------------------------------------------------
+Fri Jun  7 20:20:29 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.8 [bnc#823932]
+  + vulnerabilities fixed:
+    * The CAPWAP dissector could crash.
+      wnpa-sec-2013-32
+    * The GMR-1 BCCH dissector could crash.
+      wnpa-sec-2013-33
+    * The PPP dissector could crash.
+      wnpa-sec-2013-34
+    * The NBAP dissector could crash.
+      wnpa-sec-2013-35
+    * The RDP dissector could crash.
+      wnpa-sec-2013-36
+    * The GSM CBCH dissector could crash.
+      wnpa-sec-2013-37
+    * The Assa Abloy R3 dissector could consume excessive memory
+      and CPU.
+      wnpa-sec-2013-38
+    * The HTTP dissector could overrun the stack.
+      wnpa-sec-2013-39
+    * The Ixia IxVeriWave file parser could overflow the heap.
+      wnpa-sec-2013-40
+    * The DCP ETSI dissector could crash.
+      wnpa-sec-2013-41
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html
++++ 2420 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:12.3:Update/.wireshark.3209.new/wireshark.changes

New:
----
  SIGNATURES-1.10.11.txt
  wireshark-1.10.0-authors-pod2man.patch
  wireshark-1.10.0-enable_lua.patch
  wireshark-1.10.11.tar.bz2
  wireshark-1.2.0-disable-warning-dialog.patch
  wireshark-1.2.0-geoip.patch
  wireshark.changes
  wireshark.keyring
  wireshark.spec

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
#
# spec file for package wireshark
#
# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


# disable caps for now
%define use_caps 0

Name:           wireshark
Version:        1.10.11
Release:        0
Summary:        A Network Traffic Analyser
License:        GPL-2.0+ and GPL-3.0+
Group:          Productivity/Networking/Diagnostic
Url:            https://www.wireshark.org/
Source:         
https://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
Source2:        https://www.wireshark.org/download/SIGNATURES-%{version}.txt
Source3:        
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
# PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 
prus...@suse.cz -- don't show warning when running as root
Patch1:         wireshark-1.2.0-disable-warning-dialog.patch
# PATCH-FEATURE-OPENSUSE wireshark-1.2.0-geoip.patch prus...@suse.cz -- search 
in /var/lib/GeoIP if user hasn't set any GeoIP folders
Patch2:         wireshark-1.2.0-geoip.patch
Patch4:         wireshark-1.10.0-enable_lua.patch
Patch5:         wireshark-1.10.0-authors-pod2man.patch
BuildRequires:  bison
BuildRequires:  cairo-devel
BuildRequires:  flex
%if 0%{?suse_version} <= 1140
BuildRequires:  gtk2-devel
%else
BuildRequires:  gtk3-devel
%endif
BuildRequires:  krb5-devel
BuildRequires:  libcap-devel
BuildRequires:  libcares-devel
BuildRequires:  libgcrypt-devel
BuildRequires:  libgnutls-devel
BuildRequires:  libpcap-devel
BuildRequires:  libsmi-devel
# required for Lua support in openSUSE 12.2 and later [bnc#780669]
%if 0%{?suse_version} >= 1220
BuildRequires:  lua51-devel
%else
BuildRequires:  lua-devel
%endif
BuildRequires:  net-snmp-devel
BuildRequires:  openssl-devel
BuildRequires:  pcre-devel
BuildRequires:  portaudio-devel
BuildRequires:  python-devel
BuildRequires:  tcpd-devel
BuildRequires:  xdg-utils
%if 0%{?suse_version} > 1220
BuildRequires:  zlib-devel
%endif
Requires:       xdg-utils
Provides:       ethereal = %{version}
Obsoletes:      ethereal < %{version}
BuildRoot:      %{_tmppath}/%{name}-%{version}-build
%if 0%{?suse_version}
BuildRequires:  libGeoIP-devel
BuildRequires:  update-desktop-files
Recommends:     GeoIP
%endif
%if 0%{?suse_version} >= 1230
BuildRequires:  gpg-offline
%endif

%description
Wireshark is a free network protocol analyzer for Unix and Windows. It
allows you to examine data from a live network or from a capture file
on disk. You can interactively browse the capture data, viewing summary
and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to
view the reconstructed stream of a TCP session.

%package devel
Summary:        A Network Traffic Analyser
Group:          Development/Libraries/C and C++
Requires:       %{name} = %{version}
Requires:       glib2-devel
Requires:       glibc-devel
Provides:       ethereal-devel = %{version}
Obsoletes:      ethereal-devel < %{version}

%description devel
Wireshark is a free network protocol analyzer for Unix and Windows. It
allows you to examine data from a live network or from a capture file
on disk. You can interactively browse the capture data, viewing summary
and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to
view the reconstructed stream of a TCP session.

%prep
%{?gpg_verify: %gpg_verify %{S:2}}
# The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
# Verify hashes in that file against source tarball.
echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep MD5 | head -n1 | cut -d= 
-f2`  %{S:0}" | md5sum -c
echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep SHA1 | head -n1 | cut -d= 
-f2`  %{S:0}" | sha1sum -c

%setup -q
%patch2
%patch4 -p1

sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
# run as root on 11.3 and older - bnc#349782
%if ! %{use_caps}
%patch1
sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' 
wireshark.desktop
%endif

%patch5 -p1

%build

# zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
%configure \
%if 0%{?suse_version} < 1220
    --without-zlib \
%endif
%if 0%{?suse_version} > 1140
    --with-gtk3 \
%endif
    --with-ssl \
    --with-gnutls=yes \
    --with-gcrypt=yes \
    --with-python \
    --with-plugins=%{_libdir}/%{name}/plugins/%{version}

make %{?_smp_mflags}

%install
make DESTDIR=%{buildroot} install
find %{buildroot} -name "*.la" -delete -print
ln -fs wireshark %{buildroot}%{_bindir}/ethereal
ln -fs tshark %{buildroot}%{_bindir}/tethereal
install -d -m 0755 %{buildroot}%{_sysconfdir}
install -d -m 0755 %{buildroot}%{_mandir}/man1/
# install -m 0644 *.1 %%{buildroot}%%{_mandir}/man1/

# -devel
install -d -m 0755  %{buildroot}%{_includedir}/wireshark
IDIR="${RPM_BUILD_ROOT}%{_includedir}/wireshark"
mkdir -p "${IDIR}/epan"
mkdir -p "${IDIR}/epan/crypt"
mkdir -p "${IDIR}/epan/ftypes"
mkdir -p "${IDIR}/epan/dfilter"
mkdir -p "${IDIR}/epan/dissectors"
mkdir -p "${IDIR}/wiretap"
mkdir -p "${IDIR}/wsutil"
install -m 644 color.h config.h register.h      "${IDIR}/"
install -m 644 cfile.h file.h                   "${IDIR}/"
install -m 644 frame_data_sequence.h            "${IDIR}/"
install -m 644 packet-range.h print.h           "${IDIR}/"
install -m 644 epan/*.h                         "${IDIR}/epan/"
install -m 644 epan/crypt/*.h                   "${IDIR}/epan/crypt"
install -m 644 epan/ftypes/*.h                  "${IDIR}/epan/ftypes"
install -m 644 epan/dfilter/*.h                 "${IDIR}/epan/dfilter"
install -m 644 epan/dissectors/*.h              "${IDIR}/epan/dissectors"
install -m 644 wiretap/*.h                      "${IDIR}/wiretap"
install -m 644 wsutil/*.h                       "${IDIR}/wsutil"
install -m 644 ws_symbol_export.h                       "${IDIR}/"

install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
%if 0%{?suse_version}
%suse_update_desktop_file %{name}
%endif

%clean
rm -rf %{buildroot}

%if %{use_caps}

%pre
getent group wireshark >/dev/null || groupadd wireshark
%endif

%post -p /sbin/ldconfig

%postun -p /sbin/ldconfig

%files
%defattr(-,root,root)
%doc AUTHORS COPYING NEWS README README.linux README.vmware
%doc %{_mandir}/man1/[^i]*
%doc %{_mandir}/man4/*
%{_datadir}/applications/wireshark.desktop
%{_datadir}/pixmaps/wireshark.png
%{_bindir}/ethereal
%{_bindir}/tethereal
%{_bindir}/wireshark
%{_bindir}/editcap
%{_bindir}/tshark
%{_bindir}/mergecap
%{_bindir}/reordercap
%{_bindir}/text2pcap
%{_bindir}/dftest
%{_bindir}/capinfos
%{_bindir}/randpkt
%if %{use_caps}
%attr(0750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) 
%{_bindir}/dumpcap
%else
%{_bindir}/dumpcap
%endif
%{_bindir}/rawshark
%{_libdir}/lib*.so.*
%{_libdir}/wireshark/
%{_datadir}/wireshark/

%files devel
%defattr(-,root,root)
%doc doc/README.*
%{_includedir}/wireshark
%{_libdir}/lib*.so

%changelog
++++++ SIGNATURES-1.10.11.txt ++++++
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

wireshark-1.10.11.tar.bz2: 26857388 bytes
MD5(wireshark-1.10.11.tar.bz2)=3696b172ced999a82559fe6145865cb1
SHA1(wireshark-1.10.11.tar.bz2)=f8c75b65d79fc597a7a2468cf01d4e3061997ebf
RIPEMD160(wireshark-1.10.11.tar.bz2)=85a0752554cd5911faf1072bb8f99d401680c9f4

Wireshark-win64-1.10.11.exe: 28030736 bytes
MD5(Wireshark-win64-1.10.11.exe)=f3cce383e3643de23f3068076297d87a
SHA1(Wireshark-win64-1.10.11.exe)=cc58ac1ab31e76f84fa7055dc4c05f68f942abff
RIPEMD160(Wireshark-win64-1.10.11.exe)=d3f4fbde104c014a0cdaef7ab5a93006de3883e4

Wireshark-win32-1.10.11.exe: 22180976 bytes
MD5(Wireshark-win32-1.10.11.exe)=fdc737a71d3df0458779be1d7372ebcf
SHA1(Wireshark-win32-1.10.11.exe)=4d17422d8c8fba7a6e5b69baebfc98047d8b01df
RIPEMD160(Wireshark-win32-1.10.11.exe)=90b14b4bb33a70e7898685f8dc8c3a83f84dad8c

Wireshark-1.10.11.u3p: 30675970 bytes
MD5(Wireshark-1.10.11.u3p)=62947eb63d809b46caf5da78486f7b7d
SHA1(Wireshark-1.10.11.u3p)=e82f4ec1e5f05d80b3c91a732efffcaf91efdc26
RIPEMD160(Wireshark-1.10.11.u3p)=d1bed63df846e3d7191f284513ec0b068f9a4bca

WiresharkPortable-1.10.11.paf.exe: 23550240 bytes
MD5(WiresharkPortable-1.10.11.paf.exe)=9df57f5438467ab5b670a9492b0b2106
SHA1(WiresharkPortable-1.10.11.paf.exe)=fbcaa0a441c79d9f6d399cd37c0a185cb80acd02
RIPEMD160(WiresharkPortable-1.10.11.paf.exe)=5ceaa28c236f3f957ca01acb5209cafbbb04acd7

Wireshark 1.10.11 Intel 64.dmg: 24803914 bytes
MD5(Wireshark 1.10.11 Intel 64.dmg)=5df3cd80daf050f16d580f07e7361880
SHA1(Wireshark 1.10.11 Intel 64.dmg)=ac8fbdaacc6aefac5f7e7322ca98a7d854305393
RIPEMD160(Wireshark 1.10.11 Intel 
64.dmg)=ffb99ee71abff92f45c5fb21643952748f2a18d2

Wireshark 1.10.11 Intel 32.dmg: 20471182 bytes
MD5(Wireshark 1.10.11 Intel 32.dmg)=0537ac13aceca4da1016ff9baba7591f
SHA1(Wireshark 1.10.11 Intel 32.dmg)=af7698d561694d9043bd356977cf445d52abdfaa
RIPEMD160(Wireshark 1.10.11 Intel 
32.dmg)=5d646f0e38c1d6c45b0a25f26be8c0c05bc30ca7

patch-wireshark-1.10.10-to-1.10.11.bz2: 104945 bytes
MD5(patch-wireshark-1.10.10-to-1.10.11.bz2)=2cf1f28b72e2ab7cf77346b652107d20
SHA1(patch-wireshark-1.10.10-to-1.10.11.bz2)=30f1dba5b2cc64d6bd98ac69ef4b903620e0bcc2
RIPEMD160(patch-wireshark-1.10.10-to-1.10.11.bz2)=39c8c564b1353dbfc79ca6319fe7f4f2b1f246f6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iEYEARECAAYFAlRjvIoACgkQpw8IXSHylJqAMACgiMzCOESdqSAvNoUWd29USkj+
VIwAoJJGrOF5W6TudvjdZck6/nRxEqS1
=o34W
-----END PGP SIGNATURE-----
++++++ wireshark-1.10.0-authors-pod2man.patch ++++++
From: Andreas Stieger <andreas.stie...@gmx.de>
Date: Thu, 27 Jun 2013 21:02:17 +0100
Subject: [patch] change characters in AUTHORS file to be compatible with pod2man
Upstream: never

* remove some characters for which Pod::Man does not have an escape sequence
* replace cyrillic name with transliteration

Wide character in printf at /usr/lib/perl5/5.18.0/Pod/Simple.pm line 539.
wireshark.pod around line 3455: Non-ASCII character seen before =encoding in 
'Moń'. Assuming UTF-8
POD document had syntax errors at /usr/bin/pod2man line 71.
make: *** [wireshark.1] Error 255
error: Bad exit status from /var/tmp/rpm-tmp.PtRL60 (%build)


---
 AUTHORS |    6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Index: wireshark-1.10.0/AUTHORS
===================================================================
--- wireshark-1.10.0.orig/AUTHORS       2013-05-29 17:52:27.000000000 +0100
+++ wireshark-1.10.0/AUTHORS    2013-06-27 20:04:34.000000000 +0100
@@ -3509,7 +3509,7 @@ Peter Hatina              <phatina[AT]redhat.com> {
        Gtk3 Wireshark fixes
 }
 
-Tomasz Moń             <desowin[AT]gmail.com> {
+Tomasz Mon             <desowin[AT]gmail.com> {
        USBPcap support
 }
 
@@ -3612,7 +3612,7 @@ Cvetan Ivanov             <zezo[AT]spnet.net>
 Vasanth Manickam       <vasanth.manickam[AT]bt.com>
 Julian Onions          <julian.onions[AT]gmail.com>
 Samuel Thibault                <samuel.thibault[AT]ens-lyon.org>
-Peter Kovář            <peter.kovar[AT]gmail.com>
+Peter Kovár            <peter.kovar[AT]gmail.com>
 Paul Ollis             <paul.ollis[AT]roke.co.uk>
 Dominik Kuhlen         <dkuhlen[AT]gmx.net>
 Karl Knoebl            <karl.knoebl[AT]siemens.com>
@@ -3703,7 +3703,7 @@ Paul Stath                <pstath[AT]axxcelera.com>
 DeCount                        <aatrade[AT]libero.it>
 Andras Veres-Szentkiralyi      <vsza[AT]vsza.hu>
 Jakob Hirsch           <jh.wireshark-bugzilla[AT]plonk.de>
-Роман Донченко         <DXDragon[AT]yandex.ru>
+Roman Donchenko                <DXDragon[AT]yandex.ru>
                        <billyjeans[AT]gmail.com>
 Evan Huus              <eapache[AT]gmail.com>
 Tom Cook               <tcook[AT]ixiacom.com>
++++++ wireshark-1.10.0-enable_lua.patch ++++++
From: prus...@opensuse.org
References: [bnc#650434]
Upstream: never

- fix lua error at startup (enable_lua.patch) [bnc#650434]
previously named wireshark-1.2.4-enable_lua.patch 

---
 epan/wslua/template-init.lua |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: wireshark-1.10.0rc2/epan/wslua/template-init.lua
===================================================================
--- wireshark-1.10.0rc2.orig/epan/wslua/template-init.lua       2013-04-22 
19:04:37.000000000 +0100
+++ wireshark-1.10.0rc2/epan/wslua/template-init.lua    2013-05-26 
17:43:20.000000000 +0100
@@ -43,7 +43,7 @@ if running_superuser then
     local disabled_lib = {}
     setmetatable(disabled_lib,{ __index = function() error("this package ".. 
hint) end } );
 
-    dofile = function() error("dofile " .. hint) end
+--    dofile = function() error("dofile " .. hint) end
     loadfile = function() error("loadfile " .. hint) end
     loadlib = function() error("loadlib " .. hint) end
     require = function() error("require " .. hint) end
++++++ wireshark-1.2.0-disable-warning-dialog.patch ++++++
Index: ui/gtk/main.c
===================================================================
--- ui/gtk/main.c.orig  2012-08-10 01:35:00.000000000 +0100
+++ ui/gtk/main.c       2012-08-15 20:28:59.000000000 +0100
@@ -1399,11 +1399,13 @@ main_colorize_changed(gboolean packet_li
 
 static GtkWidget           *close_dlg = NULL;
 
+/*
 static void
 priv_warning_dialog_cb(gpointer dialog, gint btn _U_, gpointer data _U_)
 {
     recent.privs_warn_if_elevated = !simple_dialog_check_get(dialog);
 }
+*/
 
 #ifdef _WIN32
 static void
@@ -2081,9 +2083,10 @@ check_and_warn_user_startup(gchar *cf_na
 #endif
 {
   gchar               *cur_user, *cur_group;
-  gpointer             priv_warning_dialog;
+//  gpointer             priv_warning_dialog;
 
   /* Tell the user not to run as root. */
+/*
   if (running_with_special_privs() && recent.privs_warn_if_elevated) {
     cur_user = get_cur_username();
     cur_group = get_cur_groupname();
@@ -2098,6 +2101,7 @@ check_and_warn_user_startup(gchar *cf_na
     simple_dialog_check_set(priv_warning_dialog, "Don't show this message 
again.");
     simple_dialog_set_cb(priv_warning_dialog, priv_warning_dialog_cb, NULL);
   }
+*/
 
 #ifdef _WIN32
   /* Warn the user if npf.sys isn't loaded. */
++++++ wireshark-1.2.0-geoip.patch ++++++
Index: epan/geoip_db.c
===================================================================
--- epan/geoip_db.c.orig        2012-06-05 17:33:40.000000000 +0100
+++ epan/geoip_db.c     2012-06-21 21:55:14.000000000 +0100
@@ -177,6 +177,9 @@ geoip_db_init(void) {
             geoip_dat_scan_dir(geoip_db_paths[i].path);
         }
     }
+    if (num_geoip_db_paths < 1) {
+        geoip_dat_scan_dir("/var/lib/GeoIP");
+    }
 
     /* add fake databases for latitude and longitude (using "City" in reality) 
*/
     {
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to