commit wireshark for openSUSE:Factory

2020-11-10 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-11-10 13:39:00

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.11331 (New)


Package is "wireshark"

Tue Nov 10 13:39:00 2020 rev:164 rq:846275 version:3.4.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-11-02 
14:06:24.568773696 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.11331/wireshark.changes   
2020-11-10 13:39:59.116410093 +0100
@@ -1,0 +2,23 @@
+Fri Oct 30 20:40:13 UTC 2020 - Andreas Stieger 
+
+- Wireshark 3.4.0:
+  * Save RTP stream to .au supports any codec with 8000 Hz rate
+supported by Wireshark (shown in RTP player). If save of audio
+is not possible (unsupported codec or rate), silence of same
+length is saved and warning is shown.
+  * Asynchronous DNS resolution is always enabled
+  * Protobuf fields can be dissected as Wireshark (header) fields
+that allows user input the full names of Protobuf fields or
+messages in Filter toolbar for searching.
+  * Dissectors based on Protobuf can register themselves to a new
+'protobuf_field' dissector table, which is keyed with the full
+names of fields, for further parsing fields of BYTES or STRING
+type.
+  * UI improvements
+  * sshdump can now be copied to multiple instances. Each instance
+will show up a different interface and will have its own
+  * decode, play, and save opus payloads
+- features not enabled in the openSUSE package:
+  * decode, play, and save iLBC payloads
+
+---

Old:

  wireshark-3.2.8.tar.xz
  wireshark-3.2.8.tar.xz.asc

New:

  wireshark-3.4.0.tar.xz
  wireshark-3.4.0.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.bLKu7p/_old  2020-11-10 13:39:59.996408344 +0100
+++ /var/tmp/diff_new_pack.bLKu7p/_new  2020-11-10 13:39:59.996408344 +0100
@@ -18,16 +18,16 @@
 
 # define libraries
 %define libcodecs libwscodecs2
-%define libtap libwiretap10
-%define libutil libwsutil11
-%define libwire libwireshark13
+%define libtap libwiretap11
+%define libutil libwsutil12
+%define libwire libwireshark14
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
 %else
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.8
+Version:3.4.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -45,9 +45,11 @@
 # keep until libbrotli-devel bug is fixed
 BuildRequires:  libbrotlidec1
 BuildRequires:  libcap-devel
-BuildRequires:  libcares-devel
-BuildRequires:  libgcrypt-devel >= 1.8.0
+BuildRequires:  libcares-devel >= 1.5.0
+BuildRequires:  libgcrypt-devel >= 1.4.2
+BuildRequires:  libgnutls-devel >= 3.2
 BuildRequires:  libpcap-devel
+BuildRequires:  libqt5-linguist-devel
 BuildRequires:  libsmi-devel
 BuildRequires:  libtool
 BuildRequires:  net-snmp-devel
@@ -60,15 +62,26 @@
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
+BuildRequires:  pkgconfig(Qt5Core) >= 5.3.0
+BuildRequires:  pkgconfig(Qt5Gui)
+BuildRequires:  pkgconfig(Qt5Multimedia)
+BuildRequires:  pkgconfig(Qt5PrintSupport)
+BuildRequires:  pkgconfig(Qt5Svg)
+BuildRequires:  pkgconfig(Qt5Widgets)
+BuildRequires:  pkgconfig(libbcg729)
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
 BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(libxml-2.0)
-Requires(pre):  permissions
-Requires(pre):  shadow
+BuildRequires:  pkgconfig(minizip)
+BuildRequires:  pkgconfig(opus)
+BuildRequires:  pkgconfig(sbc)
+BuildRequires:  pkgconfig(speexdsp)
 # keep until libbrotli-devel bug is fixed
 Requires:   libbrotlidec1
+Requires(pre):  permissions
+Requires(pre):  shadow
 Recommends: wireshark-ui = %{version}
 Provides:   ethereal = %{version}
 Obsoletes:  %{libcodecs} < %{version}
@@ -79,17 +92,9 @@
 # in openSUSE Leap 42.3, lz4 was incorrectly packaged
 BuildConflicts: pkgconfig(liblz4) = 124
 %endif
-BuildRequires:  libgnutls-devel >= 3.2
 %if 0%{?suse_version} > 1310
 BuildRequires:  pkgconfig(libnl-3.0)
 %endif
-BuildRequires:  libqt5-linguist-devel
-BuildRequires:  pkgconfig(Qt5Core) >= 5.2.0
-BuildRequires:  pkgconfig(Qt5Gui)
-BuildRequires:  pkgconfig(Qt5Multimedia)
-BuildRequires:  pkgconfig(Qt5PrintSupport)
-BuildRequires:  pkgconfig(Qt5Svg)
-BuildRequires:  pkgconfig(Qt5Widgets)
 %if 0%{?suse_version} > 1320
 BuildRequires:  lua51-devel
 %else
@@ -171,8 +176,8 @@
 %cmake_build
 %else 
 # if the cmake_build makro does not exit we build it by hand...
-/usr/bin/ma

commit wireshark for openSUSE:Factory

2020-11-02 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-11-02 14:05:02

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.3463 (New)


Package is "wireshark"

Mon Nov  2 14:05:02 2020 rev:163 rq:845395 version:3.2.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-09-29 
18:59:52.485632916 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3463/wireshark.changes
2020-11-02 14:06:24.568773696 +0100
@@ -1,0 +2,10 @@
+Fri Oct 30 08:06:41 UTC 2020 - Robert Frohl 
+
+- wireshark 3.2.8:
+  * CVE-2020-26575: FBZERO dissector crash (boo#1177406)
+  * CVE-2020-28030: GQUIC dissector crash (boo#1178291)
+  * Infinite memory allocation while parsing this tcp packet
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.8.html
+
+---

Old:

  wireshark-3.2.7.tar.xz
  wireshark-3.2.7.tar.xz.asc

New:

  wireshark-3.2.8.tar.xz
  wireshark-3.2.8.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.hD0ESR/_old  2020-11-02 14:06:25.424774349 +0100
+++ /var/tmp/diff_new_pack.hD0ESR/_new  2020-11-02 14:06:25.432774355 +0100
@@ -17,17 +17,17 @@
 
 
 # define libraries
+%define libcodecs libwscodecs2
+%define libtap libwiretap10
 %define libutil libwsutil11
 %define libwire libwireshark13
-%define libtap libwiretap10
-%define libcodecs libwscodecs2
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
 %else
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.7
+Version:3.2.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.2.7.tar.xz -> wireshark-3.2.8.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.7.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.3463/wireshark-3.2.8.tar.xz differ: 
char 15, line 1

++ wireshark-3.2.7.tar.xz.asc -> wireshark-3.2.8.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.7.tar.xz.asc 
2020-09-29 18:59:52.325632722 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3463/wireshark-3.2.8.tar.xz.asc   
2020-11-02 14:06:24.532773668 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.7.tar.xz: 31659996 bytes
-SHA256(wireshark-3.2.7.tar.xz)=be832fb86d9c455c5be8b225a755cdc77cb0e92356bdfc1fe4b000d93f7d70da
-RIPEMD160(wireshark-3.2.7.tar.xz)=81787ab8814cba0452da9cb45fcfd988da5ec587
-SHA1(wireshark-3.2.7.tar.xz)=b564c2e729066cb7c952463fef6163e23a5fea1e
-
-Wireshark-win64-3.2.7.exe: 60139752 bytes
-SHA256(Wireshark-win64-3.2.7.exe)=d418b047d8f77d6ae804a5121d18d941bc45ca47c30f553d0034d6136c3069a4
-RIPEMD160(Wireshark-win64-3.2.7.exe)=9d13f6ff774c53b8132e699632981fcb4a62cfb9
-SHA1(Wireshark-win64-3.2.7.exe)=fb729e381b42583358fdc7459d1558c6ee640925
-
-Wireshark-win32-3.2.7.exe: 54971224 bytes
-SHA256(Wireshark-win32-3.2.7.exe)=5b41010a28857bf842ddd671d13896ff7a186144e792e674ac0b5d87b50e3934
-RIPEMD160(Wireshark-win32-3.2.7.exe)=badf7e3b4039bdb55e1f93c4bd4d2ec9163976d4
-SHA1(Wireshark-win32-3.2.7.exe)=523aba9b39c50e2d491912778beb604209bc7053
-
-Wireshark-win64-3.2.7.msi: 48414720 bytes
-SHA256(Wireshark-win64-3.2.7.msi)=bbf11f1b14f862ce05880529766310a46d9f9edfc614beec00b6f6ac9e0c6855
-RIPEMD160(Wireshark-win64-3.2.7.msi)=eaaa0ea72e89bb28a888fe4e01f732f9f5801479
-SHA1(Wireshark-win64-3.2.7.msi)=5faac479c2fae5e59b2607ba9b86bad61e2f63da
-
-Wireshark-win32-3.2.7.msi: 43147264 bytes
-SHA256(Wireshark-win32-3.2.7.msi)=dff48de86ed11197bc5b8f033f11cd650d94ea2d458dda23429ad804be922ca3
-RIPEMD160(Wireshark-win32-3.2.7.msi)=9749531a662f670dc4d6e87af1558c18186e1106
-SHA1(Wireshark-win32-3.2.7.msi)=2f8512a4e1d252cb134362148c1ab46e43f152a5
-
-WiresharkPortable_3.2.7.paf.exe: 36699080 bytes
-SHA256(WiresharkPortable_3.2.7.paf.exe)=2eb3ded78c1c800e088359828e221fc65d004559dd0ec00fdaecefbf7600a523
-RIPEMD160(WiresharkPortable_3.2.7.paf.exe)=5cfb43dfe5fdd831587bb0ac96e0c153a155c8a6
-SHA1(WiresharkPortable_3.2.7.paf.exe)=5a34d03c9fbd3e497c2f6cf25402003881ce6934
-
-Wireshark 3.2.7 Intel 64.dmg: 97732672 bytes
-SHA256(Wireshark 3.2.7 Intel 
64.dmg)=1347138534c6d9adb2ee1af7898cac2248b63bfb1ac6afee54e17725ab333106
-RIPEMD160(Wireshark 3.2.7 Intel 
64.dmg)=173acd594c6ac6e58c898a813f4f0749108799ad
-SHA1(Wireshark 3.2.7 Intel 64.dmg)=08100d6f479b20075d03f89dbec4b1364264a625
+wireshark-3.2.8.tar.xz: 31660652 bytes
+SHA256(wireshark-3.2.8.tar.xz)=a8a595d08f38c6bd083886f6c199b9d4fb007e363031b263667c7da72323cc32
+RIPEMD160(wireshark-3.2.8.tar.xz)=150975c46582778575c704cd1f668f0fc

commit wireshark for openSUSE:Factory

2020-09-29 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-09-29 18:59:33

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.4249 (New)


Package is "wireshark"

Tue Sep 29 18:59:33 2020 rev:162 rq:838204 version:3.2.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-08-15 
21:18:32.015560095 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4249/wireshark.changes
2020-09-29 18:59:52.485632916 +0200
@@ -1,0 +2,10 @@
+Thu Sep 24 07:56:52 UTC 2020 - Robert Frohl 
+
+- wireshark 3.2.7:
+  * CVE-2020-25863: MIME Multipart dissector crash (boo#1176908)
+  * CVE-2020-25862: TCP dissector crash (boo#1176909)
+  * CVE-2020-25866: BLIP dissector crash (boo#1176910)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.7.html
+
+---

Old:

  wireshark-3.2.6.tar.xz
  wireshark-3.2.6.tar.xz.asc

New:

  wireshark-3.2.7.tar.xz
  wireshark-3.2.7.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.bCRpRt/_old  2020-09-29 18:59:53.973634724 +0200
+++ /var/tmp/diff_new_pack.bCRpRt/_new  2020-09-29 18:59:53.977634729 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.6
+Version:3.2.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.2.6.tar.xz -> wireshark-3.2.7.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.6.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.4249/wireshark-3.2.7.tar.xz differ: 
char 15, line 1

++ wireshark-3.2.6.tar.xz.asc -> wireshark-3.2.7.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.6.tar.xz.asc 
2020-08-15 21:18:31.271559670 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4249/wireshark-3.2.7.tar.xz.asc   
2020-09-29 18:59:52.325632722 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.6.tar.xz: 31635628 bytes
-SHA256(wireshark-3.2.6.tar.xz)=ebb1eebe39bcecee02195dc328dd25f6862fc9e9dea4c2e29eae50537d5eb4f2
-RIPEMD160(wireshark-3.2.6.tar.xz)=09dcd3a088aa339e18871b053c9c8d8414b25a6a
-SHA1(wireshark-3.2.6.tar.xz)=e8f3e6cb9072670c8bdbbff7e5fe3ccd5203d35e
-
-Wireshark-win64-3.2.6.exe: 60127072 bytes
-SHA256(Wireshark-win64-3.2.6.exe)=9c211a6eda5f69b2c10dd1a794f8a438c1dafbe5da4879b807be496d8f29a6c4
-RIPEMD160(Wireshark-win64-3.2.6.exe)=b7b61d4529ba496f51f3ac024d1e600d6067b5ca
-SHA1(Wireshark-win64-3.2.6.exe)=f511c383cd0fcd946e1e45ad302c0c6980631f60
-
-Wireshark-win32-3.2.6.exe: 54946856 bytes
-SHA256(Wireshark-win32-3.2.6.exe)=1b0b2a495878710417bb49640971d8188039c60d669a5ca8cfa273b027274d49
-RIPEMD160(Wireshark-win32-3.2.6.exe)=15b647b21f634f0915ada7967ec07283a8ff940b
-SHA1(Wireshark-win32-3.2.6.exe)=4d0f9ae18a4f3f48b4d291b8e29e59128745fcb7
-
-Wireshark-win32-3.2.6.msi: 43106304 bytes
-SHA256(Wireshark-win32-3.2.6.msi)=9af91fe9a26c5c5d8beecec5cdcb7020e2af44ab8c59cc8743dc6e20d16a0c37
-RIPEMD160(Wireshark-win32-3.2.6.msi)=7e1201a6d3163c5d1dcda7068a8f15ead4065cd6
-SHA1(Wireshark-win32-3.2.6.msi)=ca7edd76834e153a8e1465e6ebc58b011000b188
-
-Wireshark-win64-3.2.6.msi: 48390144 bytes
-SHA256(Wireshark-win64-3.2.6.msi)=d9682bff0a00d4a9cd58ea80540da81013a0700d44e506729893d4baef32ed5b
-RIPEMD160(Wireshark-win64-3.2.6.msi)=4fc039e4bd8a386e57f4e0284e548fd1f2a08798
-SHA1(Wireshark-win64-3.2.6.msi)=ecc95fdeb9a9f73d8ff248d43818dc4ef81f57e7
-
-WiresharkPortable_3.2.6.paf.exe: 36687280 bytes
-SHA256(WiresharkPortable_3.2.6.paf.exe)=886e45f3b3b3a25b1bbb7c65a4a5cd4c22e6635a73e5d8196d08f23f86911a2f
-RIPEMD160(WiresharkPortable_3.2.6.paf.exe)=300a71ab95d97287f5723b32b8aa58b0fb7145e1
-SHA1(WiresharkPortable_3.2.6.paf.exe)=eb380345293092fbe11c8c936d9ff8afb58ea7ab
-
-Wireshark 3.2.6 Intel 64.dmg: 97726755 bytes
-SHA256(Wireshark 3.2.6 Intel 
64.dmg)=e63b7345e8a068a4c3e6dcd8b2de61fe66c03e78f3c8002a94829d152e1566d5
-RIPEMD160(Wireshark 3.2.6 Intel 
64.dmg)=bb638976af3258e556dbc9315e972ef26b09a673
-SHA1(Wireshark 3.2.6 Intel 64.dmg)=31827acde32986cb278a49179a1c733f5c01
+wireshark-3.2.7.tar.xz: 31659996 bytes
+SHA256(wireshark-3.2.7.tar.xz)=be832fb86d9c455c5be8b225a755cdc77cb0e92356bdfc1fe4b000d93f7d70da
+RIPEMD160(wireshark-3.2.7.tar.xz)=81787ab8814cba0452da9cb45fcfd988da5ec587
+SHA1(wireshark-3.2.7.tar.xz)=b564c2e729066cb7c952463fef6163e23a5fea1e
+
+Wireshark-win64-3.2.7.exe: 60139752 bytes
+SHA256(Wireshark-win64-3.2.7.exe)=d418b047d8f77d6ae804a5121d18d941bc45ca47c30f553d0034d6136c3069a4
+RIPEMD160(Wireshark-win64-3.2.7.exe)=9d13f

commit wireshark for openSUSE:Factory

2020-08-15 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-08-15 21:18:09

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.3399 (New)


Package is "wireshark"

Sat Aug 15 21:18:09 2020 rev:161 rq:826210 version:3.2.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-07-06 
16:17:03.296905915 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3399/wireshark.changes
2020-08-15 21:18:32.015560095 +0200
@@ -1,0 +2,9 @@
+Wed Aug 12 20:46:35 UTC 2020 - Andreas Stieger 
+
+- Wireshark 3.2.6:
+  * CVE-2020-17498: Kafka dissector crash (boo#1175204)
+  * Further features, bug fixes and updated protocol support as
+listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-3.2.6.html
+
+---

Old:

  wireshark-3.2.5.tar.xz
  wireshark-3.2.5.tar.xz.asc

New:

  wireshark-3.2.6.tar.xz
  wireshark-3.2.6.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.wHePsL/_old  2020-08-15 21:18:33.063560693 +0200
+++ /var/tmp/diff_new_pack.wHePsL/_new  2020-08-15 21:18:33.067560696 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.5
+Version:3.2.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.2.5.tar.xz -> wireshark-3.2.6.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.5.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.3399/wireshark-3.2.6.tar.xz differ: 
char 15, line 1

++ wireshark-3.2.5.tar.xz.asc -> wireshark-3.2.6.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.5.tar.xz.asc 
2020-07-06 16:16:59.552894413 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3399/wireshark-3.2.6.tar.xz.asc   
2020-08-15 21:18:31.271559670 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.5.tar.xz: 31626148 bytes
-SHA256(wireshark-3.2.5.tar.xz)=bd89052a5766cce08b1090df49628567e48cdd24bbaa47667c851bac6aaac940
-RIPEMD160(wireshark-3.2.5.tar.xz)=940abd3d33418559b207bd9f23826626b3edd311
-SHA1(wireshark-3.2.5.tar.xz)=468c547ad13df805322e0979b348dcc602904017
-
-Wireshark-win64-3.2.5.exe: 60082856 bytes
-SHA256(Wireshark-win64-3.2.5.exe)=b9626086253e00fbaf35c7d91c768aa4895d0d2e59b4e48b01331dce7cfeb510
-RIPEMD160(Wireshark-win64-3.2.5.exe)=eeec26f1442e387255e3243a324bb7388f055011
-SHA1(Wireshark-win64-3.2.5.exe)=97fd437ded33ef1d260fe6dc2a8e2e53707fe12e
-
-Wireshark-win32-3.2.5.exe: 54936520 bytes
-SHA256(Wireshark-win32-3.2.5.exe)=728d51ba8e1d551ff29b2432933923112bc5d43100ee4b327085dbdda739dcd1
-RIPEMD160(Wireshark-win32-3.2.5.exe)=523866234f16f94e621f0de59702c2f4063aff3f
-SHA1(Wireshark-win32-3.2.5.exe)=040ce6010c874242356177d82e9550c84b092267
-
-Wireshark-win32-3.2.5.msi: 43114496 bytes
-SHA256(Wireshark-win32-3.2.5.msi)=f9a7739e40193f387cfcaab5f8e7f3a8705a49096b7853d48ddf87eb7c0916a0
-RIPEMD160(Wireshark-win32-3.2.5.msi)=8feed2651be7b1ed2ad2ab2c02f8db4533064361
-SHA1(Wireshark-win32-3.2.5.msi)=cc1487b37d5bbfad7e0a01d9334e95e7f72c9a96
-
-Wireshark-win64-3.2.5.msi: 48381952 bytes
-SHA256(Wireshark-win64-3.2.5.msi)=f8b0b963ac7bf87f851389a396d5a39dae733ec7ad8b259c097cd3d1f61990d8
-RIPEMD160(Wireshark-win64-3.2.5.msi)=a94a1a86e60b7d2fe78ae7256dac6645f80c496b
-SHA1(Wireshark-win64-3.2.5.msi)=e8b887f473899cc3fb169c3ca71027cbe5724218
-
-WiresharkPortable_3.2.5.paf.exe: 36672608 bytes
-SHA256(WiresharkPortable_3.2.5.paf.exe)=a8601a7b0232d1a17acb969ee658952a794d8da06588d7039a48b35653169670
-RIPEMD160(WiresharkPortable_3.2.5.paf.exe)=6d8fa89a6b9f153a3dca521d8fd59144760557cd
-SHA1(WiresharkPortable_3.2.5.paf.exe)=4cd2344eeda2f3a8b1b361bcb123da6038ea2c78
-
-Wireshark 3.2.5 Intel 64.dmg: 97687693 bytes
-SHA256(Wireshark 3.2.5 Intel 
64.dmg)=c95277ecc61c22b900591d07dae94ef659fe1d80d584479ddc46855b4e3a3745
-RIPEMD160(Wireshark 3.2.5 Intel 
64.dmg)=81a2f9e3e51bcd8182ddb3ffe226481f3d1e3be2
-SHA1(Wireshark 3.2.5 Intel 64.dmg)=d0abf53b543f256201628f4880e32b8b104ce6bb
+wireshark-3.2.6.tar.xz: 31635628 bytes
+SHA256(wireshark-3.2.6.tar.xz)=ebb1eebe39bcecee02195dc328dd25f6862fc9e9dea4c2e29eae50537d5eb4f2
+RIPEMD160(wireshark-3.2.6.tar.xz)=09dcd3a088aa339e18871b053c9c8d8414b25a6a
+SHA1(wireshark-3.2.6.tar.xz)=e8f3e6cb9072670c8bdbbff7e5fe3ccd5203d35e
+
+Wireshark-win64-3.2.6.exe: 60127072 bytes
+SHA256(Wireshark-win64-3.2.6.exe)=9c211a6eda5f69b2c10dd1a794f8a438c1dafbe5da4879b807be496d8f29a6c4
+RIPEMD160(Wireshark-win64-3.2.6.exe)=b7b61d4529ba496f51f3ac024d1e600d6067b5ca
+SHA1(Wireshark-win64-3.2.6.exe)=f511c383cd0fcd946e1e45ad302c0c6980631f60

commit wireshark for openSUSE:Factory

2020-07-06 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-07-06 16:15:20

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.3060 (New)


Package is "wireshark"

Mon Jul  6 16:15:20 2020 rev:160 rq:818270 version:3.2.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-06-11 
10:01:24.398524522 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3060/wireshark.changes
2020-07-06 16:17:03.296905915 +0200
@@ -1,0 +2,11 @@
+Wed Jul  1 22:22:24 UTC 2020 - Andreas Stieger 
+
+- Wireshark 3.2.5:
+  * CVE-2020-15466: GVCP dissector infinite loop (boo#1173606)
+  * Further features, bug fixes and updated protocol support as
+listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html
+- make verification of package source signatures compatible with
+  source_validator
+
+---

Old:

  SIGNATURES-3.2.4.txt
  wireshark-3.2.4.tar.xz

New:

  wireshark-3.2.5.tar.xz
  wireshark-3.2.5.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.cjRtZm/_old  2020-07-06 16:17:07.288918180 +0200
+++ /var/tmp/diff_new_pack.cjRtZm/_new  2020-07-06 16:17:07.292918192 +0200
@@ -27,14 +27,14 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.4
+Version:3.2.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
 Group:  Productivity/Networking/Diagnostic
 URL:https://www.wireshark.org/
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
-Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
+Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 BuildRequires:  bison
 BuildRequires:  flex

++ wireshark-3.2.4.tar.xz -> wireshark-3.2.5.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.4.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.3060/wireshark-3.2.5.tar.xz differ: 
char 15, line 1

++ wireshark-3.2.5.tar.xz.asc ++
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

wireshark-3.2.5.tar.xz: 31626148 bytes
SHA256(wireshark-3.2.5.tar.xz)=bd89052a5766cce08b1090df49628567e48cdd24bbaa47667c851bac6aaac940
RIPEMD160(wireshark-3.2.5.tar.xz)=940abd3d33418559b207bd9f23826626b3edd311
SHA1(wireshark-3.2.5.tar.xz)=468c547ad13df805322e0979b348dcc602904017

Wireshark-win64-3.2.5.exe: 60082856 bytes
SHA256(Wireshark-win64-3.2.5.exe)=b9626086253e00fbaf35c7d91c768aa4895d0d2e59b4e48b01331dce7cfeb510
RIPEMD160(Wireshark-win64-3.2.5.exe)=eeec26f1442e387255e3243a324bb7388f055011
SHA1(Wireshark-win64-3.2.5.exe)=97fd437ded33ef1d260fe6dc2a8e2e53707fe12e

Wireshark-win32-3.2.5.exe: 54936520 bytes
SHA256(Wireshark-win32-3.2.5.exe)=728d51ba8e1d551ff29b2432933923112bc5d43100ee4b327085dbdda739dcd1
RIPEMD160(Wireshark-win32-3.2.5.exe)=523866234f16f94e621f0de59702c2f4063aff3f
SHA1(Wireshark-win32-3.2.5.exe)=040ce6010c874242356177d82e9550c84b092267

Wireshark-win32-3.2.5.msi: 43114496 bytes
SHA256(Wireshark-win32-3.2.5.msi)=f9a7739e40193f387cfcaab5f8e7f3a8705a49096b7853d48ddf87eb7c0916a0
RIPEMD160(Wireshark-win32-3.2.5.msi)=8feed2651be7b1ed2ad2ab2c02f8db4533064361
SHA1(Wireshark-win32-3.2.5.msi)=cc1487b37d5bbfad7e0a01d9334e95e7f72c9a96

Wireshark-win64-3.2.5.msi: 48381952 bytes
SHA256(Wireshark-win64-3.2.5.msi)=f8b0b963ac7bf87f851389a396d5a39dae733ec7ad8b259c097cd3d1f61990d8
RIPEMD160(Wireshark-win64-3.2.5.msi)=a94a1a86e60b7d2fe78ae7256dac6645f80c496b
SHA1(Wireshark-win64-3.2.5.msi)=e8b887f473899cc3fb169c3ca71027cbe5724218

WiresharkPortable_3.2.5.paf.exe: 36672608 bytes
SHA256(WiresharkPortable_3.2.5.paf.exe)=a8601a7b0232d1a17acb969ee658952a794d8da06588d7039a48b35653169670
RIPEMD160(WiresharkPortable_3.2.5.paf.exe)=6d8fa89a6b9f153a3dca521d8fd59144760557cd
SHA1(WiresharkPortable_3.2.5.paf.exe)=4cd2344eeda2f3a8b1b361bcb123da6038ea2c78

Wireshark 3.2.5 Intel 64.dmg: 97687693 bytes
SHA256(Wireshark 3.2.5 Intel 
64.dmg)=c95277ecc61c22b900591d07dae94ef659fe1d80d584479ddc46855b4e3a3745
RIPEMD160(Wireshark 3.2.5 Intel 64.dmg)=81a2f9e3e51bcd8182ddb3ffe226481f3d1e3be2
SHA1(Wireshark 3.2.5 Intel 64.dmg)=d0abf53b543f256201628f4880e32b8b104ce6bb

You can validate these hashes using the following commands (among others):

Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
Other: openssl sha256 wir

commit wireshark for openSUSE:Factory

2020-06-11 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-06-11 10:01:03

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.3606 (New)


Package is "wireshark"

Thu Jun 11 10:01:03 2020 rev:159 rq:812019 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-05-26 
17:16:01.911548670 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3606/wireshark.changes
2020-06-11 10:01:24.398524522 +0200
@@ -1,0 +2,5 @@
+Fri Jun  5 08:21:21 UTC 2020 - Michel Normand 
+
+- Add _constraints for ppc/ppc64le that need more than 3GB to build
+
+---

New:

  _constraints



Other differences:
--
++ _constraints ++


  

  ppc
  ppc64le


  
5
  

  





commit wireshark for openSUSE:Factory

2020-05-26 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-05-26 17:14:33

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2738 (New)


Package is "wireshark"

Tue May 26 17:14:33 2020 rev:158 rq:808100 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-04-15 
20:07:51.566160828 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2738/wireshark.changes
2020-05-26 17:16:01.911548670 +0200
@@ -1,0 +2,8 @@
+Wed May 20 07:57:58 UTC 2020 - Robert Frohl 
+
+- wireshark 3.2.4
+  * CVE-2020-13164: NFS dissector crash (boo#1171899)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.4.html
+
+---

Old:

  SIGNATURES-3.2.3.txt
  wireshark-3.2.3.tar.xz

New:

  SIGNATURES-3.2.4.txt
  wireshark-3.2.4.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.EQ1Xng/_old  2020-05-26 17:16:03.459552025 +0200
+++ /var/tmp/diff_new_pack.EQ1Xng/_new  2020-05-26 17:16:03.471552052 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.3
+Version:3.2.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-3.2.3.txt -> SIGNATURES-3.2.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.2.3.txt   2020-04-15 
20:07:50.950160409 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2738/SIGNATURES-3.2.4.txt 
2020-05-26 17:15:55.043533781 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.3.tar.xz: 31572052 bytes
-SHA256(wireshark-3.2.3.tar.xz)=f007e4b88c86d95e33af03e057ecc03635f54466d02371bc26489eabb274faba
-RIPEMD160(wireshark-3.2.3.tar.xz)=b0f8681798a5bd180eb2f23c9ae448c5041d5bf9
-SHA1(wireshark-3.2.3.tar.xz)=4656856a40b294f183900ba47651b0fc8e3950fd
-
-Wireshark-win64-3.2.3.exe: 60097344 bytes
-SHA256(Wireshark-win64-3.2.3.exe)=e345963a475b79df937b41e297e8680f1f4f0cc8e8bee715fafc50834e6cc44d
-RIPEMD160(Wireshark-win64-3.2.3.exe)=f3e5b67ebffdd747d93f2059f91171e0277946e3
-SHA1(Wireshark-win64-3.2.3.exe)=4dffcf07f2092ef31af1f33bae124472b24dec45
-
-Wireshark-win32-3.2.3.exe: 54794440 bytes
-SHA256(Wireshark-win32-3.2.3.exe)=98fe809f13ea9a1e917b467f7cc6b9c0a32b1f5610406d764348edf4704fe326
-RIPEMD160(Wireshark-win32-3.2.3.exe)=19d4305942cf09f61d1092a0d8a6723c301d132b
-SHA1(Wireshark-win32-3.2.3.exe)=1612481c50e0766860203c1ea0d61762305e9746
-
-Wireshark-win64-3.2.3.msi: 48275456 bytes
-SHA256(Wireshark-win64-3.2.3.msi)=4546285ae2d94b3d776081661e9f220b9027ef044e3fe238dce02fd971a3443d
-RIPEMD160(Wireshark-win64-3.2.3.msi)=d1d4dfa95514bf7200400e464c49f7a4013aa4c7
-SHA1(Wireshark-win64-3.2.3.msi)=0a52170e7df96edc70bc0c643e3031ad9666ce7d
-
-Wireshark-win32-3.2.3.msi: 42967040 bytes
-SHA256(Wireshark-win32-3.2.3.msi)=433b945f5f3fff2b52574d68a6f1516b7c126f0a44de42f660e631e697679e40
-RIPEMD160(Wireshark-win32-3.2.3.msi)=e3dd66e0adb7dd80f07909234b754998b31ae04b
-SHA1(Wireshark-win32-3.2.3.msi)=f5e7dd2daf3d7af3b783bc815a9c5fc15cf17555
-
-WiresharkPortable_3.2.3.paf.exe: 36567384 bytes
-SHA256(WiresharkPortable_3.2.3.paf.exe)=f6fd2bde3b9a088222780e3ac6dbbdc7b17c1434d6176abe4313a5959a15ccfb
-RIPEMD160(WiresharkPortable_3.2.3.paf.exe)=f8c313fd25f287f2d8e62b8a30281c9cd56a0443
-SHA1(WiresharkPortable_3.2.3.paf.exe)=af4d3563bbcd1a7e02770df6a57ce1f81f99a6de
-
-Wireshark 3.2.3 Intel 64.dmg: 97577084 bytes
-SHA256(Wireshark 3.2.3 Intel 
64.dmg)=066a05b20dce30f55a9ae8543cdf62771250352ab74c93186b8fb8a37a3aaf18
-RIPEMD160(Wireshark 3.2.3 Intel 
64.dmg)=75cd9beb21db947fd8bf53457658ac5d8da222c4
-SHA1(Wireshark 3.2.3 Intel 64.dmg)=3d49e04ed0120aabac15a82956fa8fdf6369f116
+wireshark-3.2.4.tar.xz: 31580440 bytes
+SHA256(wireshark-3.2.4.tar.xz)=d17d461e849e2d0b033431c45f71d8ee8ec3c8faa232a6ad63069a47927db8aa
+RIPEMD160(wireshark-3.2.4.tar.xz)=5dccf5ba44dd8f6c275b74ab07137ce80f4ab76d
+SHA1(wireshark-3.2.4.tar.xz)=bb4157b57c1bcdbac948a1282dafad027d57be9b
+
+Wireshark-win32-3.2.4.exe: 54867824 bytes
+SHA256(Wireshark-win32-3.2.4.exe)=c17e4a812031d5dfd4ef0a4b4dae1b60bb45eb7ce8c9e8b1b5eff4db5bcf4b72
+RIPEMD160(Wireshark-win32-3.2.4.exe)=3ac743c96a4b1e9e006501e45b1a8f398d54d511
+SHA1(Wireshark-win32-3.2.4.exe)=ea4cc781339618eb16db4fdc96c413f119229ef3
+
+Wireshark-win64-3.2.4.exe: 60037848 bytes
+SHA256(Wireshark-win64-3.2.4.exe)=db2565ee6410b7c57f54aaac86954e4f6a98e2ea31ffbea83e60b981fff57301
+RIPEMD160(Wireshark-win64-3.2.4.exe)=e058bfdb62c1b0392d39c80d24e7f001587ed907
+SHA1(Wireshark-win64-3.2.4.exe)=32c0cea3623db22eb

commit wireshark for openSUSE:Factory

2020-04-15 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-04-15 20:05:45

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2738 (New)


Package is "wireshark"

Wed Apr 15 20:05:45 2020 rev:157 rq:792676 version:3.2.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-04-04 
12:19:20.459619822 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2738/wireshark.changes
2020-04-15 20:07:51.566160828 +0200
@@ -1,0 +2,8 @@
+Thu Apr  9 08:42:06 UTC 2020 - Robert Frohl 
+
+- wireshark 3.2.3 (boo#1169063)
+  * CVE-2020-11647: The BACapp dissector could crash
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.3.html
+
+---

Old:

  SIGNATURES-3.2.2.txt
  wireshark-3.2.2.tar.xz

New:

  SIGNATURES-3.2.3.txt
  wireshark-3.2.3.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.K5zEVw/_old  2020-04-15 20:07:52.390161389 +0200
+++ /var/tmp/diff_new_pack.K5zEVw/_new  2020-04-15 20:07:52.394161391 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.2
+Version:3.2.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-3.2.2.txt -> SIGNATURES-3.2.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.2.2.txt   2020-02-29 
21:23:44.078423900 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2738/SIGNATURES-3.2.3.txt 
2020-04-15 20:07:50.950160409 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.2.tar.xz: 31548392 bytes
-SHA256(wireshark-3.2.2.tar.xz)=5f5923ef4c3fee370ed0ca1bb324f37c246015eba4a7e74ab95d9208feeded79
-RIPEMD160(wireshark-3.2.2.tar.xz)=886e731f8055c32f82d29931981b13a07bb0584c
-SHA1(wireshark-3.2.2.tar.xz)=9cc54a56e9c2ed77e1bc436d9ae2f7bba68d26f8
-
-Wireshark-win64-3.2.2.exe: 60064040 bytes
-SHA256(Wireshark-win64-3.2.2.exe)=cc9b49c696219cc093debaae11febeb546b2a508f41150b983ae0af6954c0512
-RIPEMD160(Wireshark-win64-3.2.2.exe)=2b292f3882e1eb27a01707fc98aa460501cbb296
-SHA1(Wireshark-win64-3.2.2.exe)=865313414ccd9a1f9792f0a94e5de01b59716274
-
-Wireshark-win32-3.2.2.exe: 54766256 bytes
-SHA256(Wireshark-win32-3.2.2.exe)=73af61a1edae2af371e432a09bbda8af48a8ada0ea789592ff24499d80070ae6
-RIPEMD160(Wireshark-win32-3.2.2.exe)=849d9cbb6c807369148a7e80826b62892ae6d9e6
-SHA1(Wireshark-win32-3.2.2.exe)=32cfdad68a57619fad98a36b184fcba9aecd7f40
-
-Wireshark-win64-3.2.2.msi: 48234496 bytes
-SHA256(Wireshark-win64-3.2.2.msi)=2be8c75267a4a5670facc7246e3afa145a9f0b04fe9cc6a03876a2100cf54d51
-RIPEMD160(Wireshark-win64-3.2.2.msi)=34ce997ebc0f70a5f58ec8c9ad469743ebc7b7a8
-SHA1(Wireshark-win64-3.2.2.msi)=c03c345347ff1b2e143bea23521a3e3051dce4ec
-
-Wireshark-win32-3.2.2.msi: 42946560 bytes
-SHA256(Wireshark-win32-3.2.2.msi)=9806b8985b5e697b273dd16d5039877b7f7d2bed3c48581f540556cf5b60ee57
-RIPEMD160(Wireshark-win32-3.2.2.msi)=9136a45df0d15d526b308697560a3cd3fb8328e4
-SHA1(Wireshark-win32-3.2.2.msi)=4730be9ec289cc33b290216de2f42027980de9e9
-
-WiresharkPortable_3.2.2.paf.exe: 36532592 bytes
-SHA256(WiresharkPortable_3.2.2.paf.exe)=bcae2ceaf37afb2ab1f6bb1b9f1054c68a537e22b98219407561007ba3217647
-RIPEMD160(WiresharkPortable_3.2.2.paf.exe)=d66557ea96adadff42db9b484ab1030da9a92855
-SHA1(WiresharkPortable_3.2.2.paf.exe)=1235aaa1a73b33065ebab1e21bdcb2c10a9bbf55
-
-Wireshark 3.2.2 Intel 64.dmg: 97487826 bytes
-SHA256(Wireshark 3.2.2 Intel 
64.dmg)=c6bda7aba34c441dc8b3998ffbe938ea37a98cf9e4cbf0136a8b65229ce0887f
-RIPEMD160(Wireshark 3.2.2 Intel 
64.dmg)=db7aaf2ff01d14653c5dbca355cf042cdc472192
-SHA1(Wireshark 3.2.2 Intel 64.dmg)=1a37a7cd62ab258431ad166d62cfbc42f0a7287a
+wireshark-3.2.3.tar.xz: 31572052 bytes
+SHA256(wireshark-3.2.3.tar.xz)=f007e4b88c86d95e33af03e057ecc03635f54466d02371bc26489eabb274faba
+RIPEMD160(wireshark-3.2.3.tar.xz)=b0f8681798a5bd180eb2f23c9ae448c5041d5bf9
+SHA1(wireshark-3.2.3.tar.xz)=4656856a40b294f183900ba47651b0fc8e3950fd
+
+Wireshark-win64-3.2.3.exe: 60097344 bytes
+SHA256(Wireshark-win64-3.2.3.exe)=e345963a475b79df937b41e297e8680f1f4f0cc8e8bee715fafc50834e6cc44d
+RIPEMD160(Wireshark-win64-3.2.3.exe)=f3e5b67ebffdd747d93f2059f91171e0277946e3
+SHA1(Wireshark-win64-3.2.3.exe)=4dffcf07f2092ef31af1f33bae124472b24dec45
+
+Wireshark-win32-3.2.3.exe: 54794440 bytes
+SHA256(Wireshark-win32-3.2.3.exe)=98fe809f13ea9a1e917b467f7cc6b9c0a32b1f5610406d764348edf4704fe326
+RIPEMD160(Wireshark-win32-3.2.3.exe)=19d4305942cf09f61d1092a0d8a6723c301d132b
+SHA1(Wireshark-win32-3.2.3.exe)=1612

commit wireshark for openSUSE:Factory

2020-04-04 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-04-04 12:19:16

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.3248 (New)


Package is "wireshark"

Sat Apr  4 12:19:16 2020 rev:156 rq:790012 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-03-03 
10:16:05.118631120 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3248/wireshark.changes
2020-04-04 12:19:20.459619822 +0200
@@ -1,0 +2,4 @@
+Fri Mar  6 10:01:51 UTC 2020 - Robert Frohl 
+
+- Remove dependency on brotli, only the library is needed.
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Zry4Y7/_old  2020-04-04 12:19:22.439621523 +0200
+++ /var/tmp/diff_new_pack.Zry4Y7/_new  2020-04-04 12:19:22.443621527 +0200
@@ -67,7 +67,6 @@
 BuildRequires:  pkgconfig(libxml-2.0)
 Requires(pre):  permissions
 Requires(pre):  shadow
-Requires:   brotli
 # keep until libbrotli-devel bug is fixed
 Requires:   libbrotlidec1
 Recommends: wireshark-ui = %{version}





commit wireshark for openSUSE:Factory

2020-03-03 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-03-03 10:15:28

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.26092 (New)


Package is "wireshark"

Tue Mar  3 10:15:28 2020 rev:155 rq:780995 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-02-29 
21:23:45.642426995 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.26092/wireshark.changes   
2020-03-03 10:16:05.118631120 +0100
@@ -353,0 +354,53 @@
+- accumulating fixes from previous versions:
+  * wireshark 2.4.16: 
+- CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980).
+  * wireshark 2.4.15 (bsc#1136021): 
+- Wireshark dissection engine crash.
+  * wireshark 2.4.14 (bsc#1131945): 
+- CVE-2019-10895: NetScaler file parser crash.
+- CVE-2019-10899: SRVLOC dissector crash.
+- CVE-2019-10894: GSS-API dissector crash.
+- CVE-2019-10896: DOF dissector crash.
+- CVE-2019-10901: LDSS dissector crash.
+- CVE-2019-10903: DCERPC SPOOLSS dissector crash.
+  * wireshark 2.4.13:
+- CVE-2019-9214: RPCAP dissector could crash (bsc#1127367)
+- CVE-2019-9209: ASN.1 BER and related dissectors could crash (bsc#1127369)
+- CVE-2019-9208: TCAP dissector could crash (bsc#1127370)
+  * wireshark 2.4.12:
+- CVE-2019-5717: The P_MUL dissector could crash (bsc#1121232)
+- CVE-2019-5718: The RTSE dissector and other dissectors could crash 
(bsc#1121233)
+- CVE-2019-5719: The ISAKMP dissector could crash (bsc#1121234)
+- CVE-2019-5721: The ENIP dissector could crash (bsc#1121235)
+  * wireshark 2.4.11 (bsc#1117740):
+- CVE-2018-19625: The Wireshark dissection engine could crash
+- CVE-2018-19626: The DCOM dissector could crash
+- CVE-2018-19623: The LBMPDM dissector could crash
+- CVE-2018-19622: The MMSE dissector could go into an infinite loop
+- CVE-2018-19627: The IxVeriWave file parser could crash
+- CVE-2018-19624: The PVFS dissector could crash
+  * wireshark 2.4.10 (bsc#647):
+- CVE-2018-18227: MS-WSP dissector crash
+- CVE-2018-12086: OpcUA dissector crash
+  * wireshark 2.4.9 (bsc#1106514):
+- CVE-2018-16058: Bluetooth AVDTP dissector crash
+- CVE-2018-16056: Bluetooth Attribute Protocol dissector crash
+- CVE-2018-16057: Radiotap dissector crash
+  * wireshark 2.4.8:
+- CVE-2018-14342: BGP dissector large loop (boo#1101777)
+- CVE-2018-14344: ISMP dissector crash (boo#1101788)
+- CVE-2018-14340: Multiple dissectors could crash (boo#1101804)
+- CVE-2018-14343: ASN.1 BER dissector crash (boo#1101786)
+- CVE-2018-14339: MMSE dissector infinite loop (boo#1101810)
+- CVE-2018-14341: DICOM dissector crash (boo#1101776)
+- CVE-2018-14368: Bazaar dissector infinite loop (boo#1101794)
+- CVE-2018-14369: HTTP2 dissector crash (boo#1101800)
+- CVE-2018-14367: CoAP dissector crash (boo#1101791)
+- CVE-2018-14370: IEEE 802.11 dissector crash (boo#1101802)
+  * wireshark 2.4.7 (bsc#1094301):
+- CVE-2018-11356: DNS dissector crash 
+- CVE-2018-11357: Multiple dissectors could consume excessive memory 
+- CVE-2018-11358: Q.931 dissector crash
+- CVE-2018-11359: The RRC dissector and other dissectors could crash
+- CVE-2018-11360: GSM A DTAP dissector crash 
+- CVE-2018-11362: LDSS dissector crash 



Other differences:
--




commit wireshark for openSUSE:Factory

2020-02-29 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-02-29 21:23:37

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.26092 (New)


Package is "wireshark"

Sat Feb 29 21:23:37 2020 rev:154 rq:780281 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-01-19 
20:54:15.459950029 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.26092/wireshark.changes   
2020-02-29 21:23:45.642426995 +0100
@@ -1,0 +2,16 @@
+Thu Feb 27 07:51:33 UTC 2020 - Robert Frohl 
+
+- wireshark 3.2.2 (boo#1165241)
+  * CVE-2020-9431: LTE RRC dissector memory leak.
+  * CVE-2020-9430: WiMax DLMAP dissector crash.
+  * CVE-2020-9428: EAP dissector crash.
+  * CVE-2020-9429: WireGuard dissector crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.2.html
+
+---
+Thu Jan 23 13:34:13 UTC 2020 - Robert Frohl 
+
+- Fixed build against SLE flavors
+
+---

Old:

  SIGNATURES-3.2.1.txt
  wireshark-3.2.1.tar.xz

New:

  SIGNATURES-3.2.2.txt
  wireshark-3.2.2.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.qzbyyO/_old  2020-02-29 21:23:47.410430495 +0100
+++ /var/tmp/diff_new_pack.qzbyyO/_new  2020-02-29 21:23:47.422430519 +0100
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.1
+Version:3.2.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -168,7 +168,18 @@
 
 %build
 %cmake -DCMAKE_INSTALL_LIBDIR='%{_lib}/'
+%if 0%{?is_opensuse}
 %cmake_build
+%else 
+# if the cmake_build makro does not exit we build it by hand...
+/usr/bin/make \
+%if "/usr/bin/make" == "/usr/bin/make" 
+-O VERBOSE=1 \
+%else 
+-v \
+%endif 
+-j8
+%endif 
 
 %install
 %cmake_install

++ SIGNATURES-3.2.1.txt -> SIGNATURES-3.2.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.2.1.txt   2020-01-19 
20:54:13.823949170 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.26092/SIGNATURES-3.2.2.txt
2020-02-29 21:23:44.078423900 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.1.tar.xz: 31522124 bytes
-SHA256(wireshark-3.2.1.tar.xz)=589f640058d6408ebbd695a80ebbd6e7bd99d8db64ecda253d27100dfd27e85b
-RIPEMD160(wireshark-3.2.1.tar.xz)=decbaf93645bd2b5283b5307b4730a6967116e3b
-SHA1(wireshark-3.2.1.tar.xz)=d0b8eb3e01264afb98ec151d7114ed14cf174ced
-
-Wireshark-win64-3.2.1.exe: 60054504 bytes
-SHA256(Wireshark-win64-3.2.1.exe)=7c69778b9f35fa5335dc5b8e6e1cbbe2e18a7fdfe77b47edb7402206c93ee5d4
-RIPEMD160(Wireshark-win64-3.2.1.exe)=28ae37dca5a7b6584cfa8618ca735221e7bd9603
-SHA1(Wireshark-win64-3.2.1.exe)=9d1b731fea3ebe8840c8c6eecc0bbaf6ce9f7100
-
-Wireshark-win32-3.2.1.exe: 54755072 bytes
-SHA256(Wireshark-win32-3.2.1.exe)=20d8861550367ae6ba588a34eabcd149090a5a2da9f2849a2609857929dd5513
-RIPEMD160(Wireshark-win32-3.2.1.exe)=e1f1dc2fcd4788948718fe16d271d330eeb8691c
-SHA1(Wireshark-win32-3.2.1.exe)=c2f0e86283a463149012da38b89869d29f6f4b65
-
-Wireshark-win32-3.2.1.msi: 42926080 bytes
-SHA256(Wireshark-win32-3.2.1.msi)=9ff38be33feefa9c08b2c06f60d0630b5674a1c1d92ac1454beb6e071411d60d
-RIPEMD160(Wireshark-win32-3.2.1.msi)=e822c270679c844b0d68660b37bad8c4404e2972
-SHA1(Wireshark-win32-3.2.1.msi)=7956c6629a12aa68c48f128f75bed8611edc2a6f
-
-Wireshark-win64-3.2.1.msi: 48230400 bytes
-SHA256(Wireshark-win64-3.2.1.msi)=23e6b6f3c348d860d8ec12088c8094434c4c3bc3897f7e3ae949939ec24ccc2d
-RIPEMD160(Wireshark-win64-3.2.1.msi)=89e5676d0129841c3fe1c9e802831b11e1a95a9e
-SHA1(Wireshark-win64-3.2.1.msi)=6861d5221b5c8bcc44fef7af141e195cc88d17ca
-
-WiresharkPortable_3.2.1.paf.exe: 36534000 bytes
-SHA256(WiresharkPortable_3.2.1.paf.exe)=82ba51f4568071341d7484f92033939647c275537180419fe49617adbb3b3c9e
-RIPEMD160(WiresharkPortable_3.2.1.paf.exe)=37086e00dad1abc223e6c2ed561525f5545d0d97
-SHA1(WiresharkPortable_3.2.1.paf.exe)=983378044b9672338357c66cd63fdb9fe40401df
-
-Wireshark 3.2.1 Intel 64.dmg: 96254431 bytes
-SHA256(Wireshark 3.2.1 Intel 
64.dmg)=a1b08841676b626e3dee42274ad321b90c31eccda6808c59ee5ea644e3782cb4
-RIPEMD160(Wireshark 3.2.1 Intel 
64.dmg)=a4e88414580b29563dd0b44cc2acb0132d9f315f
-SHA1(Wireshark 3.2.1 Intel 64.dmg)=1b43fedae40e99006508476927357df203e88f10
+wireshark-3.2.2.tar.xz: 31548392 bytes
+SHA256(wireshark-3.2.2.tar.xz)=5f5923ef4c3fee370ed0ca1bb324f37c246015eba4a7e74ab95d9208feeded79
+RIPEMD160(wireshark-3.2.2.tar.xz)=886e731f8055c32f82d2

commit wireshark for openSUSE:Factory

2020-01-19 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-01-19 20:53:40

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.26092 (New)


Package is "wireshark"

Sun Jan 19 20:53:40 2020 rev:153 rq:765026 version:3.2.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-12-29 
15:49:00.523157386 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.26092/wireshark.changes   
2020-01-19 20:54:15.459950029 +0100
@@ -1,0 +2,8 @@
+Thu Jan 16 08:39:33 UTC 2020 - Robert Frohl 
+
+- wireshark 3.2.1
+  * CVE-2020-7044: WASSP dissector crash (boo#1161052)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.1.html
+
+---

Old:

  SIGNATURES-3.2.0.txt
  wireshark-3.2.0.tar.xz

New:

  SIGNATURES-3.2.1.txt
  wireshark-3.2.1.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ou7pHE/_old  2020-01-19 20:54:16.567950611 +0100
+++ /var/tmp/diff_new_pack.ou7pHE/_new  2020-01-19 20:54:16.567950611 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.2.0
+Version:3.2.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -42,6 +42,8 @@
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  krb5-devel
 BuildRequires:  libbrotli-devel
+# keep until libbrotli-devel bug is fixed
+BuildRequires:  libbrotlidec1
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
 BuildRequires:  libgcrypt-devel >= 1.8.0
@@ -65,6 +67,9 @@
 BuildRequires:  pkgconfig(libxml-2.0)
 Requires(pre):  permissions
 Requires(pre):  shadow
+Requires:   brotli
+# keep until libbrotli-devel bug is fixed
+Requires:   libbrotlidec1
 Recommends: wireshark-ui = %{version}
 Provides:   ethereal = %{version}
 Obsoletes:  %{libcodecs} < %{version}

++ SIGNATURES-3.2.0.txt -> SIGNATURES-3.2.1.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.2.0.txt   2019-12-29 
15:48:58.523156475 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.26092/SIGNATURES-3.2.1.txt
2020-01-19 20:54:13.823949170 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.2.0.tar.xz: 31550972 bytes
-SHA256(wireshark-3.2.0.tar.xz)=4cfd33a19a454ff4002243e9d04d6afd64280a109a21ae652a192f2be2b1b66c
-RIPEMD160(wireshark-3.2.0.tar.xz)=cb8aab36143465b6e7e8121bc2cbdc8c315494a7
-SHA1(wireshark-3.2.0.tar.xz)=6c7d9784809fb16b57ca557864f78509aaf4f82a
-
-Wireshark-win32-3.2.0.exe: 63919160 bytes
-SHA256(Wireshark-win32-3.2.0.exe)=a2e8a26ea751477fd3b26ddc755e27be1c91746ef115324f4c51c0b009e46740
-RIPEMD160(Wireshark-win32-3.2.0.exe)=13478816e67f172da86a03840da88a4750daf487
-SHA1(Wireshark-win32-3.2.0.exe)=128b13aa651a6323bc89cbef8cbd8407c6e70294
-
-Wireshark-win64-3.2.0.exe: 69147616 bytes
-SHA256(Wireshark-win64-3.2.0.exe)=373af8674889b446412fb4c34f9b0299c66724086343238ea2b3a99e9e8d80d7
-RIPEMD160(Wireshark-win64-3.2.0.exe)=914d2b45fe48324df973ccac68db4e2fd9ed8f35
-SHA1(Wireshark-win64-3.2.0.exe)=7c81840143c3a065795873b7237e5add6131e957
-
-Wireshark-win64-3.2.0.msi: 48230400 bytes
-SHA256(Wireshark-win64-3.2.0.msi)=35f03abd34817ed05919bdc2609b52185bade17cdab2ffbf8bac395c640b5e99
-RIPEMD160(Wireshark-win64-3.2.0.msi)=bf018d18f7f624f3fb2f056bc6ce94d939028b8e
-SHA1(Wireshark-win64-3.2.0.msi)=9931b56a62fb46fc005196da2b219287a283fbbe
-
-Wireshark-win32-3.2.0.msi: 42917888 bytes
-SHA256(Wireshark-win32-3.2.0.msi)=5d2bbe7cf71bd9f1a717765ce4058f69a7df552813d7c4cf424ac896c4bc0ec8
-RIPEMD160(Wireshark-win32-3.2.0.msi)=806aa3938de437d23f04e965a8128764fb9b9f99
-SHA1(Wireshark-win32-3.2.0.msi)=561440ae0f2067f8d099028c2e86ad5ae8547218
-
-WiresharkPortable_3.2.0.paf.exe: 36523736 bytes
-SHA256(WiresharkPortable_3.2.0.paf.exe)=dcf2f54b574ea1c5378993f6d50ece0aed78ca30057f8a74a291373a4fc2530f
-RIPEMD160(WiresharkPortable_3.2.0.paf.exe)=46aeac519c32325c3f947f783c0588415fd36726
-SHA1(WiresharkPortable_3.2.0.paf.exe)=d942f10b7854f40ef8102d8d8a00983707f1b8e6
-
-Wireshark 3.2.0 Intel 64.dmg: 96319887 bytes
-SHA256(Wireshark 3.2.0 Intel 
64.dmg)=a1f5b86d3ae8a2be38db218d07ad1d123315433292adae71a9756bbc881438ee
-RIPEMD160(Wireshark 3.2.0 Intel 
64.dmg)=e2fcd24a57e93e43bbe0cd7e4ea8768af13c45da
-SHA1(Wireshark 3.2.0 Int

commit wireshark for openSUSE:Factory

2019-12-29 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-12-29 15:48:47

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.6675 (New)


Package is "wireshark"

Sun Dec 29 15:48:47 2019 rev:152 rq:759584 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-12-11 
12:03:43.956775499 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.6675/wireshark.changes
2019-12-29 15:49:00.523157386 +0100
@@ -1,0 +2,12 @@
+Thu Dec 19 08:54:00 UTC 2019 - Robert Frohl 
+
+- wireshark 3.2.0 
+  * Brotli decompression support in HTTP/HTTP2 (requires the brotli library).
+  * You can now follow HTTP/2 and QUIC streams.
+  * HTTP2 support streaming mode reassembly. To use this feature, 
subdissectors can register itself to "streaming_content_type" dissector table 
and return pinfo→desegment_len and pinfo→desegment_offset to tell HTTP2 when to 
start and how many additional bytes requires when next called.
+  * IOGraph automatically adds a graph for the selected display filter if no 
previous graph exists
+  * WireGuard decryption can now be enabled through keys embedded in a pcapng 
in addition to the existing key log preference (Bug 15571).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.0.html
+
+---

Old:

  SIGNATURES-3.0.7.txt
  wireshark-3.0.7.tar.xz

New:

  SIGNATURES-3.2.0.txt
  wireshark-3.2.0.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.YQp1wq/_old  2019-12-29 15:49:04.091159014 +0100
+++ /var/tmp/diff_new_pack.YQp1wq/_new  2019-12-29 15:49:04.119159027 +0100
@@ -17,9 +17,9 @@
 
 
 # define libraries
-%define libutil libwsutil10
-%define libwire libwireshark12
-%define libtap libwiretap9
+%define libutil libwsutil11
+%define libwire libwireshark13
+%define libtap libwiretap10
 %define libcodecs libwscodecs2
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.0.7
+Version:3.2.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -41,6 +41,7 @@
 BuildRequires:  glib2-devel >= 2.32
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  krb5-devel
+BuildRequires:  libbrotli-devel
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
 BuildRequires:  libgcrypt-devel >= 1.8.0
@@ -66,6 +67,7 @@
 Requires(pre):  shadow
 Recommends: wireshark-ui = %{version}
 Provides:   ethereal = %{version}
+Obsoletes:  %{libcodecs} < %{version}
 Obsoletes:  ethereal < %{version}
 Provides:   group(wireshark)
 %if %{with lz4}
@@ -121,17 +123,9 @@
 Wiretap, part of the Wireshark project, is a library that allows one to read
 and write several packet capture file formats.
 
-%package -n %{libcodecs}
-Summary:Network packet dissection codecs library
-Group:  System/Libraries
-
-%description -n %{libcodecs}
-The libwscodecs library provides codec functions for libwireshark.
-
 %package devel
 Summary:A Network Traffic Analyser
 Group:  Development/Libraries/C and C++
-Requires:   %{libcodecs} = %{version}
 Requires:   %{libtap} = %{version}
 Requires:   %{libutil} = %{version}
 Requires:   %{libwire} = %{version}
@@ -232,8 +226,6 @@
 %postun -n %{libwire} -p /sbin/ldconfig
 %post -n %{libtap} -p /sbin/ldconfig
 %postun -n %{libtap} -p /sbin/ldconfig
-%post -n %{libcodecs} -p /sbin/ldconfig
-%postun -n %{libcodecs} -p /sbin/ldconfig
 
 %files
 %license COPYING
@@ -266,9 +258,6 @@
 %files -n %{libtap}
 %{_libdir}/libwiretap.so.*
 
-%files -n %{libcodecs}
-%{_libdir}/libwscodecs.so.*
-
 %files devel
 %{_includedir}/wireshark
 %{_includedir}/wireshark/config.h

++ SIGNATURES-3.0.7.txt -> SIGNATURES-3.2.0.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.7.txt   2019-12-11 
12:03:33.188780028 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.6675/SIGNATURES-3.2.0.txt 
2019-12-29 15:48:58.523156475 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.0.7.tar.xz: 30851928 bytes
-SHA256(wireshark-3.0.7.tar.xz)=3b2b279017753398b8d5deb440db5f98a205eea35f9417e5fa2893947e7992f2
-RIPEMD160(wireshark-3.0.7.tar.xz)=7168f7bf9f724e9ec3236c998c54368d85820718
-SHA1(wireshark-3.0.7.tar.xz)=c870ef818952a741773fc1143fba2834c76a1dd0
-
-Wireshark-win64-3.0.7.exe: 59286520 bytes
-SHA256(Wireshark-win64-3.0.7.exe)=b246db3ef635c5bf2ae25684f5f869c0d958c66021a5388a3fb1a38aa374b233
-RIPEMD160(Wiresha

commit wireshark for openSUSE:Factory

2019-12-11 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-12-11 12:03:01

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.4691 (New)


Package is "wireshark"

Wed Dec 11 12:03:01 2019 rev:151 rq:754609 version:3.0.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-11-04 
17:00:24.227875709 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4691/wireshark.changes
2019-12-11 12:03:43.956775499 +0100
@@ -1,0 +2,18 @@
+Thu Dec 05 04:10:01 UTC 2019 - sean...@opensuse.org
+
+- wireshark 3.0.7:
+  * CVE-2019-19553: CMS dissector crash (boo#1158505).
+  * ws_pipe_wait_for_pipe() can wait on closed handles
+  * suport for 11ax in PEEKREMOTE
+  * reassembling of the two TLS records not working correctly
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.7.html
+
+---
+Tue Dec  3 14:22:57 UTC 2019 - Marcus Rueckert 
+
+- since we only have one gui package now move the gui related files
+  to that package, which in turn reduces the requires in the main
+  package for headless installations.
+
+---

Old:

  SIGNATURES-3.0.6.txt
  wireshark-3.0.6.tar.xz

New:

  SIGNATURES-3.0.7.txt
  wireshark-3.0.7.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.jZw3fM/_old  2019-12-11 12:03:45.560774824 +0100
+++ /var/tmp/diff_new_pack.jZw3fM/_new  2019-12-11 12:03:45.560774824 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.0.6
+Version:3.0.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -62,7 +62,6 @@
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
 BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(libxml-2.0)
-Requires:   hicolor-icon-theme
 Requires(pre):  permissions
 Requires(pre):  shadow
 Recommends: wireshark-ui = %{version}
@@ -150,6 +149,7 @@
 Summary:A Network Traffic Analyser - Qt UI
 Group:  Productivity/Networking/Diagnostic
 Requires:   %{name} = %{version}
+Requires:   hicolor-icon-theme
 Provides:   %{name}-ui = %{version}
 # gtk is the deprecated ui so ensure its uninstall
 Provides:   %{name}-ui-gtk = %{version}
@@ -256,10 +256,6 @@
 %verify(not mode caps) %attr(0750,root,wireshark) 
%caps(cap_net_raw,cap_net_admin=ep) %{_bindir}/dumpcap
 %{_libdir}/wireshark/
 %{_datadir}/wireshark/
-%{_datadir}/icons/hicolor/*/apps/wireshark.png
-%{_datadir}/icons/hicolor/*/mimetypes/application-wireshark-doc.png
-%{_datadir}/icons/hicolor/scalable/apps/wireshark.svg
-%{_datadir}/mime/packages/wireshark.xml
 
 %files -n %{libutil}
 %{_libdir}/libwsutil*.so.*
@@ -286,6 +282,10 @@
 %{_datadir}/appdata/wireshark.appdata.xml
 %{_datadir}/applications/wireshark.desktop
 %{_datadir}/pixmaps/wireshark.png
+%{_datadir}/icons/hicolor/*/apps/wireshark.png
+%{_datadir}/icons/hicolor/*/mimetypes/application-wireshark-doc.png
+%{_datadir}/icons/hicolor/scalable/apps/wireshark.svg
+%{_datadir}/mime/packages/wireshark.xml
 
 %post ui-qt
 %desktop_database_post

++ SIGNATURES-3.0.6.txt -> SIGNATURES-3.0.7.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.6.txt   2019-11-04 
17:00:22.315873659 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4691/SIGNATURES-3.0.7.txt 
2019-12-11 12:03:33.188780028 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.0.6.tar.xz: 30846672 bytes
-SHA256(wireshark-3.0.6.tar.xz)=a87f4022a0c15ddbf1730bf1acafce9e75a4e657ce9fa494ceda0324c0c3e33e
-RIPEMD160(wireshark-3.0.6.tar.xz)=366cb5aa0018aeca034154976dde40ed405d5af2
-SHA1(wireshark-3.0.6.tar.xz)=785ce1faa2b813a5c1b1540497fa56eb8c0eb97d
-
-Wireshark-win64-3.0.6.exe: 59276232 bytes
-SHA256(Wireshark-win64-3.0.6.exe)=6cd2b1474d5a031b85fca00538d45487144b36d8e1db1d565fd35d251ac261d0
-RIPEMD160(Wireshark-win64-3.0.6.exe)=765f452efdc88e511291980398bd60e83bd06b3f
-SHA1(Wireshark-win64-3.0.6.exe)=0ec54cf0d67ad5fd6583dd8d39e7d5fc68cfbae7
-
-Wireshark-win32-3.0.6.exe: 54074488 bytes
-SHA256(Wireshark-win32-3.0.6.exe)=de97cdc3cbbd8c9170cd7fe5d67ab2e09012ccb5217f27294e8c15ac3ce5e8e0
-RIPEMD160(Wireshark-win32-3.0.6.ex

commit wireshark for openSUSE:Factory

2019-11-04 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-11-04 17:00:21

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2990 (New)


Package is "wireshark"

Mon Nov  4 17:00:21 2019 rev:150 rq:742608 version:3.0.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-09-25 
01:37:36.197652237 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2990/wireshark.changes
2019-11-04 17:00:24.227875709 +0100
@@ -1,0 +2,11 @@
+Thu Oct 24 07:52:01 UTC 2019 - Robert Frohl 
+
+- wireshark 3.0.6:
+  * extcap: Several issues when capturing from multiple extcap interfaces.
+  * Expert Infos Incorrectly Displays Info Column instead of comment.
+  * Wireshark does not support USB packets with size greater than 256 KiB.
+  * IS-IS: add support for decoding TE TLV Type 138 as per RFC 5307.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.6.html
+
+---

Old:

  SIGNATURES-3.0.5.txt
  wireshark-3.0.5.tar.xz

New:

  SIGNATURES-3.0.6.txt
  wireshark-3.0.6.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.bVYU1x/_old  2019-11-04 17:00:25.671877257 +0100
+++ /var/tmp/diff_new_pack.bVYU1x/_new  2019-11-04 17:00:25.675877261 +0100
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.0.5
+Version:3.0.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-3.0.5.txt -> SIGNATURES-3.0.6.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.5.txt   2019-09-25 
01:37:33.405652578 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2990/SIGNATURES-3.0.6.txt 
2019-11-04 17:00:22.315873659 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.0.5.tar.xz: 30929864 bytes
-SHA256(wireshark-3.0.5.tar.xz)=c551fce475c49cea317ccbf9d22404bc827dde9cee0ccdf6648bfed3ecd9f820
-RIPEMD160(wireshark-3.0.5.tar.xz)=f4be43f526ae5ef4c42fc294a37418e360a565d4
-SHA1(wireshark-3.0.5.tar.xz)=82883e96ee247d3fcacb0cafa0bed9112824ee3a
-
-Wireshark-win32-3.0.5.exe: 54066936 bytes
-SHA256(Wireshark-win32-3.0.5.exe)=3a08dc164a84835a6ad5b7c0a0c1ae58cc7ce4d13ab66a81e15e8ee3f079a94c
-RIPEMD160(Wireshark-win32-3.0.5.exe)=3ac04280cfed3554b91ee40ad0fc40229cc4da6d
-SHA1(Wireshark-win32-3.0.5.exe)=cc9e0afcfd83e4f64be1e3191987b813b7977a31
-
-Wireshark-win64-3.0.5.exe: 59271840 bytes
-SHA256(Wireshark-win64-3.0.5.exe)=888ff1269fe7ad887fe03d066094933df5c721100035ae76a85278b1380f8616
-RIPEMD160(Wireshark-win64-3.0.5.exe)=a7e62a6b3734100868dc48fbdd535c003f664b97
-SHA1(Wireshark-win64-3.0.5.exe)=5155cad98750ca9c03b06ff5cfb130a7271e9186
-
-Wireshark-win32-3.0.5.msi: 41963520 bytes
-SHA256(Wireshark-win32-3.0.5.msi)=18c1c53edaa007399792bcce0f1c4032071f492f0a4a9740c9f591d26823
-RIPEMD160(Wireshark-win32-3.0.5.msi)=4b1ffe59a77740229a1095740901752144d507b7
-SHA1(Wireshark-win32-3.0.5.msi)=7eece0f67df9768baa1cce6142489b9330267295
-
-Wireshark-win64-3.0.5.msi: 47185920 bytes
-SHA256(Wireshark-win64-3.0.5.msi)=8a9ab13a84e1399428b6bfb8ede32d620f617963de263ff419a1cbc7ea14d900
-RIPEMD160(Wireshark-win64-3.0.5.msi)=b9c53c0fa201f8d16d5425ad6e5471a69095aecf
-SHA1(Wireshark-win64-3.0.5.msi)=1057b78c0597741a67e1b117159167fd333864ce
-
-WiresharkPortable_3.0.5.paf.exe: 35752672 bytes
-SHA256(WiresharkPortable_3.0.5.paf.exe)=887f6a287d9480dd617d81e7c4d8676dca0a51fc680d06ce61e7e2a505e325eb
-RIPEMD160(WiresharkPortable_3.0.5.paf.exe)=516200ea607275fe32d37d3d66fa7ec92ad51301
-SHA1(WiresharkPortable_3.0.5.paf.exe)=cea2522c37e37d49b9699e921fdbc1df817bdae0
-
-Wireshark 3.0.5 Intel 64.dmg: 93127687 bytes
-SHA256(Wireshark 3.0.5 Intel 
64.dmg)=21bffc033dfbee74d30c6209dfa7ed57107cb7dd9d394fee579a333cddb746e6
-RIPEMD160(Wireshark 3.0.5 Intel 
64.dmg)=3767a858d273440301fb047dadf4f8603b48a7f8
-SHA1(Wireshark 3.0.5 Intel 64.dmg)=3d6ebee21ddbe74814d45d879bc567de2a2213b9
+wireshark-3.0.6.tar.xz: 30846672 bytes
+SHA256(wireshark-3.0.6.tar.xz)=a87f4022a0c15ddbf1730bf1acafce9e75a4e657ce9fa494ceda0324c0c3e33e
+RIPEMD160(wireshark-3.0.6.tar.xz)=366cb5aa0018aeca034154976dde40ed405d5af2
+SHA1(wireshark-3.0.6.tar.xz)=785ce1faa2b813a5c1b1540497fa56eb8c0eb97d
+
+Wireshark-win64-3.0.6.exe: 59276232 bytes
+SHA256(Wireshark-win64-3.0.6.exe)=6cd2b1474d5a031b85fca00538d45487144b36d8e1db1d565fd35d251ac261d0
+RIPEMD160(Wireshark-win64-3.0.6.exe)=765f452efdc88e511291980398bd60e83bd06b3f
+SHA1(Wireshark-win64-3.0.6.exe)=0ec54cf0d67ad5fd6583dd8d39e7d5fc68cfbae7
+
+Wireshark-win32-3.0.6.exe: 5407

commit wireshark for openSUSE:Factory

2019-09-24 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-09-25 01:37:29

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.7948 (New)


Package is "wireshark"

Wed Sep 25 01:37:29 2019 rev:149 rq:732640 version:3.0.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-08-05 
10:30:48.595438707 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.7948/wireshark.changes
2019-09-25 01:37:36.197652237 +0200
@@ -1,0 +2,16 @@
+Sat Sep 21 17:42:03 UTC 2019 - Andreas Stieger 
+
+- wireshark 3.0.5:
+  * Fix Qt interface crashes on a profile with packet list only
+  * NET-SNMP EngineID Length handling Warning
+  * fix Crash SIGSEGV when decrypting IEEE 802.11 EAP re-authentications
+ 
+---
+Mon Sep 16 08:52:40 UTC 2019 - Robert Frohl 
+
+- wireshark 3.0.4
+  * CVE-2019-16319: Fixed an infinite loop in the Gryphon dissector 
(boo#1150690).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.4.html
+
+---

Old:

  SIGNATURES-3.0.3.txt
  wireshark-3.0.3.tar.xz

New:

  SIGNATURES-3.0.5.txt
  wireshark-3.0.5.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.w8XG7E/_old  2019-09-25 01:37:39.317651856 +0200
+++ /var/tmp/diff_new_pack.w8XG7E/_new  2019-09-25 01:37:39.321651855 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.0.3
+Version:3.0.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-3.0.3.txt -> SIGNATURES-3.0.5.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.3.txt   2019-07-21 
11:32:18.832797881 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.7948/SIGNATURES-3.0.5.txt 
2019-09-25 01:37:33.405652578 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.0.3.tar.xz: 30923980 bytes
-SHA256(wireshark-3.0.3.tar.xz)=af92729c781d870110885c31ebcbe4c4224ed51bb580d00c896fe9746994211c
-RIPEMD160(wireshark-3.0.3.tar.xz)=4ccaf1702977f7ffb225896f90807a35dd6e33cc
-SHA1(wireshark-3.0.3.tar.xz)=3a7406d54de9fd925a3d9800471610144fe44354
-
-Wireshark-win64-3.0.3.exe: 59321664 bytes
-SHA256(Wireshark-win64-3.0.3.exe)=824cbeeb48ed720a24b70725cb8db2353ed331e05f3d0a832ff96acb02292d62
-RIPEMD160(Wireshark-win64-3.0.3.exe)=6f8c4dad7006958441d824098a2d5475be421533
-SHA1(Wireshark-win64-3.0.3.exe)=9e5f39adaa22e4016d0cba93a6e9f302d91cc313
-
-Wireshark-win32-3.0.3.exe: 54140848 bytes
-SHA256(Wireshark-win32-3.0.3.exe)=9e276aff3164e98293d478758542855bdfb7ffd295156f4d5011ba76a9cbf814
-RIPEMD160(Wireshark-win32-3.0.3.exe)=c30b2818d3f5478dd0175ec739b6bb3d0c6679b0
-SHA1(Wireshark-win32-3.0.3.exe)=b0fd5c543421844a8a33fa00d0594dddc5572045
-
-Wireshark-win32-3.0.3.msi: 42061824 bytes
-SHA256(Wireshark-win32-3.0.3.msi)=d220bb9459dd9dcd2eb572a112a57069d7fbe18979352a8047493bd22e9dda7b
-RIPEMD160(Wireshark-win32-3.0.3.msi)=537efd1483dfcae936832017aa288e79f2f04d29
-SHA1(Wireshark-win32-3.0.3.msi)=1f81dfafc3481a32f8f15f4c3f6c39f831f6e4b3
-
-Wireshark-win64-3.0.3.msi: 47251456 bytes
-SHA256(Wireshark-win64-3.0.3.msi)=9ede8409906f4830f8d9c442fd884989eac4cfc942080c73ad7b4e272c00d081
-RIPEMD160(Wireshark-win64-3.0.3.msi)=e160af727a48c360011ce03de061041dc1e65826
-SHA1(Wireshark-win64-3.0.3.msi)=56e258f093d4455cedc82b6d93201ea478a748f2
-
-WiresharkPortable_3.0.3.paf.exe: 35834584 bytes
-SHA256(WiresharkPortable_3.0.3.paf.exe)=f1c9ceed2eacf23bc842611ab1b11280ea850bdbc4211ec5b8de6ddce5615dd9
-RIPEMD160(WiresharkPortable_3.0.3.paf.exe)=3d86c378b0994e9de4f777c45a082355107594d8
-SHA1(WiresharkPortable_3.0.3.paf.exe)=f15116f2e179acc6ce40669ca478477525e1c14a
-
-Wireshark 3.0.3 Intel 64.dmg: 93069527 bytes
-SHA256(Wireshark 3.0.3 Intel 
64.dmg)=71d0196e7368715958598c8286f5219eb24fad08acf1cfe9186ef19d29e04ae9
-RIPEMD160(Wireshark 3.0.3 Intel 
64.dmg)=1cfe89e437765afe0843cea54d670401fe0d5831
-SHA1(Wireshark 3.0.3 Intel 64.dmg)=78490223d3894cd90369aaab430ba4b66d42eba5
+wireshark-3.0.5.tar.xz: 30929864 bytes
+SHA256(wireshark-3.0.5.tar.xz)=c551fce475c49cea317ccbf9d22404bc827dde9cee0ccdf6648bfed3ecd9f820
+RIPEMD160(wireshark-3.0.5.tar.xz)=f4be43f526ae5ef4c42fc294a37418e360a565d4
+SHA1(wireshark-3.0.5.tar.xz)=82883e96ee247d3fcacb0cafa0bed9112824ee3a
+
+Wireshark-win32-3.0.5.exe: 54066936 bytes
+SHA256(Wireshark-win32-3.0.5.exe)=3a08dc164a84835a6ad5b7c0a0c1ae58cc7ce4d13ab66a81e15e8ee3f079a94c
+RIPEMD160(Wireshark-win32-3.0.5.exe)=3ac04280cfed3554b91ee40ad0fc4

commit wireshark for openSUSE:Factory

2019-08-05 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-08-05 10:30:47

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.4126 (New)


Package is "wireshark"

Mon Aug  5 10:30:47 2019 rev:148 rq:719865 version:3.0.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-07-21 
11:32:19.424797780 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4126/wireshark.changes
2019-08-05 10:30:48.595438707 +0200
@@ -1,0 +2,6 @@
+Tue Jul 23 08:52:31 UTC 2019 - Johannes Segitz 
+
+- Added BuildRequires for spandsp-devel to enable decoding of various
+  VoIP codecs
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.SxJ14I/_old  2019-08-05 10:30:50.195438354 +0200
+++ /var/tmp/diff_new_pack.SxJ14I/_new  2019-08-05 10:30:50.199438353 +0200
@@ -53,6 +53,7 @@
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
+BuildRequires:  spandsp-devel
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel





commit wireshark for openSUSE:Factory

2019-07-21 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-07-21 11:32:17

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.4126 (New)


Package is "wireshark"

Sun Jul 21 11:32:17 2019 rev:147 rq:716597 version:3.0.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-06-17 
10:31:05.909335979 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4126/wireshark.changes
2019-07-21 11:32:19.424797780 +0200
@@ -1,0 +2,8 @@
+Thu Jul 18 07:58:22 UTC 2019 - Robert Frohl 
+
+- wireshark 3.0.3
+  * CVE-2019-13619: ASN.1 BER and related dissectors crash. (bsc#1141980)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.3.html
+
+---

Old:

  SIGNATURES-3.0.2.txt
  wireshark-3.0.2.tar.xz

New:

  SIGNATURES-3.0.3.txt
  wireshark-3.0.3.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.4E4CEM/_old  2019-07-21 11:32:20.448797607 +0200
+++ /var/tmp/diff_new_pack.4E4CEM/_new  2019-07-21 11:32:20.456797607 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.0.2
+Version:3.0.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -53,13 +53,13 @@
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
-BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
+BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(libxml-2.0)
 Requires:   hicolor-icon-theme
 Requires(pre):  permissions

++ SIGNATURES-3.0.2.txt -> SIGNATURES-3.0.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.2.txt   2019-05-27 
08:36:57.771104247 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4126/SIGNATURES-3.0.3.txt 
2019-07-21 11:32:18.832797881 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.0.2.tar.xz: 30910100 bytes
-SHA256(wireshark-3.0.2.tar.xz)=7e1ec5664a0dba4493d8729f9922378bdd05040fb159c2b03b42111efda2e53b
-RIPEMD160(wireshark-3.0.2.tar.xz)=52c36f04fe8858a2aa7e6b9a682f658b392d432d
-SHA1(wireshark-3.0.2.tar.xz)=64d18b3c6faa1cb2052562657f610946334ac643
-
-Wireshark-win64-3.0.2.exe: 59287984 bytes
-SHA256(Wireshark-win64-3.0.2.exe)=27d15f43091e002d454fb63f8c438fe4b32a86b57c02c6cb83ef36bdbfaefe09
-RIPEMD160(Wireshark-win64-3.0.2.exe)=c1eb04a4c0a7c9d7674580e51d531c240fad7aea
-SHA1(Wireshark-win64-3.0.2.exe)=9a9cc106eac23276af5290673a8af12e1d58a0de
-
-Wireshark-win32-3.0.2.exe: 54112336 bytes
-SHA256(Wireshark-win32-3.0.2.exe)=ea4f9a4b55bed282408d595bf2e86951014e108144662f8add51cb0a7ad034ed
-RIPEMD160(Wireshark-win32-3.0.2.exe)=11ad7ad243ae63cb1dbe1f92be20fc0b707c34f2
-SHA1(Wireshark-win32-3.0.2.exe)=f1941f085a1db8635327701c0ab4ce925ffd3f8c
-
-Wireshark-win32-3.0.2.msi: 42033152 bytes
-SHA256(Wireshark-win32-3.0.2.msi)=a2d8c37ead1824f1bc19bff2e37fdde777e0619396eace07b36a071b5ecfa5ee
-RIPEMD160(Wireshark-win32-3.0.2.msi)=902e5f87d0208c188fc1e4758ae4ec0da8df0852
-SHA1(Wireshark-win32-3.0.2.msi)=e070636edb40cd30f182b4459a23e85eff143b7f
-
-Wireshark-win64-3.0.2.msi: 47210496 bytes
-SHA256(Wireshark-win64-3.0.2.msi)=6e3e21c399ce84793616982f42c3277061d7593c4fc4a6899ea2f31381537ddd
-RIPEMD160(Wireshark-win64-3.0.2.msi)=b9d9f144eeaadbd15468bdaeadcf6661c2a0e350
-SHA1(Wireshark-win64-3.0.2.msi)=73452542d33a17f30f604ef99aafc298ba834041
-
-WiresharkPortable_3.0.2.paf.exe: 35804560 bytes
-SHA256(WiresharkPortable_3.0.2.paf.exe)=eb43c5f9dcd852e39b91837ccf26b940b89549e210f9d78df15e6ebbdcbc0d9d
-RIPEMD160(WiresharkPortable_3.0.2.paf.exe)=08a409043a0c1fcc50396cf73047c9f2033a234c
-SHA1(WiresharkPortable_3.0.2.paf.exe)=99eb79a9b3ed9eae1a50f384870901d77ca10848
-
-Wireshark 3.0.2 Intel 64.dmg: 87206906 bytes
-SHA256(Wireshark 3.0.2 Intel 
64.dmg)=2e32ed900bc0bb85430ebe45eef39c5097423eb8cb3a7bd4b08e704f599ab430
-RIPEMD160(Wireshark 3.0.2 Intel 
64.dmg)=e3c82a44cc3d8200654affd4404970183733c912
-SHA1(Wireshark 3.0.2 Intel 64.dmg)=fc5b93bcf481ddef2015677e4094ef10fc3198a8
+wireshark-3.0.3.tar.xz: 30923980 bytes
+SHA256(wireshark-3.0.3.tar.xz)=af92729c781d870110885c31ebcbe4c4224ed51bb580d00c896fe9746994211c
+RIPEMD160(wireshark-3.0.3.tar.xz)=4ccaf1702977f7ffb225896f90807a35dd6e33cc
+SHA1(wireshark-3.0.3.tar.xz)=3a7406d54de9fd925a3d9800471610144fe44354
+
+Wireshark-win64-3.0.3.exe: 59321664 byt

commit wireshark for openSUSE:Factory

2019-06-17 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-06-17 10:31:03

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.4811 (New)


Package is "wireshark"

Mon Jun 17 10:31:03 2019 rev:146 rq:710109 version:3.0.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-05-27 
08:36:59.459103589 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4811/wireshark.changes
2019-06-17 10:31:05.909335979 +0200
@@ -1,0 +2,6 @@
+Wed Jun 12 14:33:19 UTC 2019 - Dominique Leuenberger 
+
+- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to
+  shortcut the build queues by allowing usage of systemd-mini
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.FZwt9Y/_old  2019-06-17 10:31:07.945334856 +0200
+++ /var/tmp/diff_new_pack.FZwt9Y/_new  2019-06-17 10:31:07.949334854 +0200
@@ -53,7 +53,7 @@
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
-BuildRequires:  systemd-devel
+BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel





commit wireshark for openSUSE:Factory

2019-05-26 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-05-27 08:36:54

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.5148 (New)


Package is "wireshark"

Mon May 27 08:36:54 2019 rev:145 rq:705008 version:3.0.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-05-10 
09:09:16.038944058 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5148/wireshark.changes
2019-05-27 08:36:59.459103589 +0200
@@ -1,0 +2,8 @@
+Thu May 23 07:34:38 UTC 2019 - Robert Frohl 
+
+- Wireshark 3.0.2 (bsc#1136021)
+  * Wireshark dissection engine crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.2.html
+
+---

Old:

  SIGNATURES-3.0.1.txt
  wireshark-3.0.1.tar.xz

New:

  SIGNATURES-3.0.2.txt
  wireshark-3.0.2.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.JsaWhA/_old  2019-05-27 08:37:00.591103148 +0200
+++ /var/tmp/diff_new_pack.JsaWhA/_new  2019-05-27 08:37:00.595103146 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.0.1
+Version:3.0.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-3.0.1.txt -> SIGNATURES-3.0.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.1.txt   2019-05-10 
09:09:13.166935859 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5148/SIGNATURES-3.0.2.txt 
2019-05-27 08:36:57.771104247 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.0.1.tar.xz: 30903792 bytes
-SHA256(wireshark-3.0.1.tar.xz)=86864c3d0f6c2311992a98d8ea7dfd429097fe62dae2e5516e1a2f6bef2ac08c
-RIPEMD160(wireshark-3.0.1.tar.xz)=27ed3498a1e9a89706c1461736219c4ae4b08085
-SHA1(wireshark-3.0.1.tar.xz)=33b880fb76b356dce4713a207c0bb9624f9b2c43
-
-Wireshark-win32-3.0.1.exe: 54260984 bytes
-SHA256(Wireshark-win32-3.0.1.exe)=c2c4cb14b96d66342f84fdf9da17344db6d5051952b37c1045f104733ee662c4
-RIPEMD160(Wireshark-win32-3.0.1.exe)=5c607d548bc6a8af6925c91cb5a4a259fb9d7044
-SHA1(Wireshark-win32-3.0.1.exe)=50f1c2392f788e6ec75cef13522336270d20264c
-
-Wireshark-win64-3.0.1.exe: 59530896 bytes
-SHA256(Wireshark-win64-3.0.1.exe)=80e9bdfcb3bfb3800c202efcdfbb286a2b89d0bf2b8d94f2727d117b0013c821
-RIPEMD160(Wireshark-win64-3.0.1.exe)=9c499f0cbfccb00556aaeb63aae50ec27ee405b8
-SHA1(Wireshark-win64-3.0.1.exe)=2e51ae89f86d8b3dedde94564a2f0fcdc4298789
-
-Wireshark-win64-3.0.1.msi: 47337472 bytes
-SHA256(Wireshark-win64-3.0.1.msi)=9733d9cff33fa29c663b6c132fb77ca141704ddffecd14c206abd22e0d30821b
-RIPEMD160(Wireshark-win64-3.0.1.msi)=af58ad94e9c692984a38452d96a2950d32c12a73
-SHA1(Wireshark-win64-3.0.1.msi)=b3f889d9dcc9abb8fe5e0513c35189c819252d94
-
-Wireshark-win32-3.0.1.msi: 42135552 bytes
-SHA256(Wireshark-win32-3.0.1.msi)=1f9c2dbcd7f17b31ee042c9f5e7265560e3bb7d7efd1140cc5e6c021655fcde4
-RIPEMD160(Wireshark-win32-3.0.1.msi)=cc82b3e7ee3fb177d1ee52349522c5f7adb7d93d
-SHA1(Wireshark-win32-3.0.1.msi)=fee5b350e18721c8585448c95eaec2ca6005247b
-
-WiresharkPortable_3.0.1.paf.exe: 35936656 bytes
-SHA256(WiresharkPortable_3.0.1.paf.exe)=91cd54e86e29833a682cb6dff750018386c977c07cf75ee11a19cb679286f540
-RIPEMD160(WiresharkPortable_3.0.1.paf.exe)=1e0ce137bf0914699496d9ccf4582810586825c7
-SHA1(WiresharkPortable_3.0.1.paf.exe)=28bef2a547775fd5a3555caf2b015b2aedea0e9d
-
-Wireshark 3.0.1 Intel 64.dmg: 86792136 bytes
-SHA256(Wireshark 3.0.1 Intel 
64.dmg)=78bd0568251d95f42f3ea60cfc4d2e8e14bb76745c10cafec418f5fa0943cf64
-RIPEMD160(Wireshark 3.0.1 Intel 
64.dmg)=a78269012eb092ebbcda3e98582196db568d6c99
-SHA1(Wireshark 3.0.1 Intel 64.dmg)=3e16218a2fba4579f2d6c3e34f5ec003b39958f8
+wireshark-3.0.2.tar.xz: 30910100 bytes
+SHA256(wireshark-3.0.2.tar.xz)=7e1ec5664a0dba4493d8729f9922378bdd05040fb159c2b03b42111efda2e53b
+RIPEMD160(wireshark-3.0.2.tar.xz)=52c36f04fe8858a2aa7e6b9a682f658b392d432d
+SHA1(wireshark-3.0.2.tar.xz)=64d18b3c6faa1cb2052562657f610946334ac643
+
+Wireshark-win64-3.0.2.exe: 59287984 bytes
+SHA256(Wireshark-win64-3.0.2.exe)=27d15f43091e002d454fb63f8c438fe4b32a86b57c02c6cb83ef36bdbfaefe09
+RIPEMD160(Wireshark-win64-3.0.2.exe)=c1eb04a4c0a7c9d7674580e51d531c240fad7aea
+SHA1(Wireshark-win64-3.0.2.exe)=9a9cc106eac23276af5290673a8af12e1d58a0de
+
+Wireshark-win32-3.0.2.exe: 54112336 bytes
+SHA256(Wireshark-win32-3.0.2.exe)=ea4f9a4b55bed282408d595bf2e86951014e108144662f8add51cb0a7ad034ed
+RIPEMD160(Wireshark-win32-3.0.2.exe)=11ad7ad243ae63cb1dbe1f92be20fc0b707c34f2
+SHA1(Wireshark-win32-3.0.2.exe)=f1941f085a1db86353

commit wireshark for openSUSE:Factory

2019-05-10 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-05-10 09:09:06

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.5148 (New)


Package is "wireshark"

Fri May 10 09:09:06 2019 rev:144 rq:701509 version:3.0.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-03-04 
09:13:59.328669935 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5148/wireshark.changes
2019-05-10 09:09:16.038944058 +0200
@@ -1,0 +2,48 @@
+Wed Apr 17 15:47:01 UTC 2019 - Robert Frohl 
+
+- Added config.h again, which got lost during the wireshark 3 update.
+
+---
+Tue Apr  9 07:38:06 UTC 2019 - Robert Frohl 
+
+- Wireshark 3.0.1 (bsc#1131941)
+  * CVE-2019-10895: NetScaler file parser crash.
+  * CVE-2019-10899: SRVLOC dissector crash.
+  * CVE-2019-10897: IEEE 802.11 dissector infinite loop.
+  * CVE-2019-10898: GSUP dissector infinite loop.
+  * CVE-2019-10900: Rbm dissector infinite loop.
+  * CVE-2019-10894: GSS-API dissector crash.
+  * CVE-2019-10896: DOF dissector crash.
+  * CVE-2019-10902: TSDNS dissector crash.
+  * CVE-2019-10901: LDSS dissector crash.
+  * CVE-2019-10903: DCERPC SPOOLSS dissector crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.1.html
+
+---
+Thu Mar 21 14:09:53 UTC 2019 - Robert Frohl 
+
+- Wireshark 3.0.0 
+  * The IP map feature (the "Map" button in the "Endpoints" dialog) has been
+added back in a modernized form.
+  * Initial support for using PKCS #11 tokens for RSA decryption in TLS. This
+can be configured at Preferences, RSA Keys.
+  * Conversation timestamps are supported for UDP/UDP-Lite protocols.
+  * TShark now supports the -G elastic-mapping option which generates an
+ElasticSearch mapping file.
+  * The Ethernet and IEEE 802.11 dissectors no longer validate the frame check
+sequence (checksum) by default.
+  * The TCP dissector gained a new "Reassemble out-of-order segments"
+preference to fix dissection and decryption issues in case TCP segments are
+received out-of-order.
+  * Decryption support for the new WireGuard dissector.
+  * The BOOTP dissector has been renamed to DHCP. With the exception of
+"bootp.dhcp", the old "bootp.*" display filter fields are still supported
+but may be removed in a future release.
+  * The SSL dissector has been renamed to TLS. As with BOOTP the old "ssl.*"
+display filter fields are supported but may be removed in a future release.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.0.html
+- removed wireshark-1.10.0-enable_lua.patch, because LUA is enabled by default.
+
+---

Old:

  SIGNATURES-2.6.7.txt
  wireshark-1.10.0-enable_lua.patch
  wireshark-2.6.7.tar.xz

New:

  SIGNATURES-3.0.1.txt
  wireshark-3.0.1.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.AjTFNR/_old  2019-05-10 09:09:17.310947690 +0200
+++ /var/tmp/diff_new_pack.AjTFNR/_new  2019-05-10 09:09:17.314947701 +0200
@@ -17,27 +17,17 @@
 
 
 # define libraries
-%define libutil libwsutil9
-%define libwire libwireshark10
-%define libtap libwiretap8
+%define libutil libwsutil10
+%define libwire libwireshark12
+%define libtap libwiretap9
 %define libcodecs libwscodecs2
-# Enable new Qt gui on new releases and build old GTK2 gui on old releases
-%if 0%{?suse_version} > 1140
-%bcond_without gnutls
-%bcond_without qt
-%bcond_with gtk
-%else
-%bcond_with gnutls
-%bcond_with qt
-%bcond_without gtk
-%endif
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
 %else
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.7
+Version:3.0.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -46,15 +36,14 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
-Patch4: wireshark-1.10.0-enable_lua.patch
 BuildRequires:  bison
 BuildRequires:  flex
-BuildRequires:  glib2-devel
+BuildRequires:  glib2-devel >= 2.32
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
-BuildRequires:  libgcrypt-devel >= 1.4.2
+Bui

commit wireshark for openSUSE:Factory

2019-03-04 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-03-04 09:13:50

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28833 (New)


Package is "wireshark"

Mon Mar  4 09:13:50 2019 rev:143 rq:680133 version:2.6.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2019-01-15 
09:14:21.362348069 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28833/wireshark.changes   
2019-03-04 09:13:59.328669935 +0100
@@ -1,0 +2,10 @@
+Thu Feb 28 13:21:47 UTC 2019 - Robert Frohl 
+
+- Wireshark 2.6.7
+  * CVE-2019-9214: RPCAP dissector could crash (bnc#1127367)
+  * CVE-2019-9209: ASN.1 BER and related dissectors could crash (bnc#1127369)
+  * CVE-2019-9208: TCAP dissector could crash (bnc#1127370)
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.7.html
+
+---

Old:

  SIGNATURES-2.6.6.txt
  wireshark-2.6.6.tar.xz

New:

  SIGNATURES-2.6.7.txt
  wireshark-2.6.7.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.MHzLGw/_old  2019-03-04 09:14:00.440669734 +0100
+++ /var/tmp/diff_new_pack.MHzLGw/_new  2019-03-04 09:14:00.444669733 +0100
@@ -37,7 +37,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.6
+Version:2.6.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-2.6.6.txt -> SIGNATURES-2.6.7.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.6.txt   2019-01-15 
09:13:59.938367934 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28833/SIGNATURES-2.6.7.txt
2019-03-04 09:13:57.300670299 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.6.tar.xz: 28407404 bytes
-SHA256(wireshark-2.6.6.tar.xz)=487933ea075bdbb25d8df06017d9c4f49fc20eb7f6ec80af086718ed5550e863
-RIPEMD160(wireshark-2.6.6.tar.xz)=5c5750e277e647a58916229f19d883a99e31046a
-SHA1(wireshark-2.6.6.tar.xz)=d3d2f45a85e6f43a69c745b5c733e70dbc8cc535
-
-Wireshark-win64-2.6.6.exe: 60015792 bytes
-SHA256(Wireshark-win64-2.6.6.exe)=e440a059fba3572000b5695ca89438d5765b9d73d830556344d7e8cdad071617
-RIPEMD160(Wireshark-win64-2.6.6.exe)=74c33427b0527fc05c4e97a94177f6895ad72beb
-SHA1(Wireshark-win64-2.6.6.exe)=597a32ada9c2c51dae6b6c1e881ca50f74081136
-
-Wireshark-win32-2.6.6.exe: 54286272 bytes
-SHA256(Wireshark-win32-2.6.6.exe)=a76e70694b1914c3bf2c5267c234d44db58a605b88c274473368cb57b4262c1f
-RIPEMD160(Wireshark-win32-2.6.6.exe)=a5df535decec4304088c4f9b6c219e212ab0ba9a
-SHA1(Wireshark-win32-2.6.6.exe)=0826853320be66fc8afbc5f9d2520de5a96e92d3
-
-Wireshark-win64-2.6.6.msi: 49385472 bytes
-SHA256(Wireshark-win64-2.6.6.msi)=9ca2a067f33f551da479a2b760a943f340e6996db155832ba1c486e3c3afe272
-RIPEMD160(Wireshark-win64-2.6.6.msi)=e93c8fa321d521517b12bb0704e4c27df566243e
-SHA1(Wireshark-win64-2.6.6.msi)=d9b5558c052c6db9caa5bd294ff61965e0a79dce
-
-Wireshark-win32-2.6.6.msi: 43753472 bytes
-SHA256(Wireshark-win32-2.6.6.msi)=a700512870239f5b17311eab223eaf319e17c8d66d1676aa5327c2c5688b17c6
-RIPEMD160(Wireshark-win32-2.6.6.msi)=285f2f2d8417e3730df84fcef556b77c993159e4
-SHA1(Wireshark-win32-2.6.6.msi)=e7008b63cd6c7223a8456234dc49517ca7f40810
-
-WiresharkPortable_2.6.6.paf.exe: 37492944 bytes
-SHA256(WiresharkPortable_2.6.6.paf.exe)=8003dd25e6971cc97350df4c715ad56be873930f08328dbeee253349808cc0ae
-RIPEMD160(WiresharkPortable_2.6.6.paf.exe)=58013de0b67d5c5cad6ae6d779aacfb53ce4b532
-SHA1(WiresharkPortable_2.6.6.paf.exe)=624aa86801388b715db2cebfcd21376a6d75cbca
-
-Wireshark 2.6.6 Intel 64.dmg: 108149698 bytes
-SHA256(Wireshark 2.6.6 Intel 
64.dmg)=71920bf98e2867703759b0c98395480f88dee1c332efd3f2bc6a91eaec75b0a3
-RIPEMD160(Wireshark 2.6.6 Intel 
64.dmg)=42a33054c01bbdd1834c93970b26967954053d42
-SHA1(Wireshark 2.6.6 Intel 64.dmg)=45d4d188b151caf11724435640344c02f9746f9b
+wireshark-2.6.7.tar.xz: 28420060 bytes
+SHA256(wireshark-2.6.7.tar.xz)=747b3e7a37414942959f76f198be49dcbcca936bda538c4408942ce71bfd2b71
+RIPEMD160(wireshark-2.6.7.tar.xz)=4d27f7d67a9b8d11270c6fcf135eb5ad7648d462
+SHA1(wireshark-2.6.7.tar.xz)=6d601a140b369618e5ac3acab736a1b8de8d5432
+
+Wireshark-win64-2.6.7.exe: 60017936 bytes
+SHA256(Wireshark-win64-2.6.7.exe)=ba016a14b9b99777dffd25f1a496395c4e662abb1ae8dcc252582e15cc11e20c
+RIPEMD160(Wireshark-win64-2.6.7.exe)=2b86daf6cd3fea9aff87fdeaf812e2038600295e
+SHA1(Wireshark-win64-2.6.7.exe)=6d08ec82f73672078b34560567ee35a2a3c80cd2
+
+Wireshark-win32-2.6.7.exe: 54312360 bytes
+SHA256(Wireshark-win32-2.6.7.exe)=efb0c94288f27ebdaf4ea7c051e399e80bcb97c4050786

commit wireshark for openSUSE:Factory

2019-01-15 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-01-15 09:13:55

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28833 (New)


Package is "wireshark"

Tue Jan 15 09:13:55 2019 rev:142 rq:664393 version:2.6.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-12-05 
09:36:50.093135820 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28833/wireshark.changes   
2019-01-15 09:14:21.362348069 +0100
@@ -1,0 +2,11 @@
+Wed Jan  9 15:04:35 UTC 2019 - Robert Frohl 
+
+- Wireshark 2.6.6
+  * CVE-2019-5716: The 6LoWPAN dissector could crash (bsc#1121231)
+  * CVE-2019-5717: The P_MUL dissector could crash (bsc#1121232)
+  * CVE-2019-5718: The RTSE dissector and other dissectors could crash 
(bsc#1121233)
+  * CVE-2019-5719: The ISAKMP dissector could crash (bsc#1121234)
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.6.html
+
+---

Old:

  SIGNATURES-2.6.5.txt
  wireshark-2.6.5.tar.xz

New:

  SIGNATURES-2.6.6.txt
  wireshark-2.6.6.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.myv7xd/_old  2019-01-15 09:14:22.390347115 +0100
+++ /var/tmp/diff_new_pack.myv7xd/_new  2019-01-15 09:14:22.394347112 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -37,7 +37,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.5
+Version:2.6.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-2.6.5.txt -> SIGNATURES-2.6.6.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.5.txt   2018-12-05 
09:36:38.637148367 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28833/SIGNATURES-2.6.6.txt
2019-01-15 09:13:59.938367934 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.5.tar.xz: 28390292 bytes
-SHA256(wireshark-2.6.5.tar.xz)=93155b798544b2f07693920f4ac1b531c952965ee4eb1d98419961240177438a
-RIPEMD160(wireshark-2.6.5.tar.xz)=0f840f0ef8747ba808ac17660bb54f3ff9dfdc4b
-SHA1(wireshark-2.6.5.tar.xz)=556a8e084230e6359c86daf578d25c6f443458bb
-
-Wireshark-win32-2.6.5.exe: 53798712 bytes
-SHA256(Wireshark-win32-2.6.5.exe)=9c9a459cec8866b82f68e35d6376d6d121123f3551bd83a17b36193e32828d2f
-RIPEMD160(Wireshark-win32-2.6.5.exe)=7e7a667c9169075f23bf28b4b39604396a89b529
-SHA1(Wireshark-win32-2.6.5.exe)=333556211a0e48eff4778404b809d3fb49414b8b
-
-Wireshark-win64-2.6.5.exe: 59537312 bytes
-SHA256(Wireshark-win64-2.6.5.exe)=1ee5afdc18efda2781a88da6a360a28ae88feaaecdc7c3246fb98767abcc7654
-RIPEMD160(Wireshark-win64-2.6.5.exe)=65e9962f4c52af124a657e157fb91ee303affa2e
-SHA1(Wireshark-win64-2.6.5.exe)=126b32d7e11bfb42b86c87920ea231e213defc5c
-
-Wireshark-win32-2.6.5.msi: 43286528 bytes
-SHA256(Wireshark-win32-2.6.5.msi)=a63cbb2da79ef80ae8855ef4cfbd92285de9655833e2dd1897d84cdb83246141
-RIPEMD160(Wireshark-win32-2.6.5.msi)=8ebabf8958167bd68a69a754cc36a0f008a1b354
-SHA1(Wireshark-win32-2.6.5.msi)=1b74d74a9c9d54d7507be198c891ab00905931f6
-
-Wireshark-win64-2.6.5.msi: 48926720 bytes
-SHA256(Wireshark-win64-2.6.5.msi)=3882cabc355ee298e4a8e6940cc67c286c349b85e76dfc63fe532f0555cba004
-RIPEMD160(Wireshark-win64-2.6.5.msi)=d49c115e92373529049e7689ba693e8101dad9de
-SHA1(Wireshark-win64-2.6.5.msi)=0433bbf10eef0b0d8949a6145c4ebcfdfbf49e6a
-
-WiresharkPortable_2.6.5.paf.exe: 37034016 bytes
-SHA256(WiresharkPortable_2.6.5.paf.exe)=2c6e3831da69c840f7904deb05542984c03f0de9d3979487ef7a557308c3b1a6
-RIPEMD160(WiresharkPortable_2.6.5.paf.exe)=214876b0f4b7a8f7fac79591b777fad243c6e5c6
-SHA1(WiresharkPortable_2.6.5.paf.exe)=f52d430442028a2d1da33c0fad98e353128f8f10
-
-Wireshark 2.6.5 Intel 64.dmg: 168574656 bytes
-SHA256(Wireshark 2.6.5 Intel 
64.dmg)=b4e2cb6c9ddb0f700ef8eaba9f19248f92069a27622620646f46640e294c678f
-RIPEMD160(Wireshark 2.6.5 Intel 
64.dmg)=93e33202129eb42165324451e6065b62560c76ab
-SHA1(Wireshark 2.6.5 Intel 64.dmg)=0b0cef24d1b1d5aaf13f6b918c24e187aac6a8b9
+wireshark-2.6.6.

commit wireshark for openSUSE:Factory

2018-12-05 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-12-05 09:36:33

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.19453 (New)


Package is "wireshark"

Wed Dec  5 09:36:33 2018 rev:141 rq:652578 version:2.6.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-10-22 
11:05:54.932143408 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.19453/wireshark.changes   
2018-12-05 09:36:50.093135820 +0100
@@ -1,0 +2,14 @@
+Thu Nov 29 08:58:27 UTC 2018 - astie...@suse.com
+
+- Wireshark 2.6.5 (bsc#1117740):
+  * CVE-2018-19625: The Wireshark dissection engine could crash 
(wnpa-sec-2018-51)
+  * CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52)
+  * CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) 
+  * CVE-2018-19622: The MMSE dissector could go into an infinite loop 
(wnpa-sec-2018-54)
+  * CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) 
+  * CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56)
+  * CVE-2018-19628: The ZigBee ZCL dissector could crash (wnpa-sec-2018-57)
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.5.html
+
+---

Old:

  SIGNATURES-2.6.4.txt
  wireshark-2.6.4.tar.xz

New:

  SIGNATURES-2.6.5.txt
  wireshark-2.6.5.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.2jyMmS/_old  2018-12-05 09:36:51.541134235 +0100
+++ /var/tmp/diff_new_pack.2jyMmS/_new  2018-12-05 09:36:51.545134230 +0100
@@ -37,7 +37,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.4
+Version:2.6.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-2.6.4.txt -> SIGNATURES-2.6.5.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.4.txt   2018-10-22 
11:05:51.752146088 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.19453/SIGNATURES-2.6.5.txt
2018-12-05 09:36:38.637148367 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.4.tar.xz: 28218232 bytes
-SHA256(wireshark-2.6.4.tar.xz)=a06b007e6343f148b8b93443b2fcfc9bb3204311cd268565d54d1b71660bc861
-RIPEMD160(wireshark-2.6.4.tar.xz)=719cab381d824672e0f5e4b1c7a20de8863b28a6
-SHA1(wireshark-2.6.4.tar.xz)=89ef68c2696b6b424cc65bb63a1be085fe7bd776
-
-Wireshark-win32-2.6.4.exe: 53791520 bytes
-SHA256(Wireshark-win32-2.6.4.exe)=e2a75ec989c8c9c00cd197be7f137707fbc924899fdae2e50e5515b27e7d0ed5
-RIPEMD160(Wireshark-win32-2.6.4.exe)=29f2145f3adbf6a3843ac8254e9f2f10f99f4a47
-SHA1(Wireshark-win32-2.6.4.exe)=0e24a5436e8fd67718395955526ed33a33602671
-
-Wireshark-win64-2.6.4.exe: 59534280 bytes
-SHA256(Wireshark-win64-2.6.4.exe)=3ca543a311a9ec3f9b2045768ead78af3acd19f8fa447aae9885712c5f8aaddb
-RIPEMD160(Wireshark-win64-2.6.4.exe)=046e6a80423124a3f108dabafb15c4569806cd3c
-SHA1(Wireshark-win64-2.6.4.exe)=dc591ec27efbbd2c8380977b54ea3bb098c9d7ba
-
-Wireshark-win32-2.6.4.msi: 43290624 bytes
-SHA256(Wireshark-win32-2.6.4.msi)=20d280fc4b408f6a435e2dc79aefe0f37c82e0ccf46d83ad73eb946e024d5406
-RIPEMD160(Wireshark-win32-2.6.4.msi)=454e9c321db9f580f58768da5cbee20df2058c85
-SHA1(Wireshark-win32-2.6.4.msi)=0bbf4a9d9252b278377a36137c675fa3d0b84454
-
-Wireshark-win64-2.6.4.msi: 48910336 bytes
-SHA256(Wireshark-win64-2.6.4.msi)=ecfd6cd94b78312f7c195852d9cc0cb9d611795b566ccda7a9ada9579fd34007
-RIPEMD160(Wireshark-win64-2.6.4.msi)=73a7ad4248ed93b3035b17d6aa0b3e128249f8b4
-SHA1(Wireshark-win64-2.6.4.msi)=977725db376f9e81cc1bde7f7a307f87acdc2074
-
-WiresharkPortable_2.6.4.paf.exe: 37024056 bytes
-SHA256(WiresharkPortable_2.6.4.paf.exe)=68a7329733bc0a9ed6dd073bc25886863d7e22ab7cd75b2ae60899a044cad417
-RIPEMD160(WiresharkPortable_2.6.4.paf.exe)=6f19d28957c53b65de397795e5f5c2496d23b6a1
-SHA1(WiresharkPortable_2.6.4.paf.exe)=c79c09f4153d5eec24e985afac82021cbfc6a9a2
-
-Wireshark 2.6.4 Intel 64.dmg: 168568106 bytes
-SHA256(Wireshark 2.6.4 Intel 
64.dmg)=3c347c3ffdbab2d7a358bb4a231e18ef730eb87175c80db7e2fd61b25e8a6d51
-RIPEMD160(Wireshark 2.6.4 Intel 
64.dmg)=226997747055fcaff89d430762f7c16d06cbcce4
-SHA1(Wireshark 2.6.4 Intel 64.dmg)=cf32dcaf919b79b6d8cd35d22ca891d45540d787
+wireshark-2.6.5.tar.xz: 28390292 bytes
+SHA256(wireshark-2.6.5.tar.xz)=93155b798544b2f07693920f4ac1b531c952965ee4eb1d98419961240177438a
+RIPEMD160(wireshark-2.6.5.tar.xz)=0f840f0ef8747ba808ac17660bb54f3ff9dfdc4b
+SHA1(wireshark-2.6.5.tar.xz)=556a8e084230e6359c86daf578d25c6f443458bb
+
+Wireshark-win32-2.6.5.exe: 53798712 bytes
+SHA256(Wires

commit wireshark for openSUSE:Factory

2018-10-22 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-10-22 11:05:41

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Mon Oct 22 11:05:41 2018 rev:140 rq:641732 version:2.6.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-09-04 
22:48:18.979385506 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-10-22 
11:05:54.932143408 +0200
@@ -1,0 +2,11 @@
+Fri Oct 12 12:54:01 UTC 2018 - astie...@suse.com
+
+- Wireshark 2.6.4 (bsc#647):
+  * CVE-2018-18227: MS-WSP dissector crash (wnpa-sec-2018-47)
+  * CVE-2018-18226: Steam IHS Discovery dissector memory leak 
(wnpa-sec-2018-48)
+  * CVE-2018-18225: CoAP dissector crash (wnpa-sec-2018-49)
+  * CVE-2018-12086: OpcUA dissector crash (wnpa-sec-2018-50)
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html
+
+---

Old:

  SIGNATURES-2.6.3.txt
  wireshark-2.6.3.tar.xz

New:

  SIGNATURES-2.6.4.txt
  wireshark-2.6.4.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.seRgpk/_old  2018-10-22 11:05:56.312142246 +0200
+++ /var/tmp/diff_new_pack.seRgpk/_new  2018-10-22 11:05:56.316142242 +0200
@@ -37,7 +37,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.3
+Version:2.6.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-2.6.3.txt -> SIGNATURES-2.6.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.3.txt   2018-09-04 
22:47:46.727274504 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.6.4.txt  
2018-10-22 11:05:51.752146088 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.3.tar.xz: 28384004 bytes
-SHA256(wireshark-2.6.3.tar.xz)=d158a8a626dc0997a826cf12b5316a3d393fb9f93d84cc86e75b212f0044a3ec
-RIPEMD160(wireshark-2.6.3.tar.xz)=74a558e7a004c64ff118870d525025beda4a665d
-SHA1(wireshark-2.6.3.tar.xz)=d239fd091d59968ac8a1b42b28e61aeef09c20b7
-
-Wireshark-win64-2.6.3.exe: 60001560 bytes
-SHA256(Wireshark-win64-2.6.3.exe)=40701d569f75ba08bd3fb9d79e6841095d6d3001e5d8f1e9f50c996bcf0657ff
-RIPEMD160(Wireshark-win64-2.6.3.exe)=d2068b7c1d7a95a2d57470ae7831fd988b5183a6
-SHA1(Wireshark-win64-2.6.3.exe)=800bc4d9b6a8b1d96844e706863f0e636839b5cc
-
-Wireshark-win32-2.6.3.exe: 54282456 bytes
-SHA256(Wireshark-win32-2.6.3.exe)=3b1519d04d982220941a9fff03af74110b68fbe7f1cedd79ad3f097593c5f456
-RIPEMD160(Wireshark-win32-2.6.3.exe)=b86dc149ca96f7e1efca3e6c7439ae41d9553e19
-SHA1(Wireshark-win32-2.6.3.exe)=cad7ba639d2e7f538eee4b771ed3e6f1c763da25
-
-Wireshark-win64-2.6.3.msi: 49381376 bytes
-SHA256(Wireshark-win64-2.6.3.msi)=93e31bc9ec4871475d7ca1c608507e6b9815f7a767cd10aa9cc33dbd078fbd1c
-RIPEMD160(Wireshark-win64-2.6.3.msi)=dd4f223c7f471fc482c9f1fc80de1a805c2bd375
-SHA1(Wireshark-win64-2.6.3.msi)=78e267546f13596ffedd2d94c6a58c0b99e7dec9
-
-Wireshark-win32-2.6.3.msi: 43741184 bytes
-SHA256(Wireshark-win32-2.6.3.msi)=063232cde36dbce1a8a73abf26aacec94798b3d42af4cd423a30c6cc6834c762
-RIPEMD160(Wireshark-win32-2.6.3.msi)=9270a9c45c862891c88a07961bbb1a247dee5909
-SHA1(Wireshark-win32-2.6.3.msi)=ad302be6a55731d676756d5dc60b6de355f311ff
-
-WiresharkPortable_2.6.3.paf.exe: 37485464 bytes
-SHA256(WiresharkPortable_2.6.3.paf.exe)=419a784a070adbb261991eada51e489f704e13808fcd7516b0edb5c6d91a8480
-RIPEMD160(WiresharkPortable_2.6.3.paf.exe)=fe4926b7abb83a28bf327de345f2eca10bcc510d
-SHA1(WiresharkPortable_2.6.3.paf.exe)=6218dff001e2e1ac8a733f8a82e878622b9647fc
-
-Wireshark 2.6.3 Intel 64.dmg: 169056690 bytes
-SHA256(Wireshark 2.6.3 Intel 
64.dmg)=5f919d58ba1286631f2a878d7ec5acf430680f57d3d630d76e096077b4494418
-RIPEMD160(Wireshark 2.6.3 Intel 
64.dmg)=4e35d92b01e15f2500b6f7e4ad8f1225a518c183
-SHA1(Wireshark 2.6.3 Intel 64.dmg)=5809c04cdda26e124027bb55d318c99dfd61b008
+wireshark-2.6.4.tar.xz: 28218232 bytes
+SHA256(wireshark-2.6.4.tar.xz)=a06b007e6343f148b8b93443b2fcfc9bb3204311cd268565d54d1b71660bc861
+RIPEMD160(wireshark-2.6.4.tar.xz)=719cab381d824672e0f5e4b1c7a20de8863b28a6
+SHA1(wireshark-2.6.4.tar.xz)=89ef68c2696b6b424cc65bb63a1be085fe7bd776
+
+Wireshark-win32-2.6.4.exe: 53791520 bytes
+SHA256(Wireshark-win32-2.6.4.exe)=e2a75ec989c8c9c00cd197be7f137707fbc924899fdae2e50e5515b27e7d0ed5
+RIPEMD160(Wireshark-win32-2.6.4.exe)=29f2145f3adbf6a3843ac8254e9f2f10f99f4a47
+SHA1(Wireshark-win32-2.6.4.exe)=0e24a5436e8fd67718395955526ed33a33602671
+
+Wireshark-win64-2.6.4.exe: 59534280 bytes
+SHA256(Wireshark

commit wireshark for openSUSE:Factory

2018-09-04 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-09-04 22:47:42

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Tue Sep  4 22:47:42 2018 rev:139 rq:632255 version:2.6.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-07-24 
17:26:00.619577457 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-09-04 
22:48:18.979385506 +0200
@@ -1,0 +2,10 @@
+Wed Aug 29 20:29:12 UTC 2018 - astie...@suse.com
+
+- Update to 2.6.3 (boo#1106514):
+  * CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44)
+  * CVE-2018-16056: Bluetooth Attribute Protocol dissector crash 
(wnpa-sec-2018-45)
+  * CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46)
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.3.html
+
+---

Old:

  SIGNATURES-2.6.2.txt
  wireshark-2.6.2.tar.xz

New:

  SIGNATURES-2.6.3.txt
  wireshark-2.6.3.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Rq5tAc/_old  2018-09-04 22:48:20.607391107 +0200
+++ /var/tmp/diff_new_pack.Rq5tAc/_new  2018-09-04 22:48:20.615391135 +0200
@@ -37,7 +37,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.2
+Version:2.6.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ SIGNATURES-2.6.2.txt -> SIGNATURES-2.6.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.2.txt   2018-07-23 
17:57:07.333220957 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.6.3.txt  
2018-09-04 22:47:46.727274504 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.2.tar.xz: 28392140 bytes
-SHA256(wireshark-2.6.2.tar.xz)=49b2895ee3ba17ef9ef0aebfdc4d32a778e0f36ccadde184516557d5f3357094
-RIPEMD160(wireshark-2.6.2.tar.xz)=e9b782d49d9a063ba556320e9f2c08dea079967d
-SHA1(wireshark-2.6.2.tar.xz)=52517c30926211b0b718815b51a3f06a18d8f5da
-
-Wireshark-win64-2.6.2.exe: 59963968 bytes
-SHA256(Wireshark-win64-2.6.2.exe)=88aa2ca018090fc73ffb273aa1ba9f690ec06deb77d1ec7ff9b39fe646ca2877
-RIPEMD160(Wireshark-win64-2.6.2.exe)=3b947ada3e64bfb1c1b16a470926d94ed9db391b
-SHA1(Wireshark-win64-2.6.2.exe)=90217eb0ed020a53a9ae80682c0881d347d11b4a
-
-Wireshark-win32-2.6.2.exe: 54249888 bytes
-SHA256(Wireshark-win32-2.6.2.exe)=3d886e435570b7326f53d00996040ef65b9e2a5bffe48645ce29ea5a23930801
-RIPEMD160(Wireshark-win32-2.6.2.exe)=c2c5afa101559976439f36401ea1cc4564fa624e
-SHA1(Wireshark-win32-2.6.2.exe)=eb7c50e80d6e7ec834599c1facfd6a3fd66aebf8
-
-Wireshark-win32-2.6.2.msi: 43728896 bytes
-SHA256(Wireshark-win32-2.6.2.msi)=99d5d94345a20e177736533840ff59859a76e864247a8146a73fca227f004043
-RIPEMD160(Wireshark-win32-2.6.2.msi)=7f21412e4d335f6e797356b968fbef14afb03b8c
-SHA1(Wireshark-win32-2.6.2.msi)=05f1f9c4b9bed8c4447e5e31f907c578f52cf067
-
-Wireshark-win64-2.6.2.msi: 49364992 bytes
-SHA256(Wireshark-win64-2.6.2.msi)=381076d09c757038072f761f7eee9d5aa45fa8423b771ba34ddbd8b56f2c429c
-RIPEMD160(Wireshark-win64-2.6.2.msi)=a080eec0f8bd089f493d0c76837d7fe03c1fa0dd
-SHA1(Wireshark-win64-2.6.2.msi)=2c6b5bf555729d1e5ee3a1dda8d2b14d3bb01759
-
-WiresharkPortable_2.6.2.paf.exe: 37482552 bytes
-SHA256(WiresharkPortable_2.6.2.paf.exe)=d36727bdb8cc3a72bfb80084d3c634c3bfa4661f4de68d644b43ef5d41c52b69
-RIPEMD160(WiresharkPortable_2.6.2.paf.exe)=a98756bf5a67e47e1ca9ecd8836f2e6913a56f27
-SHA1(WiresharkPortable_2.6.2.paf.exe)=dd11e62f34212be77abee9d2227a2fd3b613b0a5
-
-Wireshark 2.6.2 Intel 64.dmg: 169012317 bytes
-SHA256(Wireshark 2.6.2 Intel 
64.dmg)=ef54b04a73df4069e29e77bc1940f3b767ee498c4e28f739eabda78ef71ab4a9
-RIPEMD160(Wireshark 2.6.2 Intel 
64.dmg)=f93d2cc4057337ca76d1aa435b0039a60927bebb
-SHA1(Wireshark 2.6.2 Intel 64.dmg)=3a46de720848b286e7c115c75c7b00bcd08155aa
+wireshark-2.6.3.tar.xz: 28384004 bytes
+SHA256(wireshark-2.6.3.tar.xz)=d158a8a626dc0997a826cf12b5316a3d393fb9f93d84cc86e75b212f0044a3ec
+RIPEMD160(wireshark-2.6.3.tar.xz)=74a558e7a004c64ff118870d525025beda4a665d
+SHA1(wireshark-2.6.3.tar.xz)=d239fd091d59968ac8a1b42b28e61aeef09c20b7
+
+Wireshark-win64-2.6.3.exe: 60001560 bytes
+SHA256(Wireshark-win64-2.6.3.exe)=40701d569f75ba08bd3fb9d79e6841095d6d3001e5d8f1e9f50c996bcf0657ff
+RIPEMD160(Wireshark-win64-2.6.3.exe)=d2068b7c1d7a95a2d57470ae7831fd988b5183a6
+SHA1(Wireshark-win64-2.6.3.exe)=800bc4d9b6a8b1d96844e706863f0e636839b5cc
+
+Wireshark-win32-2.6.3.exe: 54282456 bytes
+SHA256(Wireshark-win32-2.6.3.exe)=3b1519d04d982220941a9fff03af

commit wireshark for openSUSE:Factory

2018-07-24 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-07-24 17:25:42

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Tue Jul 24 17:25:42 2018 rev:138 rq:624965 version:2.6.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-07-23 
17:57:08.905218992 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-07-24 
17:26:00.619577457 +0200
@@ -8,6 +8,6 @@
-  * CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, boo#11101786)
-  * CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, 
boo#11101810)
-  * CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, boo#11101776)
-  * CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, 
boo#11101794)
-  * CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, boo#11101800)
-  * CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, boo#11101791)
+  * CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, boo#1101786)
+  * CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, 
boo#1101810)
+  * CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, boo#1101776)
+  * CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, 
boo#1101794)
+  * CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, boo#1101800)
+  * CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, boo#1101791)



Other differences:
--




commit wireshark for openSUSE:Factory

2018-07-23 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-07-23 17:57:04

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Mon Jul 23 17:57:04 2018 rev:137 rq:624233 version:2.6.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-05-25 
21:35:15.796423212 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-07-23 
17:57:08.905218992 +0200
@@ -1,0 +2,18 @@
+Fri Jul 20 09:32:42 UTC 2018 - astie...@suse.com
+
+- update to 2.6.2:
+  * CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, boo#1101777)
+  * CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, boo#1101788)
+  * CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36, 
boo#1101804)
+  * CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, boo#11101786)
+  * CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, 
boo#11101810)
+  * CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, boo#11101776)
+  * CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, 
boo#11101794)
+  * CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, boo#11101800)
+  * CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, boo#11101791)
+  * CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43, boo#1101802)
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.2.html
+- drop wireshark-2.6.1-fix-Qt-5.11.patch, upstream
+
+---

Old:

  SIGNATURES-2.6.1.txt
  wireshark-2.6.1-fix-Qt-5.11.patch
  wireshark-2.6.1.tar.xz

New:

  SIGNATURES-2.6.2.txt
  wireshark-2.6.2.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.eG2mVn/_old  2018-07-23 17:57:10.249217312 +0200
+++ /var/tmp/diff_new_pack.eG2mVn/_new  2018-07-23 17:57:10.253217307 +0200
@@ -18,9 +18,9 @@
 
 # define libraries
 %define libutil libwsutil9
-%define libwire libwireshark11
+%define libwire libwireshark10
 %define libtap libwiretap8
-%define libcodecs libwscodecs0
+%define libcodecs libwscodecs2
 # Enable new Qt gui on new releases and build old GTK2 gui on old releases
 %if 0%{?suse_version} > 1140
 %bcond_without gnutls
@@ -37,17 +37,16 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.1
+Version:2.6.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
 Group:  Productivity/Networking/Diagnostic
-Url:https://www.wireshark.org/
+URL:https://www.wireshark.org/
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 Patch4: wireshark-1.10.0-enable_lua.patch
-Patch5: wireshark-2.6.1-fix-Qt-5.11.patch
 BuildRequires:  bison
 BuildRequires:  flex
 BuildRequires:  glib2-devel
@@ -195,7 +194,6 @@
 
 %setup -q
 %patch4 -p1
-%patch5 -p1
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark*.desktop
 
 %build

++ SIGNATURES-2.6.1.txt -> SIGNATURES-2.6.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.1.txt   2018-05-25 
21:35:14.308477063 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.6.2.txt  
2018-07-23 17:57:07.333220957 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.1.tar.xz: 28386244 bytes
-SHA256(wireshark-2.6.1.tar.xz)=ab6e5bbc3464c956347b8671ce8397950ad5daff3bf9964c967d495f4ddbcd88
-RIPEMD160(wireshark-2.6.1.tar.xz)=a7f187de0c44b801b51e8b72df41681bbc1835f8
-SHA1(wireshark-2.6.1.tar.xz)=a0cf45d99ab9a42e087af150cbdec08650b9977a
-
-Wireshark-win64-2.6.1.exe: 59945592 bytes
-SHA256(Wireshark-win64-2.6.1.exe)=7fea0e6edf6e6a10d277a354fc9982c6d15c2f2aa05ec13c714e077b8c8760a9
-RIPEMD160(Wireshark-win64-2.6.1.exe)=8dd17fbbd6a149aa17a264bd32c5cc39e6d5211c
-SHA1(Wireshark-win64-2.6.1.exe)=af58ff12b234d4c811eb2828a174a10780d23817
-
-Wireshark-win32-2.6.1.exe: 54228352 bytes
-SHA256(Wireshark-win32-2.6.1.exe)=f1e2a07e696338217671b58076073ad3a8ae165ece7fcb71866b6dcc750e1bf8
-RIPEMD160(Wireshark-win32-2.6.1.exe)=9c389d37d93cc70d04c73b0a537766b0c163108b
-SHA1(Wireshark-win32-2.6.1.exe)=ca6030711d0d1cec2c93c7daace448f7f70ed6f4
-
-Wireshark-win32-2.6.1.msi: 43700224 bytes
-SHA256(Wireshark-win32-2.6.1.msi)=fe77af67c5816899b42decde78e6561aa6f03c5ad8adf7dc58225864afae2a09
-RIPEMD160(Wireshark-win32-2.6.1.msi)=9e460ca8927220f312

commit wireshark for openSUSE:Factory

2018-05-25 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-05-25 21:35:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Fri May 25 21:35:14 2018 rev:136 rq:611551 version:2.6.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-05-11 
11:28:00.088979043 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-05-25 
21:35:15.796423212 +0200
@@ -1,0 +2,26 @@
+Wed May 23 12:25:05 UTC 2018 - astie...@suse.com
+
+- Fix build with Qt 5.11 (boo#1093733)
+  add wireshark-2.6.1-fix-Qt-5.11.patch
+
+---
+Wed May 23 12:13:00 UTC 2018 - astie...@suse.com
+
+- update to 2.6.1:
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes or cause dissectors to go into large
+  infinite loops by making Wireshark read specially crafted
+  packages from the network or capture files (bsc#1094301):
+  * CVE-2018-11354: IEEE 1905.1a dissector crash 
+  * CVE-2018-11355: RTCP dissector crash 
+  * CVE-2018-11356: DNS dissector crash 
+  * CVE-2018-11357: Multiple dissectors could consume excessive memory 
+  * CVE-2018-11358: Q.931 dissector crash
+  * CVE-2018-11359: The RRC dissector and other dissectors could crash
+  * CVE-2018-11360: GSM A DTAP dissector crash 
+  * CVE-2018-11361: IEEE 802.11 dissector crash
+  * CVE-2018-11362: LDSS dissector crash 
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.6.1.html
+
+---

Old:

  SIGNATURES-2.6.0.txt
  wireshark-2.6.0.tar.xz

New:

  SIGNATURES-2.6.1.txt
  wireshark-2.6.1-fix-Qt-5.11.patch
  wireshark-2.6.1.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.P8KY9O/_old  2018-05-25 21:35:17.260370231 +0200
+++ /var/tmp/diff_new_pack.P8KY9O/_new  2018-05-25 21:35:17.276369651 +0200
@@ -37,7 +37,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:2.6.0
+Version:2.6.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -47,6 +47,7 @@
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 Patch4: wireshark-1.10.0-enable_lua.patch
+Patch5: wireshark-2.6.1-fix-Qt-5.11.patch
 BuildRequires:  bison
 BuildRequires:  flex
 BuildRequires:  glib2-devel
@@ -194,6 +195,7 @@
 
 %setup -q
 %patch4 -p1
+%patch5 -p1
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark*.desktop
 
 %build

++ SIGNATURES-2.6.0.txt -> SIGNATURES-2.6.1.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.6.0.txt   2018-05-11 
11:27:59.241009948 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.6.1.txt  
2018-05-25 21:35:14.308477063 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.6.0.tar.xz: 28314868 bytes
-SHA256(wireshark-2.6.0.tar.xz)=711c7f01d27a8817d58277a5487cef3e3c7bab1c8caaf8f4c92aa21015b9117f
-RIPEMD160(wireshark-2.6.0.tar.xz)=4eb1a446dabff8f452737ea22bfc341a3be89a3f
-SHA1(wireshark-2.6.0.tar.xz)=d1f53751c5b24d6b1695117fb396a6b202e88451
-
-Wireshark-win64-2.6.0.exe: 59943760 bytes
-SHA256(Wireshark-win64-2.6.0.exe)=a5c276cd3b2b3023b597debdf292cccb7f7f64400cd40d2ef5dd139d18424936
-RIPEMD160(Wireshark-win64-2.6.0.exe)=0b5bd8f1ccd332cce5fe84da4a738015a223d597
-SHA1(Wireshark-win64-2.6.0.exe)=c40d1d86fe64a5a25d80b60d51bdb3bcc8bda0e5
-
-Wireshark-win32-2.6.0.exe: 54218808 bytes
-SHA256(Wireshark-win32-2.6.0.exe)=d96e76ab9d5d94cb70cd7686ff0302d482a5be79ae8fc95934902de79b9be94b
-RIPEMD160(Wireshark-win32-2.6.0.exe)=c8c84d84afa90199f1a54374e31c53a860182c76
-SHA1(Wireshark-win32-2.6.0.exe)=3f9444afff971703f0a8c1913ce688cf6a28f205
-
-Wireshark-win64-2.6.0.msi: 49328128 bytes
-SHA256(Wireshark-win64-2.6.0.msi)=aa8765c8b398f177ef960e2a936bdb20f21f0df7327fec65098c80f975a601ec
-RIPEMD160(Wireshark-win64-2.6.0.msi)=6fde01e3ad151fbdc0c5cbb42e4fc2a4b71a0798
-SHA1(Wireshark-win64-2.6.0.msi)=7f1c374bcb54888deaee420335413bea0e0e8f92
-
-Wireshark-win32-2.6.0.msi: 43687936 bytes
-SHA256(Wireshark-win32-2.6.0.msi)=e44de9f328657bc68fba991fb1edae905cad579e6d153acc032597acd081c523
-RIPEMD160(Wireshark-win32-2.6.0.msi)=51de3c000f9b28907f9ecfb01d6f5fb98be76ab8
-SHA1(Wireshark-win32-2.6.0.msi)=4b1ee29fec281170975c05388e1eb2d4ecae0cf9
-
-WiresharkPortable_2.6.0.paf.exe: 37448928 bytes
-SHA256(WiresharkPortable_2.6.0.paf.exe

commit wireshark for openSUSE:Factory

2018-05-11 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-05-11 11:27:55

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Fri May 11 11:27:55 2018 rev:135 rq:605302 version:2.6.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-04-06 
17:46:33.757959882 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-05-11 
11:28:00.088979043 +0200
@@ -1,0 +2,97 @@
+Mon May  7 20:43:35 UTC 2018 - astie...@suse.com
+
+- Turn on ssh, maxminddb, c-ares, snappy, lz4, HTTP2 support
+- Use capabilities to be able to run capture as a non-root user.
+  In easy system permissions mode all users can capture traffic.
+  In secure system permissions mode, must be added to the wireshark
+  group to capture. bsc#957624
+  Drop wireshark-1.2.0-disable-warning-dialog.patch
+
+---
+Tue May  1 17:19:49 UTC 2018 - ec...@opensuse.org
+
+- update to 2.6.0
+  * Bug Fixes
+- The following bugs have been fixed:
+- Dumpcap might not quit if Wireshark or TShark crashes. 
+  (Bug 1419)
+  * New and Updated Features
+The following features are new (or have been significantly 
+updated) since version 2.5.0:
+- HTTP Request sequences are now supported.
+- Wireshark now supports MaxMind DB files. Support for GeoIP
+  and GeoLite Legacy databases has been removed.
+- The Windows packages are now built using Microsoft Visual 
+  Studio 2017.
+- The IP map feature (the “Map” button in the “Endpoints” 
+  dialog) has been removed.
+The following features are new (or have been 
+significantly updated) since version 2.4.0:
+- Display filter buttons can now be edited, disabled, and 
+  removed via a context menu directly from the toolbar
+- Drag & Drop filter fields to the display filter toolbar or
+  edit to create a button on the fly or apply the filter as 
+  a display filter.
+- Application startup time has been reduced.
+- Some keyboard shortcut mix-ups have been resolved by 
+  assigning new shortcuts to Edit → Copy methods.
+- TShark now supports color using the --color option.
+- The "matches" display filter operator is now case-insensitive.
+- Display expression (button) preferences have been converted 
+  to a UAT. This puts the display expressions in their own file.
+  Wireshark still supports preference files that contain the
+  old preferences, but new preference files will be written
+  without the old fields.
+- SMI private enterprise numbers are now read from the 
+  “enterprises.tsv” configuration file.
+- The QUIC dissector has been renamed to Google QUIC 
+  (quic → gquic).
+- The selected packet number can now be shown in the Status Bar 
+  by enabling Preferences → Appearance → Layout → Show selected
+  packet number.
+- File load time in the Status Bar is now disabled by default
+  and can be enabled in 
+  Preferences → Appearance → Layout → Show file load time.
+- Support for the G.729A codec in the RTP Player is now added 
+  via the bcg729 library.
+- Support for hardware-timestamping of packets has been added.
+- Improved NetMon .cap support with comments, event tracing,
+  network filter, network info types and some Message Analyzer
+  exported types.
+- The personal plugins folder on Linux/Unix is now 
+  ~/.local/lib/wireshark/plugins.
+- TShark can print flow graphs using -z flow…
+- Capinfos now prints SHA256 hashes in addition to RIPEMD160
+  and SHA1. MD5 output has been removed.
+- The packet editor has been removed. (This was a GTK+ only 
+  experimental feature.)
+- Support BBC micro:bit Bluetooth profile
+- The Linux and UNIX installation step for Wireshark will now 
+  install headers required to build plugins. A pkg-config file
+  is provided to help with this (see “doc/plugins.example” for 
+  details). Note you must still rebuild all plugins between 
+  minor releases (X.Y).
+- The Windows installers and packages now ship with Qt 5.9.4.
+- The generic data dissector can now uncompress zlib compressed 
+  data.
+- DNS Stats now supports service level statistics.
+- DNS filters for retransmissions and unsolicited responses 
+  have been added.
+- The “tcptrace” TCP Stream graph now shows duplicate ACKS and
+  zero window advertisements.
+- The membership operator now supports ranges, allowing display
+  filters such as tcp.port in {4430..4434} to be expressed. 
+  See the User’s Guide, chapter Building display filter 
+  expressions for 

commit wireshark for openSUSE:Factory

2018-04-06 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-04-06 17:45:58

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Fri Apr  6 17:45:58 2018 rev:134 rq:593716 version:2.4.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-02-26 
23:23:13.634487271 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-04-06 
17:46:33.757959882 +0200
@@ -1,0 +2,23 @@
+Wed Apr  4 20:20:16 UTC 2018 - astie...@suse.com
+
+- Wireshark 2.4.6:
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes or cause dissectors to go into large
+  infinite loops by making Wireshark read specially crafted
+  packages from the network or capture files (bsc#1088200):
+  * CVE-2018-9264: ADB dissector crash 
+  * CVE-2018-9260: IEEE 802.15.4 dissector crash 
+  * CVE-2018-9261: NBAP dissector crash 
+  * CVE-2018-9262: VLAN dissector crash
+  * CVE-2018-9256: LWAPP dissector crash
+  * CVE-2018-9263: Kerberos dissector crash
+  * CVE-2018-9258: TCP dissector crash
+  * CVE-2018-9257: CQL infinite loop 
+  * Memory leaks in multiple dissectors:
+CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, 
+CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272,
+CVE-2018-9273, CVE-2018-9274
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.4.6.html
+
+---

Old:

  SIGNATURES-2.4.5.txt
  wireshark-2.4.5.tar.xz

New:

  SIGNATURES-2.4.6.txt
  wireshark-2.4.6.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.GxWAkI/_old  2018-04-06 17:46:36.429863313 +0200
+++ /var/tmp/diff_new_pack.GxWAkI/_new  2018-04-06 17:46:36.433863169 +0200
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.4.5
+Version:2.4.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ AND GPL-3.0+

++ SIGNATURES-2.4.5.txt -> SIGNATURES-2.4.6.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.4.5.txt   2018-02-26 
23:23:12.466529274 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.4.6.txt  
2018-04-06 17:46:18.738502715 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.4.5.tar.xz: 28836740 bytes
-SHA256(wireshark-2.4.5.tar.xz)=b3b2ec29fba0f4a3a590438abe4054e56f19108d440fc2d61492db9d8ff16fd7
-RIPEMD160(wireshark-2.4.5.tar.xz)=f14cbb589a4fbf42f2420a34f2e98a2b274641e6
-SHA1(wireshark-2.4.5.tar.xz)=c49dfaba0a62d9e3f8ecda5e148f19cba9800900
-
-Wireshark-win32-2.4.5.exe: 52716272 bytes
-SHA256(Wireshark-win32-2.4.5.exe)=31687c3c0f9e7c2c0ce610db5c659680083d7204c5fbda4a98fb439a86c90011
-RIPEMD160(Wireshark-win32-2.4.5.exe)=68f6b32d6bef1e789dd4783229c7974026986d1f
-SHA1(Wireshark-win32-2.4.5.exe)=0825f8d3525b109c55a4c8fb7fc249043d9b822c
-
-Wireshark-win64-2.4.5.exe: 57909112 bytes
-SHA256(Wireshark-win64-2.4.5.exe)=867338819182ba636e1b741e87d60f1b06661138c2614db1253f1c75c17ae68c
-RIPEMD160(Wireshark-win64-2.4.5.exe)=5f8040361904c6317cac57ae48884182dcd66172
-SHA1(Wireshark-win64-2.4.5.exe)=273d4395d9fc6323f4618884ccc46ad640bebb53
-
-Wireshark-win64-2.4.5.msi: 47079424 bytes
-SHA256(Wireshark-win64-2.4.5.msi)=201b6b9f4b9f15459287286809daba2d68464aa89320c1d676db565224e8b2ae
-RIPEMD160(Wireshark-win64-2.4.5.msi)=700ab32ebb8e72999cf8916b53a3fb71ce279ca6
-SHA1(Wireshark-win64-2.4.5.msi)=7408105a82218aa1d9c4c9ce855738403734f230
-
-Wireshark-win32-2.4.5.msi: 41967616 bytes
-SHA256(Wireshark-win32-2.4.5.msi)=8a1fff845e5b51c1778f42e43d715a1f41943fd7bced32424eed7eb0b295abf8
-RIPEMD160(Wireshark-win32-2.4.5.msi)=7eb658336b6679a3b828d1a54b29acc0a2f6e162
-SHA1(Wireshark-win32-2.4.5.msi)=11d8b499d128cf64c7226fb0e76fc44354008d60
-
-WiresharkPortable_2.4.5.paf.exe: 45373920 bytes
-SHA256(WiresharkPortable_2.4.5.paf.exe)=b2bb1d15a0c5cbd9fd168688b24cf0aff2445a005641adcae531aa3a605a5964
-RIPEMD160(WiresharkPortable_2.4.5.paf.exe)=5a0d230438eae0d33f3410fdf165c885712b96d7
-SHA1(WiresharkPortable_2.4.5.paf.exe)=8341f112a2bc90256d2a5b4a6a01655d50c381f5
-
-Wireshark 2.4.5 Intel 64.dmg: 42004449 bytes
-SHA256(Wireshark 2.4.5 Intel 
64.dmg)=028592817849f180f4014288a9566910e4ab508cb3b53a9721c9c667379acd15
-RIPEMD160(Wireshark 2.4.5 Intel 
64.dmg)=0c6adbb0068ad4e87af17397a7cfeb33ed80db69
-SHA1(Wireshark 2.4.5 Intel 64.dmg)=7b6bc07482f7ef506a559a922d413e2e1989d796
+wireshark-2.4.6.tar.xz: 28851192 bytes
+SHA256(wireshark-2.4.6.tar.xz)=8e965fd282bc0c09e7c4eba5f08a555d0ccf40a7d1544b939e01b90bc893d5fe

commit wireshark for openSUSE:Factory

2018-02-26 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-02-26 23:23:07

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Mon Feb 26 23:23:07 2018 rev:133 rq:579774 version:2.4.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2018-01-16 
09:38:58.415229487 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-02-26 
23:23:13.634487271 +0100
@@ -1,0 +2,25 @@
+Sat Feb 24 10:04:01 UTC 2018 - astie...@suse.com
+
+- Wireshark 2.4.5:
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes or cause dissectors to go into large
+  infinite loops by making Wireshark read specially crafted
+  packages from the network or capture files (bsc#1082692):
+  * CVE-2018-7335: The IEEE 802.11 dissector could crash
+  * CVE-2018-7321, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, 
+CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, 
+CVE-2018-7329, CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, 
+CVE-2018-7333, CVE-2018-7421: Multiple dissectors could go
+into large infinite loops
+  * CVE-2018-7334: The UMTS MAC dissector could crash
+  * CVE-2018-7337: The DOCSIS dissector could crash
+  * CVE-2018-7336: The FCP dissector could crash
+  * CVE-2018-7320: The SIGCOMP dissector could crash
+  * CVE-2018-7420: The pcapng file parser could crash
+  * CVE-2018-7417: The IPMI dissector could crash
+  * CVE-2018-7418: The SIGCOMP dissector could crash
+  * CVE-2018-7419: The NBAP disssector could crash
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html
+
+---

Old:

  SIGNATURES-2.4.4.txt
  wireshark-2.4.4.tar.xz

New:

  SIGNATURES-2.4.5.txt
  wireshark-2.4.5.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.zumQAi/_old  2018-02-26 23:23:16.278392189 +0100
+++ /var/tmp/diff_new_pack.zumQAi/_new  2018-02-26 23:23:16.282392045 +0100
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.4.4
+Version:2.4.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ AND GPL-3.0+

++ SIGNATURES-2.4.4.txt -> SIGNATURES-2.4.5.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.4.4.txt   2018-01-16 
09:38:25.476771276 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.4.5.txt  
2018-02-26 23:23:12.466529274 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.4.4.tar.xz: 28818372 bytes
-SHA256(wireshark-2.4.4.tar.xz)=049a758e39422dcd536d7f75cebbfaa44e4f305d602bf22964d6459821126f58
-RIPEMD160(wireshark-2.4.4.tar.xz)=ee062bc380db3efce21640774bf6cb5c327b8b27
-SHA1(wireshark-2.4.4.tar.xz)=cefc8eee2f73d7f96f2708d582c57abb486f
-
-Wireshark-win32-2.4.4.exe: 52697912 bytes
-SHA256(Wireshark-win32-2.4.4.exe)=1f93c1df271aeaa60161d67abd9e17f48f07f1a7cfc84c3c09076be23b2a845e
-RIPEMD160(Wireshark-win32-2.4.4.exe)=93ce703dc83c6cc0c23ade12a59bcbaa6088b8ba
-SHA1(Wireshark-win32-2.4.4.exe)=1d14fb39f382909587ac9ce65477f1702570cb3a
-
-Wireshark-win64-2.4.4.exe: 57913704 bytes
-SHA256(Wireshark-win64-2.4.4.exe)=f532b664921a317c151ef0fb2b4e7badcdb9ecd5a969d38bd54568a6a0a18c68
-RIPEMD160(Wireshark-win64-2.4.4.exe)=137f4225a15183bacc9c4c51522a99b624095c39
-SHA1(Wireshark-win64-2.4.4.exe)=e7890e6445118a9238cab51cf89407c6fdd2235d
-
-Wireshark-win64-2.4.4.msi: 47095808 bytes
-SHA256(Wireshark-win64-2.4.4.msi)=38293816156d0aa51302e09fa2901a24913eb8e1b8cebee9bb90b318d85343f5
-RIPEMD160(Wireshark-win64-2.4.4.msi)=5b50bc5d30dad6f5e9eac8539da57c373f5c291d
-SHA1(Wireshark-win64-2.4.4.msi)=70c0be5ff3d5d61428e7b07885a979d12e82ea6b
-
-Wireshark-win32-2.4.4.msi: 41943040 bytes
-SHA256(Wireshark-win32-2.4.4.msi)=0407314ae45c391ca6cccddf428b8f452e6dbbfee13143d4cb178f643e8a5a8b
-RIPEMD160(Wireshark-win32-2.4.4.msi)=22b168509f5bf9e8df2013aed781686ad89959b8
-SHA1(Wireshark-win32-2.4.4.msi)=003c2d7c3670b19b4397fc9855683e65ea12ea56
-
-WiresharkPortable_2.4.4.paf.exe: 45378496 bytes
-SHA256(WiresharkPortable_2.4.4.paf.exe)=4c6c0481ed216e797351fc38ba63754e37ac4cb2686595204f9be00d3b5dd4bb
-RIPEMD160(WiresharkPortable_2.4.4.paf.exe)=773aa2c4fc2cd4126fd3da06da3066c27e45cd79
-SHA1(WiresharkPortable_2.4.4.paf.exe)=f484dd8d2bba9ccaefe187c0e50f30c231141bce
-
-Wireshark 2.4.4 Intel 64.dmg: 35240389 bytes
-SHA256(Wireshark 2.4.4 Intel 
64.dmg)=eb6d9a304b2697a90f267bd8734926a9fe37939aab8394a550cd4c272dd15e11
-RIPEMD160(Wireshark 2.4.4 Intel 
64.dmg)=9cdf3614de288ae38170fae1d54

commit wireshark for openSUSE:Factory

2018-01-16 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2018-01-16 09:38:23

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Tue Jan 16 09:38:23 2018 rev:132 rq:563936 version:2.4.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-12-06 
08:56:13.978159949 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2018-01-16 
09:38:58.415229487 +0100
@@ -1,0 +2,14 @@
+Fri Jan 12 19:38:34 UTC 2018 - astie...@suse.com
+
+- Wireshark 2.4.4:
+  * fixes for dissector crashes:
++ CVE-2018-5334: IxVeriWave file could crash (bsc#1075737)
++ CVE-2018-5335: WCP dissector could crash (bsc#1075738)
++ CVE-2018-5336: Multiple dissector crashes (bsc#1075739)
+  * No longer enable the Linux kernel BPF JIT compiler via the
+net.core.bpf_jit_enable sysctl, as this would make systems
+more vulnerable to Spectre variant 1 (bsc#1075748, CVE-2017-5753) 
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.4.4.html
+
+---

Old:

  SIGNATURES-2.4.3.txt
  wireshark-2.4.3.tar.xz

New:

  SIGNATURES-2.4.4.txt
  wireshark-2.4.4.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.FxuuYy/_old  2018-01-16 09:39:00.879114158 +0100
+++ /var/tmp/diff_new_pack.FxuuYy/_new  2018-01-16 09:39:00.883113970 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 # define libraries
 %define libutil libwsutil8
-%define libwire libwireshark10
+%define libwire libwireshark9
 %define libtap libwiretap7
 %define libcodecs libwscodecs1
 # disable caps
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.4.3
+Version:2.4.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ AND GPL-3.0+

++ SIGNATURES-2.4.3.txt -> SIGNATURES-2.4.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.4.3.txt   2017-12-06 
08:56:06.366438584 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.4.4.txt  
2018-01-16 09:38:25.476771276 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.4.3.tar.xz: 28807920 bytes
-SHA256(wireshark-2.4.3.tar.xz)=189495996b68940626cb53b31c8902fa1bb5a96b61217cea42734c13925ff12e
-RIPEMD160(wireshark-2.4.3.tar.xz)=549b19ff84378536a4d2598ad92ac10db7a76244
-SHA1(wireshark-2.4.3.tar.xz)=1c52b5d03d0dd9fe33c6c225233e89ed6d1d6d28
-
-Wireshark-win32-2.4.3.exe: 52674464 bytes
-SHA256(Wireshark-win32-2.4.3.exe)=7e5288224c0efc666fd15852e49ed7864e0a70971b5c09181ccfe5f71fd27d6e
-RIPEMD160(Wireshark-win32-2.4.3.exe)=b9f488d384716404f25076eaa0dde81705982d5d
-SHA1(Wireshark-win32-2.4.3.exe)=8a17cd5eae1e373442b0ed154e56009fdaace790
-
-Wireshark-win64-2.4.3.exe: 57888152 bytes
-SHA256(Wireshark-win64-2.4.3.exe)=fbe322534581feba53564d99a342f8a75aaa178af8efbaa9fe9e9298233af41d
-RIPEMD160(Wireshark-win64-2.4.3.exe)=41fffe5f4f686921d5911365913fd3871f5e1d4d
-SHA1(Wireshark-win64-2.4.3.exe)=07f593d04185d79232dc839f8e8df65e46420098
-
-Wireshark-win32-2.4.3.msi: 41930752 bytes
-SHA256(Wireshark-win32-2.4.3.msi)=13114b733a2c2cdc1e6976d974bb89b6ab5bcaaf0eaac114e66e83e2a12bec78
-RIPEMD160(Wireshark-win32-2.4.3.msi)=866fd277727fab8aa0a56870491ae5e9c1c64f99
-SHA1(Wireshark-win32-2.4.3.msi)=b3ab06e999a3e8c81ec677287a46e1a0d044b35e
-
-Wireshark-win64-2.4.3.msi: 47005696 bytes
-SHA256(Wireshark-win64-2.4.3.msi)=a5aa656e7c6a894635e669d1927d2b71307f7f3b2069ba8c5d7a21048ded19d3
-RIPEMD160(Wireshark-win64-2.4.3.msi)=a9b8d4b073ffbdfe72276cf41be0f39d68be9687
-SHA1(Wireshark-win64-2.4.3.msi)=e41d08ef2cebdc19833abd0b3cee9788f82c5e6b
-
-WiresharkPortable_2.4.3.paf.exe: 45325376 bytes
-SHA256(WiresharkPortable_2.4.3.paf.exe)=50530cb69572b7891c05f1830c72f831336fd96c550ba5b8202da2b907e68f57
-RIPEMD160(WiresharkPortable_2.4.3.paf.exe)=57db4ebb9ba6aac54322545d0b4ecf99d1bee3b1
-SHA1(WiresharkPortable_2.4.3.paf.exe)=7bb2fbd347485b7e2a974dfa2814f84f8addd833
-
-Wireshark 2.4.3 Intel 64.dmg: 35234122 bytes
-SHA256(Wireshark 2.4.3 Intel 
64.dmg)=61f500c923b729be56b4bf453c2fca865cd921b8cc153da8a79d45a3f932bdd3
-RIPEMD160(Wireshark 2.4.3 Intel 
64.dmg)=e90cc219073785384f6137fbd74e86972fe1e30e
-SHA1(Wireshark 2.4.3 Intel 64.dmg)=711b9a11cced0e4d7b928

commit wireshark for openSUSE:Factory

2017-12-05 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-12-06 08:55:10

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Wed Dec  6 08:55:10 2017 rev:131 rq:547256 version:2.4.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-10-11 
23:04:04.817733893 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-12-06 
08:56:13.978159949 +0100
@@ -1,0 +2,13 @@
+Fri Dec  1 13:02:14 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.4.3:
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes by making Wireshark read specially
+  crafted packages from the network or capture files (bsc#1070727):
+  * CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47)
+  * CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48)
+  * CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49)
+  * Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-2.4.3.html
+
+---

Old:

  SIGNATURES-2.4.2.txt
  wireshark-2.4.2.tar.xz

New:

  SIGNATURES-2.4.3.txt
  wireshark-2.4.3.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.8W6Z0C/_old  2017-12-06 08:56:15.070119976 +0100
+++ /var/tmp/diff_new_pack.8W6Z0C/_new  2017-12-06 08:56:15.074119830 +0100
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.4.2
+Version:2.4.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ AND GPL-3.0+

++ SIGNATURES-2.4.2.txt -> SIGNATURES-2.4.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.4.2.txt   2017-10-11 
23:04:04.169762283 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.4.3.txt  
2017-12-06 08:56:06.366438584 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.4.2.tar.xz: 28791712 bytes
-SHA256(wireshark-2.4.2.tar.xz)=d1acb24735fd35e18e9b7a0555ec58277c2b87da45a19ebeb8087c3dda55f47d
-RIPEMD160(wireshark-2.4.2.tar.xz)=3cbe6dfeecc7bf092064e1f91915c413d6cce2de
-SHA1(wireshark-2.4.2.tar.xz)=93e1eff9380015a8a9df473ffa38ba0635d25238
-
-Wireshark-win64-2.4.2.exe: 5780 bytes
-SHA256(Wireshark-win64-2.4.2.exe)=ef372d8c4e8873a75d2de4028cb4fc7e23db2913de47086e4046f338bbfc6ddc
-RIPEMD160(Wireshark-win64-2.4.2.exe)=a601f1a379a1e5e5b830c20838b868a43188c060
-SHA1(Wireshark-win64-2.4.2.exe)=52279fd00aea1e164160789545ddb50a59e59088
-
-Wireshark-win32-2.4.2.exe: 52669688 bytes
-SHA256(Wireshark-win32-2.4.2.exe)=bcdf1cb77e7bf56b1f99b5d9abd9c555c89b4f32d2a865d5f13b3e43238bfdf8
-RIPEMD160(Wireshark-win32-2.4.2.exe)=5c79f6155bab4134ea16a83a5dcc307ca534188e
-SHA1(Wireshark-win32-2.4.2.exe)=da297b6d068cd2313c5cb04333a92160fcff59ce
-
-Wireshark-win32-2.4.2.msi: 41938944 bytes
-SHA256(Wireshark-win32-2.4.2.msi)=11dcf44a87f7f1e3dd514dff7ee49b0e61e59e37d2c881173d027ef9723137c1
-RIPEMD160(Wireshark-win32-2.4.2.msi)=542c0a17ff990d525495dbf92aa3d83d63572ee9
-SHA1(Wireshark-win32-2.4.2.msi)=ea5b56b7a9a861d80420a85e3d27c77ba3b8b009
-
-Wireshark-win64-2.4.2.msi: 47005696 bytes
-SHA256(Wireshark-win64-2.4.2.msi)=8e4e68751c01b1c89a2b5f07bc2001ab42431462043118f1aae1dacf4df23bf1
-RIPEMD160(Wireshark-win64-2.4.2.msi)=d8977ecc66cddcb5cde24435efbf15bdd1a76a95
-SHA1(Wireshark-win64-2.4.2.msi)=3b6e9e9acac5538ba433a4c0c82be47df6ddd018
-
-WiresharkPortable_2.4.2.paf.exe: 45299336 bytes
-SHA256(WiresharkPortable_2.4.2.paf.exe)=9aa5c49d28f5ec06db0afb7e31c0aa6cad449f9c74f5dc8a04d504631d752da3
-RIPEMD160(WiresharkPortable_2.4.2.paf.exe)=7cb47e45e82d050423192958e5ad99fb92d56f60
-SHA1(WiresharkPortable_2.4.2.paf.exe)=6c7051ab7dbf8f3739ec071e3409f6180cfd0bcc
-
-Wireshark 2.4.2 Intel 64.dmg: 35217464 bytes
-SHA256(Wireshark 2.4.2 Intel 
64.dmg)=111ff7313055ebbc72a2fee4f7b691c723e182c777f5341fd74b279b106686e8
-RIPEMD160(Wireshark 2.4.2 Intel 
64.dmg)=ce9988494a9f125e878f8b50e21ebafb488e90c3
-SHA1(Wireshark 2.4.2 Intel 64.dmg)=c1e5c248e0e3793af793dfcf1342cebae33401ee
+wireshark-2.4.3.tar.xz: 28807920 bytes
+SHA256(wireshark-2.4.3.tar.xz)=189495996b68940626cb53b31c8902fa1bb5a96b61217cea42734c13925ff12e
+RIPEMD160(wireshark-2.4.3.tar.xz)=549b19ff84378536a4d2598ad92ac10db7a76244
+SHA1(wireshark-2.4.3.tar.xz)=1c52b5d03d0dd9fe33c6c225233e89ed6d1d6d28
+
+Wireshark-win32-2.4.3.exe: 52674464 bytes
+SHA256(Wireshark-win32-2.4.3.exe)=7e5288224c0efc666fd15852e49ed7864e0a70971b5c09181ccfe5f71fd27d6e
+RIPEMD160(Wireshark-win32-2.4.3.exe)=b9f488d384716404f25076eaa0dde81705982d5d
+SHA1(Wireshark-win32-2.4.3.exe)=8a1

commit wireshark for openSUSE:Factory

2017-10-11 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-10-11 23:04:02

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Wed Oct 11 23:04:02 2017 rev:130 rq:533377 version:2.4.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-09-09 
20:26:47.859866921 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-10-11 
23:04:04.817733893 +0200
@@ -1,0 +2,14 @@
+Wed Oct 11 09:54:25 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.4.2:
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes or infinite loops by making Wireshark
+  read specially crafted packages from the network or a capture
+  file (boo#1062645):
+  * CVE-2017-15192: BT ATT dissector crash (wnpa-sec-2017-42)
+  * CVE-2017-15193: MBIM dissector crash (wnpa-sec-2017-43)
+  * CVE-2017-15191: DMP dissector crash (wnpa-sec-2017-44)
+  * CVE-2017-15190: RTSP dissector crash (wnpa-sec-2017-45)
+  * CVE-2017-15189: DOCSIS infinite loop (wnpa-sec-2017-46)  
+
+---

Old:

  SIGNATURES-2.4.1.txt
  wireshark-2.4.1.tar.xz

New:

  SIGNATURES-2.4.2.txt
  wireshark-2.4.2.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ITR8A5/_old  2017-10-11 23:04:06.453662218 +0200
+++ /var/tmp/diff_new_pack.ITR8A5/_new  2017-10-11 23:04:06.457662042 +0200
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.4.1
+Version:2.4.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ AND GPL-3.0+
@@ -193,7 +193,6 @@
 %prep
 # The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
 # Verify hashes in that file against source tarball.
-echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep MD5 | head -n1 | cut 
-d= -f2`  %{SOURCE0}" | md5sum -c
 echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA1 | head -n1 | cut 
-d= -f2`  %{SOURCE0}" | sha1sum -c
 echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA256 | head -n1 | 
cut -d= -f2`  %{SOURCE0}" | sha256sum -c
 

++ SIGNATURES-2.4.1.txt -> SIGNATURES-2.4.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.4.1.txt   2017-08-31 
21:03:37.211084546 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.4.2.txt  
2017-10-11 23:04:04.169762283 +0200
@@ -1,60 +1,60 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.4.1.tar.xz: 28780384 bytes
-SHA256(wireshark-2.4.1.tar.xz)=02ddbcf9b10f9dfa1e36eec00fe00cb5b5ce8e07203843baf056ac7909911fcd
-RIPEMD160(wireshark-2.4.1.tar.xz)=4e47f79741fe09ed404e03ab51be617abc3ae3d5
-SHA1(wireshark-2.4.1.tar.xz)=2a52aeefba0a45747b1e4593c82c6efc33aa4182
-MD5(wireshark-2.4.1.tar.xz)=22b925108e0b65d6560f0af161157266
-
-Wireshark-win32-2.4.1.exe: 53597448 bytes
-SHA256(Wireshark-win32-2.4.1.exe)=8a2be35c125010538692130af6fc4f9384e3a3caa4f49eec7fc17e238512c067
-RIPEMD160(Wireshark-win32-2.4.1.exe)=a9c9567857ca768835ed9ab040a2ae1b86df779f
-SHA1(Wireshark-win32-2.4.1.exe)=392c5eebe1aef355e6e660e34cb98ad2dde5e2b2
-MD5(Wireshark-win32-2.4.1.exe)=f7daa36cdd469bf067e258c9d1847ee6
-
-Wireshark-win64-2.4.1.exe: 59132608 bytes
-SHA256(Wireshark-win64-2.4.1.exe)=c97d6a43bca6e706975b45bfa99d320674003673f8bc8337954694ef14e6cc26
-RIPEMD160(Wireshark-win64-2.4.1.exe)=70efd612db44caa65f40946557891fd952445a4e
-SHA1(Wireshark-win64-2.4.1.exe)=0ccf8188aa3970adea3003c0e7bff12cd6d34313
-MD5(Wireshark-win64-2.4.1.exe)=2e71aed667c5a6de9acced176a504939
-
-Wireshark-win32-2.4.1.msi: 43048960 bytes
-SHA256(Wireshark-win32-2.4.1.msi)=467f29e274fa6da0072295198217ba324db7885d49f1d6e6e40008622ffe3ea0
-RIPEMD160(Wireshark-win32-2.4.1.msi)=16832d856347c305c14403e65c79f10c7961affd
-SHA1(Wireshark-win32-2.4.1.msi)=a04faea8ee31bbd621719605c95ade9536aebab6
-MD5(Wireshark-win32-2.4.1.msi)=9000a088689fcd24253d363a853bb7aa
-
-Wireshark-win64-2.4.1.msi: 48398336 bytes
-SHA256(Wireshark-win64-2.4.1.msi)=7a75a2eebfa197dd34c17707ddf6065921b24af58470fa85d44498402866db1c
-RIPEMD160(Wireshark-win64-2.4.1.msi)=13ae3e3cace6968af1507d26d5b0224f3a5c427c
-SHA1(Wireshark-win64-2.4.1.msi)=5f533bf7e6226ebb9d59f0cef149015869364e69
-MD5(Wireshark-win64-2.4.1.msi)=cfb3b9fe4b73e4cb6d5bfc0b37b7d841
-
-WiresharkPortable_2.4.1.paf.exe: 46309696 bytes
-SHA256(WiresharkPortable_2.4.1.paf.exe)=f75753a335cb6278527c21822c07a08a3ca977c83da23c7fc80c7bbdf3fabcce
-RIPEMD160(WiresharkPortable_2.4.1.paf.exe)=953ed214dc32d07fa5891ec8738180a21b95a0d2
-SHA1(WiresharkPortable_2.4.1.paf.exe)=3ac54e3129c82c919c8c00fd5ce28cd8d8230297

commit wireshark for openSUSE:Factory

2017-09-09 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-09-09 20:26:46

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Sat Sep  9 20:26:46 2017 rev:129 rq:522191 version:2.4.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-08-31 
21:03:39.954699064 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-09-09 
20:26:47.859866921 +0200
@@ -1,0 +2,6 @@
+Thu Sep  7 17:06:44 UTC 2017 - jmate...@suse.com
+
+- downgrade to lua51-devel in order to drop Lua 5.2 from Factory
+  (can't upgrade to 5.3 because that is still not supported)
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.VuP1vZ/_old  2017-09-09 20:26:49.395650450 +0200
+++ /var/tmp/diff_new_pack.VuP1vZ/_new  2017-09-09 20:26:49.399649886 +0200
@@ -103,7 +103,7 @@
 BuildRequires:  pkgconfig(Qt5Widgets)
 %endif
 %if 0%{?suse_version} > 1320
-BuildRequires:  lua52-devel
+BuildRequires:  lua51-devel
 %else
 BuildRequires:  lua-devel
 %endif





commit wireshark for openSUSE:Factory

2017-08-31 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-08-31 21:03:31

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Thu Aug 31 21:03:31 2017 rev:128 rq:519687 version:2.4.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-08-28 
15:19:32.668665799 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-08-31 
21:03:39.954699064 +0200
@@ -1,0 +2,15 @@
+Tue Aug 29 21:38:52 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.4.1:
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes, infinite loops, or cause excessive use
+  of memory resources by making Wireshark read specially crafted
+  packages from the network or a capture file:
+  * CVE-2017-13767: MSDP dissector infinite loop (bsc#1056248)
+  * CVE-2017-13766: Profinet I/O buffer overrun (bsc#1056249)
+  * CVE-2017-13764: Modbus dissector crash (bsc#1056250)
+  * CVE-2017-13765: IrCOMM dissector buffer overrun (bsc#1056251)
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.4.1.html
+
+---
@@ -59 +74 @@
-  trigger dissector crashes, infinite loopsm or cause excessive use
+  trigger dissector crashes, infinite loops, or cause excessive use
@@ -75 +90 @@
-  trigger dissector crashes, infinite loopsm or cause excessive use
+  trigger dissector crashes, infinite loops, or cause excessive use

Old:

  SIGNATURES-2.4.0.txt
  wireshark-2.4.0.tar.xz

New:

  SIGNATURES-2.4.1.txt
  wireshark-2.4.1.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.nLKBXT/_old  2017-08-31 21:03:42.302369211 +0200
+++ /var/tmp/diff_new_pack.nLKBXT/_new  2017-08-31 21:03:42.322366402 +0200
@@ -20,7 +20,7 @@
 %define libutil libwsutil8
 %define libwire libwireshark10
 %define libtap libwiretap7
-%define libcodecs libwscodecs0
+%define libcodecs libwscodecs1
 # disable caps
 %define use_caps 0
 # Enable new Qt gui on new releases and build old GTK2 gui on old releases
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.4.0
+Version:2.4.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ AND GPL-3.0+

++ SIGNATURES-2.4.0.txt -> SIGNATURES-2.4.1.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.4.0.txt   2017-08-28 
15:19:32.120742799 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.4.1.txt  
2017-08-31 21:03:37.211084546 +0200
@@ -1,60 +1,60 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.4.0.tar.xz: 28755596 bytes
-SHA256(wireshark-2.4.0.tar.xz)=890bb41b826ff04e98fb089446ab37e5871e16205278bfeffc2a7c7364de3b04
-RIPEMD160(wireshark-2.4.0.tar.xz)=277b417c0e52f7e5ad9278c63a7d5ac74e552518
-SHA1(wireshark-2.4.0.tar.xz)=aa8f53300f60956553902ccc755c0dfe86f768fc
-MD5(wireshark-2.4.0.tar.xz)=655106f8cf3bb8f521336d3a8ab5b10b
-
-Wireshark-win64-2.4.0.exe: 59110928 bytes
-SHA256(Wireshark-win64-2.4.0.exe)=341f97b1d8fc25b4e149fb20b718451aa8646856faa0576071037e60ed47f8b0
-RIPEMD160(Wireshark-win64-2.4.0.exe)=57c5eca5d4efcb1c2b8c80cd79e6cb4d505e9c03
-SHA1(Wireshark-win64-2.4.0.exe)=0452d3aa7ad1cc1240c0cdd9457159de244ca8be
-MD5(Wireshark-win64-2.4.0.exe)=f611afe4a6d59f7ad18fd573232e30fe
-
-Wireshark-win32-2.4.0.exe: 53570224 bytes
-SHA256(Wireshark-win32-2.4.0.exe)=971e6021d6ba214aa938ff43436b70525efc8f5286e556066dfa4863603e7c5e
-RIPEMD160(Wireshark-win32-2.4.0.exe)=04cd96b19aff8375fe1217c1829a850d1a3753ca
-SHA1(Wireshark-win32-2.4.0.exe)=6e8351cb2aba06173aabc907922338edbcda63d2
-MD5(Wireshark-win32-2.4.0.exe)=d96a10a99ca06e36528a0e6c662c17e5
-
-Wireshark-win32-2.4.0.msi: 43032576 bytes
-SHA256(Wireshark-win32-2.4.0.msi)=b730430387efab0bc3b01e5f10a2e708672d75157663c251fcb20431d6649a9f
-RIPEMD160(Wireshark-win32-2.4.0.msi)=d726fbb03f9fdf64771620955ec6ae1924b23fbf
-SHA1(Wireshark-win32-2.4.0.msi)=fe3cb12f5efa30e0619e81ba81271b334e4cd053
-MD5(Wireshark-win32-2.4.0.msi)=5cd3e1b7ed315c3f5e928c9c8001dbf9
-
-Wireshark-win64-2.4.0.msi: 48455680 bytes
-SHA256(Wireshark-win64-2.4.0.msi)=609262ab1ecdda6fd3ed3a5ccddfb5b8d939b7a28616c5dacddcb1528c2b02d9
-RIPEMD160(Wireshark-win64-2.4.0.msi)=e74ec7c8892a9413074cb1474d9fa335829c05be
-SHA1(Wireshark-win64-2.4.0.msi)=1f4437025097362c8e76841a7569bb72da6cd036
-MD5(Wireshark-win64-2.4.0.msi)=6fb4c41eb8a5300e0b0200ea7c1d56a4
-
-WiresharkPortable_2.4.0.paf.exe: 46243888 bytes
-SHA256(WiresharkPortable_2.4.0.paf.exe)=76dfafd12ad82a19fffe0d99b48e9ba5dd1b77ce9c566dcf19cdf32fffb40f22
-RIPEM

commit wireshark for openSUSE:Factory

2017-08-28 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-08-28 15:18:18

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Mon Aug 28 15:18:18 2017 rev:127 rq:518967 version:2.4.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-07-21 
22:48:43.366453836 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-08-28 
15:19:32.668665799 +0200
@@ -1,0 +2,53 @@
+Sat Aug 26 15:11:56 UTC 2017 - jeng...@inai.de
+
+- Trim filler wording from description.
+
+---
+Mon Aug 21 12:48:39 UTC 2017 - tchva...@suse.com
+
+- Gcrypt is now default
+- gtk switch was redone to accept value at the end instead of 2
+  options
+
+---
+Thu Jul 27 08:21:59 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.4.0:
+  * SS7 Point Codes can now be resolved into names with a hosts-
+like file.
+  * Wireshark can now go fullscreen to have more room for packets
+  * TShark can now export objects like the other GUI interfaces.
+  * Support for G.722 and G.726 codecs in the RTP Player (via the
+SpanDSP library)
+  * You can now choose the output device when playing RTP streams
+  * Added support for dissectors to include a unit name natively
+in their hf field. A field can now automatically append
+"seconds" or "ms" to its value without additional printf-style
+APIs
+  * The Default profile can now be reset to default values.
+  * You can move back and forth in the selection history in the
+Qt UI.
+  * IEEE 802.15.4 dissector now uses an UAT for decryption keys.
+The original decryption key preference has been obsoleted.
+  * Extcap utilities can now provide configuration for a GUI
+interface toolbar to control the extcap utility while capturing.
+  * Extcap utilities can now validate the capture filter.
+  * Display filter function len() can now be used on all string and
+byte fields.
+  * Added an experimental timeline view for 802.11 wireless packet
+data which can be enabled via the "802.11 radio information
+preferences.
+  * Added TLS 1.3 (draft 21) dissection and decryption support
+  * The (D)TLS Application Layer protocol (e.g. HTTP or CoAP) can
+now be changed via the Decode As dialog.
+  * The RSA keys dialog for SSL keys has improved feedback for
+invalid settings and no longer requires the IP address, Port or
+Protocol fields to be set in addition to the Key File.
+  * TCP Analysis will detect and flag more spurious retransmissions. 
+  * Many new and updated protocol support
+  * New and updated Capture File Support:
+ERF, IxVeriWave, Libpcap, and Pcap-ng
+  * API changes: IEEE802.11: wlan_mgt display filter element got
+renamed to wlan.
+
+---

Old:

  SIGNATURES-2.2.8.txt
  wireshark-2.2.8.tar.bz2

New:

  SIGNATURES-2.4.0.txt
  wireshark-2.4.0.tar.xz



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.PP4ihL/_old  2017-08-28 15:19:34.592395459 +0200
+++ /var/tmp/diff_new_pack.PP4ihL/_new  2017-08-28 15:19:34.596394898 +0200
@@ -17,10 +17,10 @@
 
 
 # define libraries
-%define libutil libwsutil7
-%define libwire libwireshark8
-%define libtap libwiretap6
-%define libcodecs libwscodecs1
+%define libutil libwsutil8
+%define libwire libwireshark10
+%define libtap libwiretap7
+%define libcodecs libwscodecs0
 # disable caps
 %define use_caps 0
 # Enable new Qt gui on new releases and build old GTK2 gui on old releases
@@ -36,13 +36,13 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.2.8
+Version:2.4.0
 Release:0
 Summary:A Network Traffic Analyser
-License:GPL-2.0+ and GPL-3.0+
+License:GPL-2.0+ AND GPL-3.0+
 Group:  Productivity/Networking/Diagnostic
 Url:https://www.wireshark.org/
-Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
+Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 # PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 
prus...@suse.cz -- don't show warning when running as root
@@ -57,7 +57,7 @@
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  krb5-devel
 BuildRequires:  libcares-devel
-BuildRequires:  libgcrypt-devel >= 1.1.92
+BuildRequires:  libgc

commit wireshark for openSUSE:Factory

2017-07-21 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-07-21 22:48:39

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Fri Jul 21 22:48:39 2017 rev:126 rq:511330 version:2.2.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-06-04 
02:00:16.184467771 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-07-21 
22:48:43.366453836 +0200
@@ -1,0 +2,16 @@
+Tue Jul 18 21:29:37 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.8 (bsc#1049255):
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes, infinite loopsm or cause excessive use
+  of memory resources by making Wireshark read specially crafted
+  packages from the network or a capture file:
+  * CVE-2017-7702 CVE-2017-11410: WBMXL dissector infinite loop
+(wnpa-sec-2017-13)
+  * CVE-2017-9350 CVE-2017-11411: openSAFETY dissector memory
+exhaustion (wnpa-sec-2017-28)
+  * CVE-2017-11408: AMQP dissector crash (wnpa-sec-2017-34)
+  * CVE-2017-11407: MQ dissector crash (wnpa-sec-2017-35)
+  * CVE-2017-11406: DOCSIS infinite loop (wnpa-sec-2017-36)
+
+---

Old:

  SIGNATURES-2.2.7.txt
  wireshark-2.2.7.tar.bz2

New:

  SIGNATURES-2.2.8.txt
  wireshark-2.2.8.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.QYxYej/_old  2017-07-21 22:48:45.166199959 +0200
+++ /var/tmp/diff_new_pack.QYxYej/_new  2017-07-21 22:48:45.170199395 +0200
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.2.7
+Version:2.2.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.2.7.txt -> SIGNATURES-2.2.8.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.7.txt   2017-06-04 
02:00:12.700959463 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.8.txt  
2017-07-21 22:48:41.330740999 +0200
@@ -1,48 +1,48 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.7.tar.bz2: 32309420 bytes
-SHA256(wireshark-2.2.7.tar.bz2)=689ddf62221b152779d8846ab5b2063cc7fd41ec1a9f04eefab09b5d5486dbb5
-RIPEMD160(wireshark-2.2.7.tar.bz2)=baf598f495c04f3709cb02c9046b8176f5f5c72e
-SHA1(wireshark-2.2.7.tar.bz2)=2bb1cdf56a93fb22a66e8179214b587c71f06c9e
-MD5(wireshark-2.2.7.tar.bz2)=a4d880554c7f925dafef60fa313b580d
-
-Wireshark-win64-2.2.7.exe: 49400720 bytes
-SHA256(Wireshark-win64-2.2.7.exe)=cc8e6feff1e72d1baaafb277e33c9137a76a5edeca629fe4c764070a0719df50
-RIPEMD160(Wireshark-win64-2.2.7.exe)=e1b5395752ff672593bb02e02c9d43b969a6d136
-SHA1(Wireshark-win64-2.2.7.exe)=bb9f0c2f8448069e8ef33302e3e8a5182a066788
-MD5(Wireshark-win64-2.2.7.exe)=30570a7b54c17da897cf155e35a2f44a
-
-Wireshark-win32-2.2.7.exe: 44550128 bytes
-SHA256(Wireshark-win32-2.2.7.exe)=6f5ef2ed9aed62f3613f66b960f50663cfb4ec4b59c9fe1fa11ff08137c8a0c0
-RIPEMD160(Wireshark-win32-2.2.7.exe)=14aa5ae001272ac7ce1eea2d166f02b89a1de76c
-SHA1(Wireshark-win32-2.2.7.exe)=1c778e2885fbf0668f75567841d0b00c73b9c7d6
-MD5(Wireshark-win32-2.2.7.exe)=ab254d59f70aec9178aeb8a76a24de50
-
-WiresharkPortable_2.2.7.paf.exe: 46147736 bytes
-SHA256(WiresharkPortable_2.2.7.paf.exe)=3fc82830a4d2b0d620ef37c1fd406d99e5cad7ff2c831b1d284f5e87282ae2c1
-RIPEMD160(WiresharkPortable_2.2.7.paf.exe)=2d699d1fe6d1bd2e3cff21837d17d069725f
-SHA1(WiresharkPortable_2.2.7.paf.exe)=5cc73524dfc49780ce22f8dfe4d74876c2f9eb5a
-MD5(WiresharkPortable_2.2.7.paf.exe)=d05d04a6ce82a7253949d45cc5fb6186
-
-Wireshark 2.2.7 Intel 64.dmg: 32873230 bytes
-SHA256(Wireshark 2.2.7 Intel 
64.dmg)=6d46e7270fc6b661ece24c0fcaf56c7e4ce4f65501ef055ea46c6cfdf95c6dcb
-RIPEMD160(Wireshark 2.2.7 Intel 
64.dmg)=7b1ab739f9dc24c03b9b825a8533e0e891ee822f
-SHA1(Wireshark 2.2.7 Intel 64.dmg)=50fa591d6fb0d4f59a5c2c9c12c1f114522f8377
-MD5(Wireshark 2.2.7 Intel 64.dmg)=2814af6a4f0c851e1d44213d96428919
+wireshark-2.2.8.tar.bz2: 32331209 bytes
+SHA256(wireshark-2.2.8.tar.bz2)=ecf02c148c9ab6e809026ad5743fe9be1739a9840ef6fece6837a7ddfbdf7edc
+RIPEMD160(wireshark-2.2.8.tar.bz2)=58b46222b2a5cea2923c82f4eff95ad04b702f1a
+SHA1(wireshark-2.2.8.tar.bz2)=605d4323e9ac0122eca47a5c17ec14daf34b1ea1
+MD5(wireshark-2.2.8.tar.bz2)=bb81d0ecf3a8ed46bedfaeae6fd318a8
+
+Wireshark-win32-2.2.8.exe: 44569240 bytes
+SHA256(Wireshark-win32-2.2.8.exe)=7bfd50b9bbeeba6cc55c8f660e9e44c643791ee306227584299b560843f1564c
+RIPEMD160(Wireshark-win32-2.2.8.exe)=5862ef866c657cedca6ee587a9e87387fd1bac8f
+SHA1(Wireshark-win32-2.2.8.exe)=6c86be620ef189b5f1637b2c9f6bd576fee9894f
+MD5(Wireshark-win32-2.2.8.exe)=65e04d901c65d704

commit wireshark for openSUSE:Factory

2017-06-03 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-06-04 02:00:10

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Sun Jun  4 02:00:10 2017 rev:125 rq:500569 version:2.2.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-05-17 
17:20:22.459981525 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-06-04 
02:00:16.184467771 +0200
@@ -1,0 +2,21 @@
+Fri Jun  2 09:21:15 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.7 (bsc#1042330):
+  This release fixes minor vulnerabilities that could be used to
+  trigger dissector crashes, infinite loopsm or cause excessive use
+  of CPU resources by making Wireshark read specially crafted
+  packages from the network or a capture file:
+  * CVE-2017-9352: Bazaar dissector infinite loop (bsc#1042304)
+  * CVE-2017-9348: DOF dissector read overflow (bsc#1042303)
+  * CVE-2017-9351: DHCP dissector read overflow (bsc#1042302)
+  * CVE-2017-9346: SoulSeek dissector infinite loop (bsc#1042301)
+  * CVE-2017-9345: DNS dissector infinite loop (bsc#1042300)
+  * CVE-2017-9349: DICOM dissector infinite loop (bsc#1042305)
+  * CVE-2017-9350: openSAFETY dissector memory exhaustion (bsc#1042299)
+  * CVE-2017-9344: BT L2CAP dissector divide by zero (bsc#1042298)
+  * CVE-2017-9343: MSNIP dissector crash (bsc#1042309)
+  * CVE-2017-9347: ROS dissector crash (bsc#1042308)
+  * CVE-2017-9354: RGMP dissector crash (bsc#1042307)
+  * CVE-2017-9353: IPv6 dissector crash (bsc#1042306)
+
+---

Old:

  SIGNATURES-2.2.6.txt
  wireshark-2.2.6.tar.bz2

New:

  SIGNATURES-2.2.7.txt
  wireshark-2.2.7.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.3Ff4m5/_old  2017-06-04 02:00:19.024066965 +0200
+++ /var/tmp/diff_new_pack.3Ff4m5/_new  2017-06-04 02:00:19.024066965 +0200
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.2.6
+Version:2.2.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.2.6.txt -> SIGNATURES-2.2.7.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.6.txt   2017-04-20 
20:55:20.80214 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.7.txt  
2017-06-04 02:00:12.700959463 +0200
@@ -1,48 +1,48 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.6.tar.bz2: 32317335 bytes
-SHA256(wireshark-2.2.6.tar.bz2)=f627d51eda85f5ae5f5c8c9fc1f6539ffc2a270dd7500dc7f67490a8534ca849
-RIPEMD160(wireshark-2.2.6.tar.bz2)=12574c3536c621164215a5a3c1840d87489cc189
-SHA1(wireshark-2.2.6.tar.bz2)=608c0ece0d7c0f9c82f031e69c87c0de57c3f0dd
-MD5(wireshark-2.2.6.tar.bz2)=2cd9a35c2df8c32668c1776784f074df
-
-Wireshark-win32-2.2.6.exe: 44522984 bytes
-SHA256(Wireshark-win32-2.2.6.exe)=d43a3194d4cb6899bda39fb24e43bbfd8497d6c2794658f69955b7d6a111a796
-RIPEMD160(Wireshark-win32-2.2.6.exe)=8ac37da27beaaeb6b982459c22c203ec5ad1e5f0
-SHA1(Wireshark-win32-2.2.6.exe)=710a1540fb39b15db7db7c2fa652ab80eeca296c
-MD5(Wireshark-win32-2.2.6.exe)=32807564710c35f67b10750f4d570b6a
-
-Wireshark-win64-2.2.6.exe: 49385272 bytes
-SHA256(Wireshark-win64-2.2.6.exe)=faa10fe979440aa231478b8ad35ae5810020f814438e735e6edd57611465c405
-RIPEMD160(Wireshark-win64-2.2.6.exe)=b584223cea4db8f2cabd04e7654732cb3696d26c
-SHA1(Wireshark-win64-2.2.6.exe)=cdbb1b95293238dce38c3e1a8940b99daf48fbdc
-MD5(Wireshark-win64-2.2.6.exe)=74ce176674b5c7e26874f2a8f3c55153
-
-WiresharkPortable_2.2.6.paf.exe: 46147304 bytes
-SHA256(WiresharkPortable_2.2.6.paf.exe)=d884196b54e198621d8b2e0315edd54ee7e38efa9acdd1bfe97841f87e63d878
-RIPEMD160(WiresharkPortable_2.2.6.paf.exe)=bce2be0909bfe84d075d0ed852d8663d3fcde5ae
-SHA1(WiresharkPortable_2.2.6.paf.exe)=4d25cd67b46b27ab55b6b47b5752b4b9507e008d
-MD5(WiresharkPortable_2.2.6.paf.exe)=a019ab377c55dcf9df7692c2aa44fb23
-
-Wireshark 2.2.6 Intel 64.dmg: 32858564 bytes
-SHA256(Wireshark 2.2.6 Intel 
64.dmg)=efe30c1729543ae95ce22ad89d41251fee94e38d3d72a4f7a2a25e86a8bc66fe
-RIPEMD160(Wireshark 2.2.6 Intel 
64.dmg)=e9cf275b5531905366d27ffc65482dcde4c7e35b
-SHA1(Wireshark 2.2.6 Intel 64.dmg)=d38a9b38f4a662da6299fd9301f22d3b877b002e
-MD5(Wireshark 2.2.6 Intel 64.dmg)=f52d767768925ebae7b7e70bf86ca974
+wireshark-2.2.7.tar.bz2: 32309420 bytes
+SHA256(wireshark-2.2.7.tar.bz2)=689ddf62221b152779d8846ab5b2063cc7fd41ec1a9f04eefab09b5d5486dbb5
+RIPEMD160(wireshark-2.2.7.tar.bz2)=baf598f495c04f3709cb02c9046b8176f5f5c72e
+SHA1(wireshark-2.2.7.tar.bz2)=2bb1cdf56a93fb22a66e8179214b587c71f06c9e
+MD5(wireshark-2.2.7.tar.bz2)=a4d880

commit wireshark for openSUSE:Factory

2017-05-17 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-05-17 17:19:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Wed May 17 17:19:14 2017 rev:124 rq:495559 version:2.2.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-04-20 
20:55:22.470425141 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-05-17 
17:20:22.459981525 +0200
@@ -1,0 +2,6 @@
+Wed May 17 09:51:33 UTC 2017 - astie...@suse.com
+
+- Allow opening capture files from desktop without asking for
+  privileged credentials. bsc#1025714
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.OGzrR7/_old  2017-05-17 17:20:23.571824719 +0200
+++ /var/tmp/diff_new_pack.OGzrR7/_new  2017-05-17 17:20:23.575824155 +0200
@@ -205,17 +205,16 @@
 
 %if ! %{use_caps}
 %patch1 -p1
+# open capture files without root privileges bsc#1025714
+for X in wireshark{,-gtk}.desktop; do
+   cp -pv $X ${X/wireshark/wireshark-file}
+   echo "NoDisplay=true" >> ${X/wireshark/wireshark-file}
+done
+sed -i '/^MimeType.*/d' wireshark{,-gtk}.desktop
 # run as root if not using caps
-sed -i 's!^Exec=wireshark!Exec=%{_bindir}/xdg-su -c %{_bindir}/wireshark!' 
wireshark.desktop
-%endif
-
-sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
-%if %{with gtk}
-sed \
-   -e 's/^Name.*Wireshark/& (GTK)/' \
-   -e 's/^Icon=wireshark/&-gtk/' \
-   -e '/Exec=/s/wireshark/&-gtk/g' %{name}.desktop > %{name}-gtk.desktop
+sed -i 's!^Exec=wireshark!Exec=%{_bindir}/xdg-su -c %{_bindir}/wireshark!' 
wireshark{,-gtk}.desktop
 %endif
+sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark*.desktop
 
 %build
 export CFLAGS="%{optflags} -fPIC"
@@ -300,6 +299,10 @@
 install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark-gtk.png
 install -D -m 0644 wireshark-gtk.desktop 
%{buildroot}%{_datadir}/applications/wireshark-gtk.desktop
 %suse_update_desktop_file -n %{name}-gtk
+%if ! %{use_caps}
+install -D -m 0644 wireshark-file-gtk.desktop 
%{buildroot}%{_datadir}/applications/wireshark-file-gtk.desktop
+%suse_update_desktop_file -n %{name}-file-gtk
+%endif
 %else
 # sometimes the gtk.desktop gets autoinstalled by make_install
 rm -f %{buildroot}%{_datadir}/applications/wireshark-gtk.desktop
@@ -309,6 +312,10 @@
 install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
 install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
 %suse_update_desktop_file %{name}
+%if ! %{use_caps}
+install -D -m 0644 wireshark-file.desktop 
%{buildroot}%{_datadir}/applications/wireshark-file.desktop
+%suse_update_desktop_file %{name}-file
+%endif
 %else
 rm -f %{buildroot}%{_datadir}/applications/wireshark.desktop
 %endif
@@ -398,6 +405,9 @@
 %{_bindir}/wireshark-gtk
 %{_bindir}/ethereal
 %{_datadir}/applications/wireshark-gtk.desktop
+%if ! %{use_caps}
+%{_datadir}/applications/wireshark-file-gtk.desktop
+%endif
 %{_datadir}/pixmaps/wireshark-gtk.png
 
 %post ui-gtk
@@ -421,6 +431,9 @@
 %dir %{_datadir}/appdata
 %{_datadir}/appdata/wireshark.appdata.xml
 %{_datadir}/applications/wireshark.desktop
+%if ! %{use_caps}
+%{_datadir}/applications/wireshark-file.desktop
+%endif
 %{_datadir}/pixmaps/wireshark.png
 
 %post ui-qt





commit wireshark for openSUSE:Factory

2017-04-20 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-04-20 20:55:19

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Thu Apr 20 20:55:19 2017 rev:123 rq:487927 version:2.2.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-03-13 
15:35:13.871457154 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-04-20 
20:55:22.470425141 +0200
@@ -1,0 +2,20 @@
+Fri Apr 14 08:46:58 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.6:
+  This release fixes minor vulnerabilities that could be used to
+  trigger a dissector crash or infinite loops by sending specially
+  crafted packages over the network or into a capture file:
+  * CVE-2017-7700: NetScaler file parser infinite loop (bsc#1033936)
+  * CVE-2017-7701: BGP dissector infinite loop (bsc#1033937)
+  * CVE-2017-7702: WBMXL dissector infinite loop (bsc#1033938)
+  * CVE-2017-7703: IMAP dissector crash (bsc#1033939)
+  * CVE-2017-7704: DOF dissector infinite loop (bsc#1033940)
+  * CVE-2017-7705: RPCoRDMA dissector infinite loop (bsc#1033941)
+  * CVE-2017-7745: SIGCOMP dissector infinite loop (bsc#1033942)
+  * CVE-2017-7746: SLSK dissector long loop (bsc#1033943)
+  * CVE-2017-7747: PacketBB dissector crash (bsc#1033944)
+  * CVE-2017-7748: WSP dissector infinite loop (bsc#1033945)
+  - Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html
+
+---

Old:

  SIGNATURES-2.2.5.txt
  wireshark-2.2.5.tar.bz2

New:

  SIGNATURES-2.2.6.txt
  wireshark-2.2.6.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.xwQ3JH/_old  2017-04-20 20:55:24.398152534 +0200
+++ /var/tmp/diff_new_pack.xwQ3JH/_new  2017-04-20 20:55:24.398152534 +0200
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.2.5
+Version:2.2.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.2.5.txt -> SIGNATURES-2.2.6.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.5.txt   2017-03-04 
16:42:21.860037147 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.6.txt  
2017-04-20 20:55:20.80214 +0200
@@ -1,49 +1,48 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.5.tar.bz2: 32297102 bytes
-SHA256(wireshark-2.2.5.tar.bz2)=75dd88d3d6336559e5b0b72077d8a772a988197d571f00029986225fef609ac8
-RIPEMD160(wireshark-2.2.5.tar.bz2)=cd415642d1a71deb47dbdd4047713d4f3c4a460f
-SHA1(wireshark-2.2.5.tar.bz2)=cc3ae3fa640caee1fdb4499a4b70272934efad14
-MD5(wireshark-2.2.5.tar.bz2)=749e7ca7606ae7df5c1ca8c62f93ff31
-
-Wireshark-win32-2.2.5.exe: 44537680 bytes
-SHA256(Wireshark-win32-2.2.5.exe)=a99a8cc1df24b31ab9ad963c2d1133982e0e9f2b33e8bfab8ac313c16e432da3
-RIPEMD160(Wireshark-win32-2.2.5.exe)=ed5048d6e1d149e2fbfc1a95a159d22ed5e9f6a2
-SHA1(Wireshark-win32-2.2.5.exe)=d556eced7a13d374446bcec3e2b18cc20151dedd
-MD5(Wireshark-win32-2.2.5.exe)=0f2408c46ca8c6ee501616c5a8761082
-
-Wireshark-win64-2.2.5.exe: 49367072 bytes
-SHA256(Wireshark-win64-2.2.5.exe)=ab2723ba25dcf1e2f60faa579c1cad3e88ebcf53cf1a2a6897094b9f447fb864
-RIPEMD160(Wireshark-win64-2.2.5.exe)=f5cb2454400bd6ef38d84f6b8e81ecd25f3aa793
-SHA1(Wireshark-win64-2.2.5.exe)=4102aaef174fb17a090e881a0292ac1a3613dc8b
-MD5(Wireshark-win64-2.2.5.exe)=f12563fab7da706b30fac2e8023d9d96
-
-WiresharkPortable_2.2.5.paf.exe: 46128200 bytes
-SHA256(WiresharkPortable_2.2.5.paf.exe)=4fd8a76439827162e4bddc9ca7339d37a8623bc632fec584d00dff6af7f3715d
-RIPEMD160(WiresharkPortable_2.2.5.paf.exe)=6d3ebb161e7fdde6c106053c9c0baad958916570
-SHA1(WiresharkPortable_2.2.5.paf.exe)=844b3eabebf7a378ffef2977b776a9f98829dd10
-MD5(WiresharkPortable_2.2.5.paf.exe)=e6ba28d81c1ddfb3a8cdc9dba5428d17
-
-Wireshark 2.2.5 Intel 64.dmg: 32846965 bytes
-SHA256(Wireshark 2.2.5 Intel 
64.dmg)=459998af108d3c002bf23db703af13cd56cff35da0d93eceb0e8f722aa26d71c
-RIPEMD160(Wireshark 2.2.5 Intel 
64.dmg)=aab72421e8970d4cc3a867f4869326f55bfc49c1
-SHA1(Wireshark 2.2.5 Intel 64.dmg)=92c780c628781cf53864703f6fb9f90eccf58d05
-MD5(Wireshark 2.2.5 Intel 64.dmg)=1281a01f09c41d4b9a29a720589e50cc
+wireshark-2.2.6.tar.bz2: 32317335 bytes
+SHA256(wireshark-2.2.6.tar.bz2)=f627d51eda85f5ae5f5c8c9fc1f6539ffc2a270dd7500dc7f67490a8534ca849
+RIPEMD160(wireshark-2.2.6.tar.bz2)=12574c3536c621164215a5a3c1840d87489cc189
+SHA1(wireshark-2.2.6.tar.bz2)=608c0ece0d7c0f9c82f031e69c87c0de57c3f0dd
+MD5(wireshark-2.2.6.tar.bz2)=2cd9a35c2df8c32668c1776784f074df
+
+Wireshark-win32-2.2.6

commit wireshark for openSUSE:Factory

2017-03-13 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-03-13 15:33:53

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Mon Mar 13 15:33:53 2017 rev:122 rq:478952 version:2.2.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-03-04 
16:42:22.791905201 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-03-13 
15:35:13.871457154 +0100
@@ -8,3 +8,8 @@
-  * wnpa-sec-2017-03: LDSS dissector crash
-  * wnpa-sec-2017-04: RTMTP dissector infinite loop
-  * wnpa-sec-2017-05: WSP dissector infinite loop
+  * CVE-2017-6467: NetScaler file parser infinite loop (wnpa-sec-2017-11)
+  * CVE-2017-6468: NetScaler file parser crash (wnpa-sec-2017-08)
+  * CVE-2017-6469: LDSS dissector crash (wnpa-sec-2017-03)
+  * CVE-2017-6470: IAX2 dissector infinite loop (wnpa-sec-2017-10)
+  * CVE-2017-6471: WSP dissector infinite loop (wnpa-sec-2017-05)
+  * CVE-2017-6472: RTMTP dissector infinite loop (wnpa-sec-2017-04)
+  * CVE-2017-6473: K12 file parser crash (wnpa-sec-2017-09)
+  * CVE-2017-6474: NetScaler file parser infinite loop (wnpa-sec-2017-07)
@@ -12,5 +16,0 @@
-  * wnpa-sec-2017-07: NetScaler file parser infinite loop
-  * wnpa-sec-2017-08: NetScaler file parser crash
-  * wnpa-sec-2017-09: K12 file parser crash
-  * wnpa-sec-2017-10: IAX2 dissector infinite loop
-  * wnpa-sec-2017-11: NetScaler file parser infinite loop



Other differences:
--




commit wireshark for openSUSE:Factory

2017-03-04 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-03-04 16:38:19

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Sat Mar  4 16:38:19 2017 rev:121 rq:476895 version:2.2.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-02-19 
01:04:23.427274124 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-03-04 
16:42:22.791905201 +0100
@@ -1,0 +2,18 @@
+Sat Mar  4 12:13:43 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.5: boo#1027998
+  This release fixes minor vulnerabilities that could be used to
+  trigger a dissector crash or infinite loops by sending specially
+  crafted packages over the network or into a capture file:
+  * wnpa-sec-2017-03: LDSS dissector crash
+  * wnpa-sec-2017-04: RTMTP dissector infinite loop
+  * wnpa-sec-2017-05: WSP dissector infinite loop
+  * wnpa-sec-2017-06: STANAG 4607 file parser infinite loop
+  * wnpa-sec-2017-07: NetScaler file parser infinite loop
+  * wnpa-sec-2017-08: NetScaler file parser crash
+  * wnpa-sec-2017-09: K12 file parser crash
+  * wnpa-sec-2017-10: IAX2 dissector infinite loop
+  * wnpa-sec-2017-11: NetScaler file parser infinite loop
+- restore license in about dialog boo#1026507  
+
+---

Old:

  SIGNATURES-2.2.4.txt
  wireshark-2.2.4.tar.bz2

New:

  SIGNATURES-2.2.5.txt
  wireshark-2.2.5.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.2yZATn/_old  2017-03-04 16:42:23.911746640 +0100
+++ /var/tmp/diff_new_pack.2yZATn/_new  2017-03-04 16:42:23.915746073 +0100
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.2.4
+Version:2.2.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -253,8 +253,6 @@
 %make_install
 find %{buildroot} -type f -name "*.la" -delete -print
 
-rm -rf %{buildroot}%{_datadir}/%{name}/COPYING
-
 # Ethereal support (remove when SLE-11 is out of scope
 %if %{with gtk}
 ln -fs wireshark-gtk %{buildroot}%{_bindir}/ethereal

++ SIGNATURES-2.2.4.txt -> SIGNATURES-2.2.5.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.4.txt   2017-01-25 
23:36:07.295143646 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.5.txt  
2017-03-04 16:42:21.860037147 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.4.tar.bz2: 32336156 bytes
-SHA256(wireshark-2.2.4.tar.bz2)=42a7fb35eed5a32478153e24601a284bb50148b7ba919c3e8452652f4c2a3911
-RIPEMD160(wireshark-2.2.4.tar.bz2)=82b8df88a97c8fe0608ff8b099e366ca4eb620d1
-SHA1(wireshark-2.2.4.tar.bz2)=2913835d17a93af2a85ad5d9b580c47b359619a4
-MD5(wireshark-2.2.4.tar.bz2)=6d0878ba931ea379f6e675d4cba6536b
-
-Wireshark-win32-2.2.4.exe: 44516632 bytes
-SHA256(Wireshark-win32-2.2.4.exe)=2c36978d0367aac1881d68ede14dcbd8003b78a45a30a30dc5086bf7ccc64d48
-RIPEMD160(Wireshark-win32-2.2.4.exe)=5ff5129dfc858e97584870b94d28493d29af1f30
-SHA1(Wireshark-win32-2.2.4.exe)=18554bb841a1fc988bed335f134f6ec429f67e21
-MD5(Wireshark-win32-2.2.4.exe)=5c23a3735595445a6e612551fab6be4e
-
-Wireshark-win64-2.2.4.exe: 49360976 bytes
-SHA256(Wireshark-win64-2.2.4.exe)=0dabf7f5cba2101ef9303a50c81ef9eb9d59738ff62b4f4c5bba5a15ca4671f8
-RIPEMD160(Wireshark-win64-2.2.4.exe)=04a0ea2349f24fd0ae244ecfb23aa0114526afc6
-SHA1(Wireshark-win64-2.2.4.exe)=13cc7e778041ee986dabd0b2f1923a031c8965ae
-MD5(Wireshark-win64-2.2.4.exe)=8b477478d5d9ce9cc808f8539f515d13
-
-WiresharkPortable_2.2.4.paf.exe: 46090528 bytes
-SHA256(WiresharkPortable_2.2.4.paf.exe)=e34cb1610f82a87469108ee542ea1b703f840b84105c997bd78c7daa5f152495
-RIPEMD160(WiresharkPortable_2.2.4.paf.exe)=64b28d94f7af237e165650618f88eb1a551fc67e
-SHA1(WiresharkPortable_2.2.4.paf.exe)=46fb03f252b26f35829b22c2ef178ce6034f055e
-MD5(WiresharkPortable_2.2.4.paf.exe)=79b798f3d6d21284e0f6eaf2c2f4c837
-
-Wireshark 2.2.4 Intel 64.dmg: 32844200 bytes
-SHA256(Wireshark 2.2.4 Intel 
64.dmg)=e3951fdd6cbf7bfec65595ba668f953ccb2587ad94f078cac3a5b99bf3bd2e6e
-RIPEMD160(Wireshark 2.2.4 Intel 
64.dmg)=3ca1f000fbd7f9de77a26607863b964f005883b9
-SHA1(Wireshark 2.2.4 Intel 64.dmg)=f571e5c36249c9e27acd1075b6bb083cb44a8395
-MD5(Wireshark 2.2.4 Intel 64.dmg)=4d9eb54c726b86873c42d3ad0b06f3d4
+wireshark-2.2.5.tar.bz2: 32297102 bytes
+SHA256(wireshark-2.2.5.tar.bz2)=75dd88d3d6336559e5b0b72077d8a772a988197d571f00029986225fef609ac8
+RIPEMD160(wireshark-2.2.5.tar.bz2)=cd415642d1a71deb47dbdd4047713d4f3c4a460f
+SHA1(wireshark-2.2.5.tar.bz2)=cc3ae3fa640caee1fdb4499a4b70272934efad14
+MD5(wireshark-2.2.5.tar.bz2)=749e7ca760

commit wireshark for openSUSE:Factory

2017-02-18 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-02-19 01:04:22

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-02-05 
16:28:45.744813579 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-02-19 
01:04:23.427274124 +0100
@@ -1,0 +2,6 @@
+Tue Feb 14 15:31:44 UTC 2017 - tchva...@suse.com
+
+- Disable gnutls on SLE11 as we are unable to meet the gnutls
+  requirements there
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ucdOJq/_old  2017-02-19 01:04:24.539117897 +0100
+++ /var/tmp/diff_new_pack.ucdOJq/_new  2017-02-19 01:04:24.555115649 +0100
@@ -25,10 +25,12 @@
 %define use_caps 0
 # Enable new Qt gui on new releases and build old GTK2 gui on old releases
 %if 0%{?suse_version} > 1140
+%bcond_without gnutls
 %bcond_without qt
 %bcond_with gtk
 %bcond_without geoip
 %else
+%bcond_with gnutls
 %bcond_with qt
 %bcond_without gtk
 %bcond_with geoip
@@ -56,7 +58,6 @@
 BuildRequires:  krb5-devel
 BuildRequires:  libcares-devel
 BuildRequires:  libgcrypt-devel >= 1.1.92
-BuildRequires:  libgnutls-devel >= 2.12.0
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
 BuildRequires:  libtool
@@ -74,6 +75,9 @@
 Provides:   ethereal = %{version}
 Obsoletes:  ethereal < %{version}
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+%if %{with gnutls}
+BuildRequires:  libgnutls-devel >= 2.12.0
+%endif
 %if !0%{use_caps}
 Requires:   xdg-utils
 %else
@@ -84,10 +88,6 @@
 BuildRequires:  GeoIP-devel
 Recommends: GeoIP
 %endif
-%if 0%{?suse_version} < 1140
-# GNUTLS 3.0 has incompatible license, yet 3.1 is fine
-BuildConflicts: libgnutls-devel >= 3.0.0
-%endif
 %if 0%{?suse_version} > 1310
 BuildRequires:  pkgconfig(libnl-3.0)
 %endif
@@ -238,7 +238,11 @@
 --with-qt=no \
 %endif
 --with-ssl \
+%if %{with gnutls}
 --with-gnutls=yes \
+%else
+--with-gnutls=no \
+%endif
 --with-gcrypt=yes \
 --with-plugins=%{_libdir}/%{name}/plugins/%{version} \
 --with-pic=yes
@@ -246,7 +250,7 @@
 make %{?_smp_mflags} V=1
 
 %install
-make %{?_smp_mflags} DESTDIR=%{buildroot} install
+%make_install
 find %{buildroot} -type f -name "*.la" -delete -print
 
 rm -rf %{buildroot}%{_datadir}/%{name}/COPYING
@@ -263,11 +267,15 @@
 install -d -m 0755 %{buildroot}%{_sysconfdir}
 install -d -m 0755 %{buildroot}%{_mandir}/man1/
 # install separate appdata files corresponding to .desktop files for AppStore 
integration
+%if %{with qt}
 install -d -m0755 %{buildroot}%{_datadir}/appdata
 install -m644 wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
 sed -i -e "//i \ \ \ \ Wireshark (QT) Network 
Analyzer<\/name>" \
-e "//i \ \ \ \ QT interface for wireshark 
network traffic analyzer<\/summary>" \
 %{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
+%else
+rm -f %{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
+%endif
 
 # -devel
 install -d -m 0755  %{buildroot}%{_includedir}/wireshark
@@ -293,7 +301,7 @@
 %if %{with gtk}
 install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark-gtk.png
 install -D -m 0644 wireshark-gtk.desktop 
%{buildroot}%{_datadir}/applications/wireshark-gtk.desktop
-%suse_update_desktop_file %{name}-gtk
+%suse_update_desktop_file -n %{name}-gtk
 %else
 # sometimes the gtk.desktop gets autoinstalled by make_install
 rm -f %{buildroot}%{_datadir}/applications/wireshark-gtk.desktop
@@ -303,6 +311,8 @@
 install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
 install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
 %suse_update_desktop_file %{name}
+%else
+rm -f %{buildroot}%{_datadir}/applications/wireshark.desktop
 %endif
 
 %if %{use_caps}
@@ -310,13 +320,13 @@
 getent group wireshark >/dev/null || groupadd -r wireshark
 
 %verifyscript
-%{verify_permissions -e %_bindir/dumpcap}
+%{verify_permissions -e %{_bindir}/dumpcap}
 %endif
 
 %post
 %if %{use_caps}
 %if 0%{?set_permissions:1} > 0
-%set_permissions %_bindir/dumpcap
+%set_permissions %{_bindir}/dumpcap
 %else
 %run_permissions
 %endif
@@ -389,19 +399,18 @@
 %defattr(-,root,root)
 %{_bindir}/wireshark-gtk
 %{_bindir}/ethereal
-%{_datadir}/appdata/wireshark-gtk.appdata.xml
 %{_datadir}/applications/wireshark-gtk.desktop
 %{_datadir}/pixmaps/wireshark-gtk.png
 
 %post ui-gtk
-test -f /usr/bin/update-mime-database && /usr/bin/update-mime-database 
%{_datadir}/mime > /dev/null || :
-test -f /usr/bin/update-deskto

commit wireshark for openSUSE:Factory

2017-02-05 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-02-05 15:50:17

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-01-25 
23:36:08.586949012 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-02-05 
16:28:45.744813579 +0100
@@ -10 +10 @@
-wnpa-sec-2017-01
+CVE-2017-5596 wnpa-sec-2017-01
@@ -12 +12 @@
-wnpa-sec-2017-02
+CVE-2017-5597 wnpa-sec-2017-02



Other differences:
--




commit wireshark for openSUSE:Factory

2017-01-25 Thread root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-01-25 23:36:06

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2017-01-10 
10:50:36.595087704 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-01-25 
23:36:08.586949012 +0100
@@ -1,0 +2,15 @@
+Tue Jan 24 21:21:42 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.4:
+  This release fixes two minor vulnerabilities that could be use to
+  cause Wireshark to go into a large or infinite loop by sending
+  specially crafted packages over the network or into a capture file
+  (bsc#1021739)
+  * The ASTERIX dissector could go into an infinite loop
+wnpa-sec-2017-01
+  * The DHCPv6 dissector could go into a large loop.
+wnpa-sec-2017-02
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html
+
+---

Old:

  SIGNATURES-2.2.3.txt
  wireshark-2.2.3.tar.bz2

New:

  SIGNATURES-2.2.4.txt
  wireshark-2.2.4.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Fuu9sq/_old  2017-01-25 23:36:10.250698338 +0100
+++ /var/tmp/diff_new_pack.Fuu9sq/_new  2017-01-25 23:36:10.262696531 +0100
@@ -34,7 +34,7 @@
 %bcond_with geoip
 %endif
 Name:   wireshark
-Version:2.2.3
+Version:2.2.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.2.3.txt -> SIGNATURES-2.2.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.3.txt   2016-12-29 
22:43:46.909208124 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.4.txt  
2017-01-25 23:36:07.295143646 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.3.tar.bz2: 32315857 bytes
-SHA256(wireshark-2.2.3.tar.bz2)=97bac89e88892054a5848a9f7e0c36aa399a2008900829b078e29cab0ddd593b
-RIPEMD160(wireshark-2.2.3.tar.bz2)=167432509dff3dbca8d56d7aae0739fbff3b552a
-SHA1(wireshark-2.2.3.tar.bz2)=98fa058e0b07ab97b6f0a670e5277203f0b80715
-MD5(wireshark-2.2.3.tar.bz2)=68e201e06873c67cb7544d27991e79bf
-
-Wireshark-win64-2.2.3.exe: 49358520 bytes
-SHA256(Wireshark-win64-2.2.3.exe)=f259f5b7d730554a3002792e631588c09c8aa313d4f6265aec0951ae46c9f325
-RIPEMD160(Wireshark-win64-2.2.3.exe)=cf1f7ce03c39bc66ea2b4f0f6bd88bf4a370dda1
-SHA1(Wireshark-win64-2.2.3.exe)=53a9234c9221f43ed59c890e3f6ac3575e89374e
-MD5(Wireshark-win64-2.2.3.exe)=be9306bc698e78cd4ac990d3a5000d2c
-
-Wireshark-win32-2.2.3.exe: 44507648 bytes
-SHA256(Wireshark-win32-2.2.3.exe)=3c22adc95cfe85c8c5896a14fea3edefb10cdbd3af086551de2df6bd3d048e82
-RIPEMD160(Wireshark-win32-2.2.3.exe)=55d3cea53d10dbae8652d4541c6ce739ba811047
-SHA1(Wireshark-win32-2.2.3.exe)=e88622c67e7003d6e109a623dadf9c374139b025
-MD5(Wireshark-win32-2.2.3.exe)=682f18ead576d992d2c53365b3fda119
-
-WiresharkPortable_2.2.3.paf.exe: 46083968 bytes
-SHA256(WiresharkPortable_2.2.3.paf.exe)=7f56e3bc14d6c0f220a72fd873224e4d1c47332f45a4b7c19c8d05a6acfd367e
-RIPEMD160(WiresharkPortable_2.2.3.paf.exe)=2b6efc3cf0326d02f8b3360b1a15f1bff7b675cf
-SHA1(WiresharkPortable_2.2.3.paf.exe)=caca38197d4c60524f309be42a6a06f296d1bc26
-MD5(WiresharkPortable_2.2.3.paf.exe)=4cc69827f18d8c57468aa3c5bf8dff66
-
-Wireshark 2.2.3 Intel 64.dmg: 32858860 bytes
-SHA256(Wireshark 2.2.3 Intel 
64.dmg)=300195804c9545a75632c191fb1c5491f18e314b01178a2abe18faab78c8e150
-RIPEMD160(Wireshark 2.2.3 Intel 
64.dmg)=7ac037b072ab88cc650c5b5769992c33c71511e8
-SHA1(Wireshark 2.2.3 Intel 64.dmg)=d7863df5be12eb1cf4f9812df1e591b607ddbd51
-MD5(Wireshark 2.2.3 Intel 64.dmg)=954fbf33ea51012090ada2fec0e16724
+wireshark-2.2.4.tar.bz2: 32336156 bytes
+SHA256(wireshark-2.2.4.tar.bz2)=42a7fb35eed5a32478153e24601a284bb50148b7ba919c3e8452652f4c2a3911
+RIPEMD160(wireshark-2.2.4.tar.bz2)=82b8df88a97c8fe0608ff8b099e366ca4eb620d1
+SHA1(wireshark-2.2.4.tar.bz2)=2913835d17a93af2a85ad5d9b580c47b359619a4
+MD5(wireshark-2.2.4.tar.bz2)=6d0878ba931ea379f6e675d4cba6536b
+
+Wireshark-win32-2.2.4.exe: 44516632 bytes
+SHA256(Wireshark-win32-2.2.4.exe)=2c36978d0367aac1881d68ede14dcbd8003b78a45a30a30dc5086bf7ccc64d48
+RIPEMD160(Wireshark-win32-2.2.4.exe)=5ff5129dfc858e97584870b94d28493d29af1f30
+SHA1(Wireshark-win32-2.2.4.exe)=18554bb841a1fc988bed335f134f6ec429f67e21
+MD5(Wireshark-win32-2.2.4.exe)=5c23a3735595445a6e612551fab6be4e
+
+Wireshark-win64-2.2.4.exe: 49360976 bytes
+SHA256(Wireshark-win64-2.2.4.exe)=0dabf7f5cba2101ef9303a50c81ef9eb9d59738ff62b4f4c5bba5a15ca4671f8
+RIPEMD160(Wiresh

commit wireshark for openSUSE:Factory

2016-11-18 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-11-18 22:02:30

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-10-10 
16:20:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-11-18 
22:02:31.0 +0100
@@ -1,0 +2,12 @@
+Thu Nov 17 19:18:40 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.2.2:
+  * CVE-2016-9372: Profinet I/O long loop (boo#1010807)
+  * CVE-2016-9374: AllJoyn crash (boo#1010752)
+  * CVE-2016-9376: OpenFlow crash (boo#1010735)
+  * CVE-2016-9373: DCERPC crash (boo#1010754)
+  * CVE-2016-9375: DTN infinite loop (boo#1010740)
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html
+
+---

Old:

  SIGNATURES-2.2.1.txt
  wireshark-2.2.1.tar.bz2

New:

  SIGNATURES-2.2.2.txt
  wireshark-2.2.2.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.CPUmZp/_old  2016-11-18 22:02:34.0 +0100
+++ /var/tmp/diff_new_pack.CPUmZp/_new  2016-11-18 22:02:34.0 +0100
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.2.1
+Version:2.2.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.2.1.txt -> SIGNATURES-2.2.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.1.txt   2016-10-10 
16:20:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.2.txt  
2016-11-18 22:02:31.0 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.1.tar.bz2: 32154087 bytes
-SHA256(wireshark-2.2.1.tar.bz2)=900e22af04c8b35e0d02a25a360ab1fb7cfe5ac18fc48a9afd75a7103e569149
-RIPEMD160(wireshark-2.2.1.tar.bz2)=46214dad4b4ac3b9f1f3f8fc95192d0cc1e3377d
-SHA1(wireshark-2.2.1.tar.bz2)=fe07ab3582f39111ce5c78f5de6f44a8667000ac
-MD5(wireshark-2.2.1.tar.bz2)=49a1023a69ac108ca089d750eee50e37
-
-Wireshark-win32-2.2.1.exe: 44390576 bytes
-SHA256(Wireshark-win32-2.2.1.exe)=61d45eb8a34584155d3ca770bc6a3401b5281f8682004fc656b5dca77f3a8466
-RIPEMD160(Wireshark-win32-2.2.1.exe)=ac875dc15afae7ae6ab8795c5083dd3cf2278e05
-SHA1(Wireshark-win32-2.2.1.exe)=23524dfc11cdd8311ece3176222b58f9675f75c0
-MD5(Wireshark-win32-2.2.1.exe)=f7019c44ac204b0c51e83c710b62abcd
-
-Wireshark-win64-2.2.1.exe: 49208304 bytes
-SHA256(Wireshark-win64-2.2.1.exe)=7c9928080b0a2fcb088114a0ecfbdc30e4a43053327c5d976373aca95172d83d
-RIPEMD160(Wireshark-win64-2.2.1.exe)=f78fdcc001737668b0269096928cf2c2edb9d65d
-SHA1(Wireshark-win64-2.2.1.exe)=35be0a018c7a6c02f6cd1ffb053cb679cc3c6cc2
-MD5(Wireshark-win64-2.2.1.exe)=f57418ea70550b90a488389d65ad6956
-
-WiresharkPortable_2.2.1.paf.exe: 45963240 bytes
-SHA256(WiresharkPortable_2.2.1.paf.exe)=31f22b271220d58e86dca8c1d535762084757691a49ecf969d2c4d9897137232
-RIPEMD160(WiresharkPortable_2.2.1.paf.exe)=a67333b2dd79fc8831f5cb7ad59669380ca17a1a
-SHA1(WiresharkPortable_2.2.1.paf.exe)=6f1f3f5d9827c63f65c313a8e630b00e0927ff69
-MD5(WiresharkPortable_2.2.1.paf.exe)=91c26f8210026db191c49cd62e9cf057
-
-Wireshark 2.2.1 Intel 64.dmg: 32691945 bytes
-SHA256(Wireshark 2.2.1 Intel 
64.dmg)=34484020ddcfb8559e6ed5b3c4f01686d24a6260a6fbedafa66bffdb45e6
-RIPEMD160(Wireshark 2.2.1 Intel 
64.dmg)=71da50d90c219e176c33164a74fe692317d73ba1
-SHA1(Wireshark 2.2.1 Intel 64.dmg)=9011b1cf69c532a5aa8fae7a0a77e132377addd6
-MD5(Wireshark 2.2.1 Intel 64.dmg)=d32cfc5155142e5310c5e04d31d85d9b
+wireshark-2.2.2.tar.bz2: 32230208 bytes
+SHA256(wireshark-2.2.2.tar.bz2)=f9acef5e9a9021a400b4244fafc06969f41ec594ec57fd7f0ff63bafca0055b3
+RIPEMD160(wireshark-2.2.2.tar.bz2)=8aafc482c9ee55f18a0c57e7afaabeccc35a9551
+SHA1(wireshark-2.2.2.tar.bz2)=b92a292b95e2ea010014364ff513d86afdc8e5a6
+MD5(wireshark-2.2.2.tar.bz2)=88bb55bcbc5249fee10bcea332a4fece
+
+Wireshark-win64-2.2.2.exe: 49242104 bytes
+SHA256(Wireshark-win64-2.2.2.exe)=82f16ee36c52f6a6a499ba1da041dea9f42c57136db2f098ff3334111a2a551f
+RIPEMD160(Wireshark-win64-2.2.2.exe)=6d601ac82d13e29f2cc8979ad4c67aa73a463876
+SHA1(Wireshark-win64-2.2.2.exe)=922e4c64cacae067302af3c03925448b4220691d
+MD5(Wireshark-win64-2.2.2.exe)=8beb53d8fcd80b40e0ed732fa041346d
+
+Wireshark-win32-2.2.2.exe: 44413152 bytes
+SHA256(Wireshark-win32-2.2.2.exe)=89b6dd104f5675cdd50a7122f11f96faef3f942e4acd9c76add96b321d00a7e3
+RIPEMD160(Wireshark-win32-2.2.2.exe)=ff17090597168fbd203664fd47a4696c78b64d62
+SHA1(Wiresha

commit wireshark for openSUSE:Factory

2016-10-10 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-10-10 16:20:29

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-09-12 
13:28:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-10-10 
16:20:40.0 +0200
@@ -1,0 +2,14 @@
+Wed Oct  5 08:08:19 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.2.1:
+  This release fixes a number of issues that made it possible to
+  make Wireshark crash by injecting a malformed packet onto the
+  wire or by convincing someone to read a malformed packet trace
+  file. (bsc#1002981)
+  * wnpa-sec-2016-56: The Bluetooth L2CAP dissector could crash
+  * wnpa-sec-2016-57: The NCP dissector could crash
+  * Further bug fixes and updated protocol support as listed in:
+  * Bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html
+
+---

Old:

  SIGNATURES-2.2.0.txt
  wireshark-2.2.0.tar.bz2

New:

  SIGNATURES-2.2.1.txt
  wireshark-2.2.1.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.lX3Arx/_old  2016-10-10 16:20:42.0 +0200
+++ /var/tmp/diff_new_pack.lX3Arx/_new  2016-10-10 16:20:42.0 +0200
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.2.0
+Version:2.2.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.2.0.txt -> SIGNATURES-2.2.1.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.0.txt   2016-09-12 
13:28:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.1.txt  
2016-10-10 16:20:35.0 +0200
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.2.0.tar.bz2: 32141141 bytes
-SHA256(wireshark-2.2.0.tar.bz2)=a6847e741efcba6cb9d92d464d4219917bee3ad0b8f5b0f80d4388ad2f3f1104
-RIPEMD160(wireshark-2.2.0.tar.bz2)=bfcd77da458dc9f427cd423876a60968e8fa66ad
-SHA1(wireshark-2.2.0.tar.bz2)=4b47bf8e2053073585318646e27d2aa9dc7c7238
-MD5(wireshark-2.2.0.tar.bz2)=c7de0997f74934f25b456846cf75cb81
-
-Wireshark-win64-2.2.0.exe: 48513256 bytes
-SHA256(Wireshark-win64-2.2.0.exe)=439133f4cc5a71bffc0667a1a085c92a048a0cd82e6d1c5b8b6d0091a6593634
-RIPEMD160(Wireshark-win64-2.2.0.exe)=1cad997dea40a42ab5afe48d625ce2730adb9aa0
-SHA1(Wireshark-win64-2.2.0.exe)=5450d9b3ed6d3690327481c1a5c247e94a55b50e
-MD5(Wireshark-win64-2.2.0.exe)=0e3ab4a244754c762bbff4b298667ecb
-
-Wireshark-win32-2.2.0.exe: 44810232 bytes
-SHA256(Wireshark-win32-2.2.0.exe)=edec161d63255f06f4c89852749d7c33e931c6ed6f85fa8a0019795d6a5fff5b
-RIPEMD160(Wireshark-win32-2.2.0.exe)=010eec40b63b8e84db0aa7718e7df5afe338d65b
-SHA1(Wireshark-win32-2.2.0.exe)=d5ad9ca342449306486a4b31a0a889daca485cad
-MD5(Wireshark-win32-2.2.0.exe)=e533b9fcdf87f7ab5b4a89b66dcd68d1
-
-WiresharkPortable_2.2.0.paf.exe: 46448144 bytes
-SHA256(WiresharkPortable_2.2.0.paf.exe)=65d71783a8fe3b7ffe9769cbffcae1490123d7e663ddb44f1e997a01428e7fd4
-RIPEMD160(WiresharkPortable_2.2.0.paf.exe)=aeb87768fafd7dd5d4e96abf70fb9b694dd210a6
-SHA1(WiresharkPortable_2.2.0.paf.exe)=ea5694c45b755068f9d43d7d5e1df273e6c0d3e9
-MD5(WiresharkPortable_2.2.0.paf.exe)=a809f06f781501c46e70d6280f83ca75
-
-Wireshark 2.2.0 Intel 64.dmg: 32691388 bytes
-SHA256(Wireshark 2.2.0 Intel 
64.dmg)=b74177a860e670bb147c8bb3fe4befffa743f39ca706067e8cdc297ff6222dca
-RIPEMD160(Wireshark 2.2.0 Intel 
64.dmg)=60c4357bec88fac9e0606286bc83c34d6a76f9d8
-SHA1(Wireshark 2.2.0 Intel 64.dmg)=2653978bb55d8d1bed4041e286c0542a147cfaa5
-MD5(Wireshark 2.2.0 Intel 64.dmg)=a9ce381485da290d9a65d7e3499ad1db
+wireshark-2.2.1.tar.bz2: 32154087 bytes
+SHA256(wireshark-2.2.1.tar.bz2)=900e22af04c8b35e0d02a25a360ab1fb7cfe5ac18fc48a9afd75a7103e569149
+RIPEMD160(wireshark-2.2.1.tar.bz2)=46214dad4b4ac3b9f1f3f8fc95192d0cc1e3377d
+SHA1(wireshark-2.2.1.tar.bz2)=fe07ab3582f39111ce5c78f5de6f44a8667000ac
+MD5(wireshark-2.2.1.tar.bz2)=49a1023a69ac108ca089d750eee50e37
+
+Wireshark-win32-2.2.1.exe: 44390576 bytes
+SHA256(Wireshark-win32-2.2.1.exe)=61d45eb8a34584155d3ca770bc6a3401b5281f8682004fc656b5dca77f3a8466
+RIPEMD160(Wireshark-win32-2.2.1.exe)=ac875dc15afae7ae6ab8795c5083dd3cf2278e05
+SHA1(Wireshark-win32-2.2.1.exe)=23524dfc11cdd8311ece3176222b58f9675f75c0
+MD5(Wireshark-win32-2.2.1.exe)=f7019c44ac204b0c51e83c710b62abcd
+
+Wireshark-win64-2.2.1.exe: 49208304 bytes
+SHA256(Wireshark-win64-2.2.1.exe)=7c9928080b0a2f

commit wireshark for openSUSE:Factory

2016-09-12 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-09-12 13:28:20

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-08-05 
18:17:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-09-12 
13:28:23.0 +0200
@@ -1,0 +2,39 @@
+Fri Sep  9 17:40:09 UTC 2016 - ec...@opensuse.org
+
+- Wireshark 2.2.0:
+  * Bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html
+  * Drop wireshark-pkg-config.patch because code is now in upstream
+  * Drop wireshark-1.12.6-fix-QT-PIC-PIE.patch because no more need
+for build. And create errors at build Tumbleweed.
+  * Rebase wireshark-1.10.0-authors-pod2man.patch
+
+---
+Fri Sep  9 08:00:26 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.0.6:
+  This release fixes a number of issues that made it possible to
+  make Wireshark crash by injecting a malformed packet onto the
+  wire or by convincing someone to read a malformed packet trace
+  file. (bsc#998099)
+  * The QNX6 QNET dissector could crash
+wnpa-sec-2016-50 CVE-2016-7175
+  * The H.225 dissector could crash
+wnpa-sec-2016-51 CVE-2016-7176
+  * The Catapult DCT2000 dissector could crash
+wnpa-sec-2016-52 CVE-2016-7177
+  * The UMTS FP dissector could crash
+wnpa-sec-2016-53 CVE-2016-7178
+  * The Catapult DCT2000 dissector could crash
+wnpa-sec-2016-54 CVE-2016-7179
+  * The IPMI Trace dissector could crash
+wnpa-sec-2016-55 CVE-2016-7180
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.0.6.html
+
+---
+Mon Sep  5 14:49:45 UTC 2016 - astie...@suse.com
+
+- fix permissions warning on appdata, does not need +x
+
+---

Old:

  SIGNATURES-2.0.5.txt
  wireshark-1.12.6-fix-QT-PIC-PIE.patch
  wireshark-2.0.5.tar.bz2
  wireshark-pkg-config.patch

New:

  SIGNATURES-2.2.0.txt
  wireshark-2.2.0.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.khTHg5/_old  2016-09-12 13:28:25.0 +0200
+++ /var/tmp/diff_new_pack.khTHg5/_new  2016-09-12 13:28:25.0 +0200
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.0.5
+Version:2.2.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -44,8 +44,7 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
-Patch7: wireshark-pkg-config.patch
-Patch8: wireshark-1.12.6-fix-QT-PIC-PIE.patch
+
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -58,6 +57,7 @@
 %endif # with gtk
 %if %{with qt}
 %if 0%{?suse_version} > 1320
+BuildRequires:  libqt5-linguist
 BuildRequires:  pkgconfig(Qt5Core) >= 5.0.0
 BuildRequires:  pkgconfig(Qt5Gui)
 BuildRequires:  pkgconfig(Qt5Multimedia)
@@ -201,16 +201,14 @@
 %endif # with gtk
 
 %patch5 -p1
-%patch7 -p1
-%patch8 -p1
 
 %build
 # for patch6 wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
 autoreconf -fiv
 
 # zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
-export CFLAGS="%optflags -fPIC -fPIE"
-export CXXFLAGS="%optflags -fPIC -fPIE"
+export CFLAGS="%optflags -fPIC"
+export CXXFLAGS="%optflags -fPIC"
 export LDFLAGS="-pie"
 
 %if 0%{?suse_version} > 1320
@@ -263,13 +261,13 @@
 # install separate appdata files corresponding to .desktop files for AppStore 
integration
 install -d -m0755 %{buildroot}%{_datadir}/appdata
 
-install wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}-gtk.appdata.xml
+install -m644 wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}-gtk.appdata.xml
 sed -i -e "//i \ \ \ \ Wireshark (GTK) Network 
Analyzer<\/name>" \
-e "//i \ \ \ \ GTK interface for wireshark 
network traffic analyzer<\/summary>" \
-e "s/wireshark\.desktop/wireshark-gtk.desktop/" \
 %{buildroot}%{_datadir}/appdata/%{name}-gtk.appdata.xml
 
-install wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
+install -m644 wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
 sed -i -e "//i \ \ \ \ Wireshark (QT) Network 
Analyzer<\/name>" \
-e "//i \ \ \ \ QT inter

commit wireshark for openSUSE:Factory

2016-08-05 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-08-05 18:16:52

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-06-14 
23:07:58.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-08-05 
18:17:02.0 +0200
@@ -1,0 +2,36 @@
+Thu Jul 28 17:23:15 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.0.5:
+  This release fixes a number issues in protocol dissectors that
+  could have allowed a remote attacker to crash Wireshark or cause
+  excessive CPU usage through specially crafted packages inserted
+  into the network or a capture file.
+  * PacketBB crash
+wnpa-sec-2016-41 bsc#991013 CVE-2016-6505
+  * WSP infinite loop
+wnpa-sec-2016-42 bsc#991015 CVE-2016-6505
+  * RLC long loop
+wnpa-sec-2016-44 bsc#991017 CVE-2016-6508
+  * LDSS dissector crash
+wnpa-sec-2016-45 bsc#991018 CVE-2016-6509
+  * RLC dissector crash
+wnpa-sec-2016-46 bsc#991019 CVE-2016-6510
+  * OpenFlow long loop
+wnpa-sec-2016-47 bsc#991020 CVE-2016-6511
+  * MMSE, WAP, WBXML, and WSP infinite loop
+wnpa-sec-2016-48 bsc#991021 CVE-2016-6512
+  * WBXML crash
+wnpa-sec-2016-49 bsc#991022 CVE-2016-6513
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html
+
+---
+Fri Jul 15 22:56:50 UTC 2016 - badshah...@gmail.com
+
+- Drop external wireshark.appdata.xml file, use the upstream
+  bundled one instead.
+- Use the bundled appdata file as a template to generate the
+  proper appdata files for both the GTK and QT GUI applications;
+  install separate appdata for both apps.
+
+---

Old:

  SIGNATURES-2.0.4.txt
  wireshark-2.0.4.tar.bz2
  wireshark.appdata.xml

New:

  SIGNATURES-2.0.5.txt
  wireshark-2.0.5.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.woLP4P/_old  2016-08-05 18:17:05.0 +0200
+++ /var/tmp/diff_new_pack.woLP4P/_new  2016-08-05 18:17:05.0 +0200
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.0.4
+Version:2.0.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -38,7 +38,6 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
-Source4:wireshark.appdata.xml
 # PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 
prus...@suse.cz -- don't show warning when running as root
 Patch1: wireshark-1.2.0-disable-warning-dialog.patch
 # PATCH-FEATURE-OPENSUSE wireshark-1.2.0-geoip.patch prus...@suse.cz -- search 
in /var/lib/GeoIP if user hasn't set any GeoIP folders
@@ -261,9 +260,19 @@
 install -d -m 0755 %{buildroot}%{_mandir}/man1/
 # install -m 0644 *.1 %%{buildroot}%%{_mandir}/man1/
 
-# install appdata file for AppStore integration
+# install separate appdata files corresponding to .desktop files for AppStore 
integration
 install -d -m0755 %{buildroot}%{_datadir}/appdata
-install %{S:4} %{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
+
+install wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}-gtk.appdata.xml
+sed -i -e "//i \ \ \ \ Wireshark (GTK) Network 
Analyzer<\/name>" \
+   -e "//i \ \ \ \ GTK interface for wireshark 
network traffic analyzer<\/summary>" \
+   -e "s/wireshark\.desktop/wireshark-gtk.desktop/" \
+%{buildroot}%{_datadir}/appdata/%{name}-gtk.appdata.xml
+
+install wireshark.appdata.xml 
%{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
+sed -i -e "//i \ \ \ \ Wireshark (QT) Network 
Analyzer<\/name>" \
+   -e "//i \ \ \ \ QT interface for wireshark 
network traffic analyzer<\/summary>" \
+%{buildroot}%{_datadir}/appdata/%{name}.appdata.xml
 
 # -devel
 install -d -m 0755  %{buildroot}%{_includedir}/wireshark
@@ -361,7 +370,7 @@
 %files ui-gtk
 %defattr(-,root,root)
 %{_bindir}/wireshark-gtk
-%{_datadir}/appdata/wireshark.appdata.xml
+%{_datadir}/appdata/wireshark-gtk.appdata.xml
 %{_datadir}/applications/wireshark-gtk.desktop
 %{_datadir}/pixmaps/wireshark-gtk.png
 
@@ -371,8 +380,9 @@
 
 %files ui-qt
 %defattr(-,root,root)
-%dir %{_datadir}/appdata
 %{_bindir}/wireshark
+%dir %{_datad

commit wireshark for openSUSE:Factory

2016-06-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-06-14 23:07:54

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-04-28 
17:00:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-06-14 
23:07:58.0 +0200
@@ -1,0 +2,27 @@
+Wed Jun  8 07:44:26 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.0.4 (boo#983671)
+  This release fixes a number issues in protocol dissectors that
+  could have allowed a remote attacker to crash Wireshark or cause
+  excessive CPU usage through specially crafted packages inserted
+  into the network or a capture file.
+  * The SPOOLS dissector could go into an infinite loop
+wnpa-sec-2016-29 CVE-2016-5350
+  * The IEEE 802.11 dissector could crash
+wnpa-sec-2016-30 CVE-2016-5351
+  * The IEEE 802.11 dissector could crash
+wnpa-sec-2016-31 CVE-2016-5352
+  * The UMTS FP dissector could crash
+wnpa-sec-2016-32 CVE-2016-5353
+  * Some USB dissectors could crash
+wnpa-sec-2016-33 CVE-2016-5354
+  * The Toshiba file parser could crash
+wnpa-sec-2016-34 CVE-2016-5355
+  * The CoSine file parser could crash
+wnpa-sec-2016-35 CVE-2016-5356
+  * The NetScreen file parser could crash
+wnpa-sec-2016-36 CVE-2016-5357
+  * The Ethernet dissector could crash
+wnpa-sec-2016-37 CVE-2016-5358
+
+---

Old:

  SIGNATURES-2.0.3.txt
  wireshark-2.0.3.tar.bz2

New:

  SIGNATURES-2.0.4.txt
  wireshark-2.0.4.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.1dG2uA/_old  2016-06-14 23:08:00.0 +0200
+++ /var/tmp/diff_new_pack.1dG2uA/_new  2016-06-14 23:08:00.0 +0200
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.0.3
+Version:2.0.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -177,6 +177,7 @@
 # Verify hashes in that file against source tarball.
 echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep MD5 | head -n1 | cut -d= 
-f2`  %{S:0}" | md5sum -c
 echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep SHA1 | head -n1 | cut -d= 
-f2`  %{S:0}" | sha1sum -c
+echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep SHA256 | head -n1 | cut 
-d= -f2`  %{S:0}" | sha256sum -c
 
 %setup -q
 %patch2 -p1

++ SIGNATURES-2.0.3.txt -> SIGNATURES-2.0.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.0.3.txt   2016-04-28 
17:00:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.0.4.txt  
2016-06-14 23:07:57.0 +0200
@@ -1,55 +1,55 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-2.0.3.tar.bz2: 31110988 bytes
-SHA256(wireshark-2.0.3.tar.bz2)=e196376e75fe21fdef41b4eaa27ce2e1b2b561e7f7b20328a8e96657cc4465fc
-RIPEMD160(wireshark-2.0.3.tar.bz2)=24504bb0acd10fb7c1d93eab0a1de0f49b6b82c4
-SHA1(wireshark-2.0.3.tar.bz2)=9805d62b4fb108cc1e755d8c47f8c1e21eee8b73
-MD5(wireshark-2.0.3.tar.bz2)=62dc20f5a77542feed2e38f18db8ae3b
-
-Wireshark-win32-2.0.3.exe: 43972168 bytes
-SHA256(Wireshark-win32-2.0.3.exe)=5fd3b556d736b5eb9ae63ee6bd9d65775fd84e54303f86c7cba2a9b60298f283
-RIPEMD160(Wireshark-win32-2.0.3.exe)=73e64770cb11df69d5030607bc6aaf6dfc5554e3
-SHA1(Wireshark-win32-2.0.3.exe)=4c014fd4f8f677f9aec43ddc13ef6b962f0fa6d7
-MD5(Wireshark-win32-2.0.3.exe)=3a36fad882fa0e3368606b5cbe80d51e
-
-Wireshark-win64-2.0.3.exe: 47590392 bytes
-SHA256(Wireshark-win64-2.0.3.exe)=ceab943d7be15f8894e2d915dee18c14e55f3bfa74ddc45a14f61d0e645cd226
-RIPEMD160(Wireshark-win64-2.0.3.exe)=4b0003ceb770e894ee58b78901a49c4cee5fc5a5
-SHA1(Wireshark-win64-2.0.3.exe)=169cdb7e25582fa0c35bc04c049bb1d8fd0fecba
-MD5(Wireshark-win64-2.0.3.exe)=396528535ad0b3848049c5da374b647c
-
-WiresharkPortable_2.0.3.paf.exe: 43614856 bytes
-SHA256(WiresharkPortable_2.0.3.paf.exe)=17db5264a416901d77223a5aae66735300e480b8ad18f24935b2e9bd441b40a6
-RIPEMD160(WiresharkPortable_2.0.3.paf.exe)=f74eefc594b10627811fd34b21ff8e77115d4945
-SHA1(WiresharkPortable_2.0.3.paf.exe)=15ec105f22dd0f7a1a3dbb03febaaaf42b1e37f9
-MD5(WiresharkPortable_2.0.3.paf.exe)=9fba252210ff53198ebb27113e649433
-
-Wireshark 2.0.3 Intel 64.dmg: 31683571 bytes
-SHA256(Wireshark 2.0.3 Intel 
64.dmg)=a64dc77117a4408b48235297215032017e77822885ce3e19cd1065bfbea0ae57
-RIPEMD160(Wireshark 2.0.3 Intel 
64.dmg)=cdd6cdf582578108402ecc90e5b0ee7bedd2e622
-SHA1(Wireshark 2.0.3 Intel 64.dmg)=a0820929ea55790659597bd12d64ed2322825602
-MD5(Wireshark 2.0.

commit wireshark for openSUSE:Factory

2016-04-28 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-04-28 16:56:20

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-03-02 
14:21:38.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-04-28 
17:00:43.0 +0200
@@ -1,0 +2,20 @@
+Sat Apr 23 16:47:19 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.0.3 (boo#976944)
+  This release fixes a number issues in protocol dissectors that
+  could have allowed a remote attacker to crash Wireshark or cause
+  excessive CPU usage through specially crafted packages inserted
+  into the network or a capture file.
+  * The NCP dissector could crash (wnpa-sec-2016-19)
+  * TShark could crash due to a packet reassembly bug (wnpa-sec-2016-20)
+  * The IEEE 802.11 dissector could crash (wnpa-sec-2016-21)
+  * The PKTC dissector could crash (wnpa-sec-2016-22)
+  * The PKTC dissector could crash (wnpa-sec-2016-23)
+  * The IAX2 dissector could go into an infinite loop (wnpa-sec-2016-24)
+  * Wireshark and TShark could exhaust the stack (wnpa-sec-2016-25)
+  * The GSM CBCH dissector could crash (wnpa-sec-2016-26)
+  * MS-WSP dissector crash (wnpa-sec-2016-27)
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html
+  
+---

Old:

  SIGNATURES-2.0.2.txt
  wireshark-2.0.2.tar.bz2

New:

  SIGNATURES-2.0.3.txt
  wireshark-2.0.3.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ag8CWQ/_old  2016-04-28 17:00:48.0 +0200
+++ /var/tmp/diff_new_pack.ag8CWQ/_new  2016-04-28 17:00:48.0 +0200
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.0.2
+Version:2.0.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.0.2.txt -> SIGNATURES-2.0.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.0.2.txt   2016-03-02 
14:21:37.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.0.3.txt  
2016-04-28 17:00:42.0 +0200
@@ -1,45 +1,55 @@
 -BEGIN PGP SIGNED MESSAGE-
-Hash: SHA1
+Hash: SHA512
 
-wireshark-2.0.2.tar.bz2: 31073440 bytes
-SHA256(wireshark-2.0.2.tar.bz2)=e921fb072085a5654d899949bb561d0687f4819f7b63ba35777bb949a9b6b9c1
-RIPEMD160(wireshark-2.0.2.tar.bz2)=2a90c7336e9c3862e3782899c500b1451a316016
-SHA1(wireshark-2.0.2.tar.bz2)=6a5c18710d6da04ddc84975cdc840812e672c0f4
-MD5(wireshark-2.0.2.tar.bz2)=204d053e0796c7da09292e0b54bc8503
-
-Wireshark-win32-2.0.2.exe: 43955120 bytes
-SHA256(Wireshark-win32-2.0.2.exe)=8ef8c2cab09d174f5cee21ff1cf3a66e3a7ba933f11a9b9668ca37799e6f3e76
-RIPEMD160(Wireshark-win32-2.0.2.exe)=eeeaa10612322c9a46b095723403a5d2775247d1
-SHA1(Wireshark-win32-2.0.2.exe)=ebb443b3a8bbbd1a516d6b8b7de7b004cebed40a
-MD5(Wireshark-win32-2.0.2.exe)=e796a227030c0dd0b3d3dc0a974e25b8
-
-Wireshark-win64-2.0.2.exe: 47535128 bytes
-SHA256(Wireshark-win64-2.0.2.exe)=bb2cedf152aebecb38c05d0dc852146965146e1836d95be81ae0ad9032d7bee3
-RIPEMD160(Wireshark-win64-2.0.2.exe)=6c117aa69f8644dddec842ee4974a57672138097
-SHA1(Wireshark-win64-2.0.2.exe)=a12babecc40e3914c821ca2cd2d24f9229b70e97
-MD5(Wireshark-win64-2.0.2.exe)=c27fe96833dddae3217ea5766b8469e0
-
-WiresharkPortable_2.0.2.paf.exe: 43570496 bytes
-SHA256(WiresharkPortable_2.0.2.paf.exe)=ea8e60f15c21f06404129c51412b2a75d8f24fe0062a7e8a41752f76b923877c
-RIPEMD160(WiresharkPortable_2.0.2.paf.exe)=e715dc3e99d4db664fdae3d0152db4bcecab143e
-SHA1(WiresharkPortable_2.0.2.paf.exe)=d0ae921692a53b231fc60c60e27e48586abd4988
-MD5(WiresharkPortable_2.0.2.paf.exe)=30e6922dc649fb95fe08fbc46912c157
-
-Wireshark 2.0.2 Intel 32.dmg: 32368451 bytes
-SHA256(Wireshark 2.0.2 Intel 
32.dmg)=6d6cd9944063babdb302183192a5f6f3b30d3dd8b0ee844458c19abd3311f930
-RIPEMD160(Wireshark 2.0.2 Intel 
32.dmg)=d8f06a02eb1a1a9d38e23dfcbd63703f8da2ac9e
-SHA1(Wireshark 2.0.2 Intel 32.dmg)=3b972cab52c6b88ba8173a93a59a1b2d681142e8
-MD5(Wireshark 2.0.2 Intel 32.dmg)=fa180124f250e2cb058cb2d787b9460b
-
-Wireshark 2.0.2 Intel 64.dmg: 31608351 bytes
-SHA256(Wireshark 2.0.2 Intel 
64.dmg)=d0f175b8e49611940e9e069aafdec84f1337385ee0edb4b5346f307291deb593
-RIPEMD160(Wireshark 2.0.2 Intel 
64.dmg)=63525e9604bbd25499265177f838cb5873f59cac
-SHA1(Wireshark 2.0.2 Intel 64.dmg)=aae75267dd2bb656581e5ee8bddf2f6232fa1f4d
-MD5(Wireshark 2.0.2 Intel 64.dmg)=cd5af483b58eebe3d9aa3834fd177321
+wireshar

commit wireshark for openSUSE:Factory

2016-03-02 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-03-02 14:21:35

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-02-23 
16:59:17.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-03-02 
14:21:38.0 +0100
@@ -1,0 +2,29 @@
+Sat Feb 27 12:45:12 UTC 2016 - astie...@suse.com
+
+- Wireshark 2.0.2 (boo#968565)
+  This release fixes a number issues in protocol dissectors that
+  could have allowed a remote attacker to crash Wireshark or cause
+  excessive CPU usage through specially crafted packages inserted
+  into the network or a capture file.
+  * CVE-2016-2522: ASN.1 BER dissector crash (wnpa-sec-2016-02)
+  * CVE-2016-2523: DNP dissector infinite loop (wnpa-sec-2016-03)
+  * CVE-2016-2524: X.509AF dissector crash (wnpa-sec-2016-04)
+  * CVE-2016-2525: HTTP/2 dissector crash (wnpa-sec-2016-05)
+  * CVE-2016-2526: HiQnet dissector crash (wnpa-sec-2016-06)
+  * CVE-2016-2527: 3GPP TS 32.423 Trace file parser crash (wnpa-sec-2016-07)
+  * CVE-2016-2528: LBMC dissector crash (wnpa-sec-2016-08)
+  * CVE-2016-2529: iSeries file parser crash (wnpa-sec-2016-09)
+  * CVE-2016-2530: RSL dissector crash (wnpa-sec-2016-10)
+  * CVE-2016-2531: RSL dissector crash (wnpa-sec-2016-10)
+  * CVE-2016-2532: LLRP dissector crash (wnpa-sec-2016-11)
+  * Ixia IxVeriWave file parser crash (wnpa-sec-2016-12)
+  * IEEE 802.11 dissector crash (wnpa-sec-2016-13)
+  * GSM A-bis OML dissector crash (wnpa-sec-2016-14)
+  * ASN.1 BER dissector crash (wnpa-sec-2016-15)
+  * SPICE dissector large loop  (wnpa-sec-2016-16)
+  * NFS dissector crash (wnpa-sec-2016-17)
+  * ASN.1 BER dissector crash (wnpa-sec-2016-18)
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
+
+---

Old:

  SIGNATURES-2.0.1.txt
  wireshark-2.0.1.tar.bz2

New:

  SIGNATURES-2.0.2.txt
  wireshark-2.0.2.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.WaQkK4/_old  2016-03-02 14:21:40.0 +0100
+++ /var/tmp/diff_new_pack.WaQkK4/_new  2016-03-02 14:21:40.0 +0100
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.0.1
+Version:2.0.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.0.1.txt -> SIGNATURES-2.0.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.0.1.txt   2016-01-01 
19:50:55.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.0.2.txt  
2016-03-02 14:21:37.0 +0100
@@ -1,45 +1,45 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-2.0.1.tar.bz2: 31016295 bytes
-SHA256(wireshark-2.0.1.tar.bz2)=c9bd07dd0d0045d6ca7537390a1afbcdf33716d193ea7d7084ae4f6c30b683ab
-RIPEMD160(wireshark-2.0.1.tar.bz2)=0a83fb6d2c74005840492d0811a4eca29b565602
-SHA1(wireshark-2.0.1.tar.bz2)=6703221128305ac33802f0da13d368476ce90688
-MD5(wireshark-2.0.1.tar.bz2)=c1610ab2238965363b811e5188750fb1
-
-Wireshark-win64-2.0.1.exe: 47333544 bytes
-SHA256(Wireshark-win64-2.0.1.exe)=5c5c9668d0254d183ef94eaaab2ca35e1376ae1bac3f10b21ccf5e14eaafb045
-RIPEMD160(Wireshark-win64-2.0.1.exe)=06fc6a95a6a93d4287e4cb4fcbe1f584c8a393d8
-SHA1(Wireshark-win64-2.0.1.exe)=27e290b4647adeb51a714d7a831ef88702b518da
-MD5(Wireshark-win64-2.0.1.exe)=8a05505aae3807d554a394c8f86ca4ac
-
-Wireshark-win32-2.0.1.exe: 43764688 bytes
-SHA256(Wireshark-win32-2.0.1.exe)=03a1d405bdcace6d64d9c743bf544079b4e2eeb1f79c87440c38b5790950beb1
-RIPEMD160(Wireshark-win32-2.0.1.exe)=c3f4c13257e4a9a5a637b23e15a90bd0463fce7f
-SHA1(Wireshark-win32-2.0.1.exe)=7407cb02091e84f7f329782a5802f1b3b27d9ec9
-MD5(Wireshark-win32-2.0.1.exe)=2841bc0a430f1ac575c98f4dce83deb4
-
-WiresharkPortable_2.0.1.paf.exe: 43353168 bytes
-SHA256(WiresharkPortable_2.0.1.paf.exe)=66d3b81295bc8860cb78c4b59e73220d799c52224460422c094d82a78889
-RIPEMD160(WiresharkPortable_2.0.1.paf.exe)=c8dddc54f2bdd7a084ca746db67fe1cf4e123cea
-SHA1(WiresharkPortable_2.0.1.paf.exe)=8c80e59338aedcb353fa40f028936c336ec478df
-MD5(WiresharkPortable_2.0.1.paf.exe)=ec0f68ea58a6242637892c5fb39e8fde
-
-Wireshark 2.0.1 Intel 64.dmg: 31559961 bytes
-SHA256(Wireshark 2.0.1 Intel 
64.dmg)=8c84d745bb8ab930a8f47fd1e4388300def9afbea90aed449558c8189508b9ea
-RIPEMD160(Wireshark 2.0.1 Intel 
64.dmg)=be4cb9fbf0f80dd9c17c16ed3a6df6461cd10dd8
-SHA1(Wireshark 2.0.1 Intel 64.dmg)=06d

commit wireshark for openSUSE:Factory

2016-02-23 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-02-23 16:57:23

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-01-12 
16:13:37.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-02-23 
16:59:17.0 +0100
@@ -1,0 +2,6 @@
+Sat Feb 13 21:03:47 UTC 2016 - astie...@suse.com
+
+- Recommend wireshark-ui instead of requiring it (boo#961170)
+  to support text-only use 
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.PRid1n/_old  2016-02-23 16:59:18.0 +0100
+++ /var/tmp/diff_new_pack.PRid1n/_new  2016-02-23 16:59:18.0 +0100
@@ -119,7 +119,7 @@
 BuildRequires:  pkgconfig(libnl-3.0)
 BuildRequires:  pkgconfig(libnl-genl-3.0)
 BuildRequires:  pkgconfig(libnl-route-3.0)
-Requires:   wireshark-ui = %{version}
+Recommends: wireshark-ui = %{version}
 
 %description
 Wireshark is a free network protocol analyzer for Unix and Windows. It






commit wireshark for openSUSE:Factory

2016-01-12 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-01-12 16:13:34

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2016-01-01 
19:50:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-01-12 
16:13:37.0 +0100
@@ -1,0 +2,5 @@
+Mon Jan  4 12:37:32 UTC 2016 - astie...@suse.com
+
+- Add CVEs for boo#960382
+
+---
@@ -7 +12 @@
-wnpa-sec-2015-31
+wnpa-sec-2015-31 CVE-2015-8711
@@ -9 +14 @@
-wnpa-sec-2015-37
+wnpa-sec-2015-37 CVE-2015-8718
@@ -11,3 +16,3 @@
-wnpa-sec-2015-39
-  * Zlib decompression crash. ([8]Bug 11548)
-wnpa-sec-2015-40
+wnpa-sec-2015-39 CVE-2015-8720
+  * Zlib decompression crash.
+wnpa-sec-2015-40 CVE-2015-8721
@@ -15 +20 @@
-wnpa-sec-2015-41
+wnpa-sec-2015-41 CVE-2015-8722
@@ -17 +22 @@
-wnpa-sec-2015-42
+wnpa-sec-2015-42 CVE-2015-8723 CVE-2015-8724
@@ -19 +24 @@
-wnpa-sec-2015-43
+wnpa-sec-2015-43 CVE-2015-8725
@@ -21 +26 @@
-wnpa-sec-2015-44
+wnpa-sec-2015-44 CVE-2015-8726
@@ -23 +28 @@
-wnpa-sec-2015-45
+wnpa-sec-2015-45 CVE-2015-8727
@@ -25 +30 @@
-wnpa-sec-2015-46
+wnpa-sec-2015-46 CVE-2015-8728
@@ -27 +32 @@
-wnpa-sec-2015-47
+wnpa-sec-2015-47 CVE-2015-8729
@@ -29 +34 @@
-npa-sec-2015-48
+npa-sec-2015-48 CVE-2015-8730
@@ -31 +36 @@
-wnpa-sec-2015-49
+wnpa-sec-2015-49 CVE-2015-8731
@@ -33 +38 @@
-wnpa-sec-2015-50
+wnpa-sec-2015-50 CVE-2015-8732
@@ -35 +40 @@
-wnpa-sec-2015-51
+wnpa-sec-2015-51 CVE-2015-8733
@@ -37 +42 @@
-wnpa-sec-2015-52
+wnpa-sec-2015-52 CVE-2015-8734
@@ -39 +44 @@
-wnpa-sec-2015-53
+wnpa-sec-2015-53 CVE-2015-8735
@@ -41 +46 @@
-wnpa-sec-2015-54
+wnpa-sec-2015-54 CVE-2015-8736
@@ -43 +48 @@
-wnpa-sec-2015-55
+wnpa-sec-2015-55 CVE-2015-8737
@@ -45 +50 @@
-wnpa-sec-2015-56
+wnpa-sec-2015-56 CVE-2015-8738
@@ -47 +52 @@
-wnpa-sec-2015-57
+wnpa-sec-2015-57 CVE-2015-8739
@@ -49 +54 @@
-wnpa-sec-2015-58
+wnpa-sec-2015-58 CVE-2015-8740
@@ -51 +56 @@
-wnpa-sec-2015-59
+wnpa-sec-2015-59 CVE-2015-8741
@@ -53 +58 @@
-wnpa-sec-2015-60
+wnpa-sec-2015-60 CVE-2015-8742



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.mzqTCR/_old  2016-01-12 16:13:39.0 +0100
+++ /var/tmp/diff_new_pack.mzqTCR/_new  2016-01-12 16:13:39.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed






commit wireshark for openSUSE:Factory

2016-01-01 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2016-01-01 19:48:29

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-12-16 
17:43:34.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2016-01-01 
19:50:56.0 +0100
@@ -1,0 +2,55 @@
+Wed Dec 30 08:24:29 UTC 2015 - astie...@suse.com
+
+- Wireshark 2.0.1
+  fixing the following dissector crashes boo#960382:
+  * NBAP dissector crashes.
+wnpa-sec-2015-31
+  * NLM dissector crash.
+wnpa-sec-2015-37
+  * BER dissector crash.
+wnpa-sec-2015-39
+  * Zlib decompression crash. ([8]Bug 11548)
+wnpa-sec-2015-40
+  * SCTP dissector crash.
+wnpa-sec-2015-41
+  * 802.11 decryption crash.
+wnpa-sec-2015-42
+  * DIAMETER dissector crash.
+wnpa-sec-2015-43
+  * VeriWave file parser crashes.
+wnpa-sec-2015-44
+  * RSVP dissector crash.
+wnpa-sec-2015-45
+  * ANSI A & GSM A dissector crashes.
+wnpa-sec-2015-46
+  * Ascend file parser crash. 
+wnpa-sec-2015-47
+  * NBAP dissector crash.
+npa-sec-2015-48
+  * RSL dissector crash.
+wnpa-sec-2015-49
+  * ZigBee ZCL dissector crash.
+wnpa-sec-2015-50
+  * Sniffer file parser crash
+wnpa-sec-2015-51
+  * NWP dissector crash. 
+wnpa-sec-2015-52
+  * BT ATT dissector crash.
+wnpa-sec-2015-53
+  * MP2T file parser crash. 
+wnpa-sec-2015-54
+  * MP2T file parser crash.
+wnpa-sec-2015-55
+  * S7COMM dissector crash.
+wnpa-sec-2015-56
+  * IPMI dissector crash.
+wnpa-sec-2015-57
+  * TDS dissector crash.
+wnpa-sec-2015-58
+  * PPI dissector crash.
+wnpa-sec-2015-59
+  * MS-WSP dissector crash. 
+wnpa-sec-2015-60
+- adjust wireshark-1.12.6-fix-QT-PIC-PIE.patch for upstream changes
+  
+---

Old:

  SIGNATURES-2.0.0.txt
  wireshark-2.0.0.tar.bz2

New:

  SIGNATURES-2.0.1.txt
  wireshark-2.0.1.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.NFlGXP/_old  2016-01-01 19:50:58.0 +0100
+++ /var/tmp/diff_new_pack.NFlGXP/_new  2016-01-01 19:50:58.0 +0100
@@ -29,7 +29,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:2.0.0
+Version:2.0.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-2.0.0.txt -> SIGNATURES-2.0.1.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.0.0.txt   2015-11-22 
11:02:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.0.1.txt  
2016-01-01 19:50:55.0 +0100
@@ -1,45 +1,45 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-2.0.0.tar.bz2: 30976957 bytes
-SHA256(wireshark-2.0.0.tar.bz2)=90026c761a85701d7783c7e2eaa4c1de247dfbadbd53221df355f121e42691dd
-RIPEMD160(wireshark-2.0.0.tar.bz2)=79b1badcb34ce5d4d6b8c43de7d0ed2c7c301527
-SHA1(wireshark-2.0.0.tar.bz2)=f8b226b40e36e4c431b4f70bc3f523b6dd53a501
-MD5(wireshark-2.0.0.tar.bz2)=5909af2a09a9a3023ba61bc62e787ad2
-
-Wireshark-win32-2.0.0.exe: 37999376 bytes
-SHA256(Wireshark-win32-2.0.0.exe)=eb791240f4d3e8562e24fb494597b04050820f1991e5dd82b741b7f240661ecf
-RIPEMD160(Wireshark-win32-2.0.0.exe)=614ac3e7afaa43604fbb3ee0797ea1a3482ebe46
-SHA1(Wireshark-win32-2.0.0.exe)=bbc67138a407aeb10e8e60511922464ffe6826ab
-MD5(Wireshark-win32-2.0.0.exe)=295e497746617794f432e7d6b4d0
-
-Wireshark-win64-2.0.0.exe: 40868360 bytes
-SHA256(Wireshark-win64-2.0.0.exe)=72949ee020a9b21c7cff94b68920db883504ddbb442870496095471b20707feb
-RIPEMD160(Wireshark-win64-2.0.0.exe)=a9be8241c6f50f338860bc1af680201d35b02142
-SHA1(Wireshark-win64-2.0.0.exe)=2aaf8c76526222f29b3f8f157e56cecd9014dfcd
-MD5(Wireshark-win64-2.0.0.exe)=bec01ee4b13f6fd919cedf8ee7b367cf
-
-WiresharkPortable_2.0.0.paf.exe: 42739752 bytes
-SHA256(WiresharkPortable_2.0.0.paf.exe)=470933e60832d9a053d14ffadaade9262bdb7a517d690f37e0db0761bf73c892
-RIPEMD160(WiresharkPortable_2.0.0.paf.exe)=c8a9b29d558e33980ad507a1c9d109480cf4b2a7
-SHA1(WiresharkPortable_2.0.0.paf.exe)=6e1d1c529a3a487ac4d7874a7ccc98ea8ad9b5c8
-MD5(WiresharkPortable_2.0.0.paf.exe)=fec2647be084c92ca9167f03637744cb
-
-Wireshark 2.0.0 Intel 64.dmg: 31522805 bytes
-SHA256(Wireshark 2.0.0 Intel 
64.dmg)=4e981904bcc29a3c4fcab57fee85a0844a0d8c5df0844cbedb21de62b2db2f22
-RIPEMD160(Wireshark 2.0.0 Intel 
64.dmg)=c6425d398af4d0779865377a683d9945566a1d68
-SHA1(Wireshark 2.0.0 Intel 64.dmg)=825f6f97dc782b4109705e780c93a26ea70080ae
-MD5(Wireshark 2.0.0 Intel 64.dmg)=19

commit wireshark for openSUSE:Factory

2015-12-16 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-12-16 17:42:51

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-12-13 
09:40:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-12-16 
17:43:34.0 +0100
@@ -1,0 +2,5 @@
+Sat Dec 12 20:30:27 UTC 2015 - crrodrig...@opensuse.org
+
+- BuildRequire pkgconfig(Qt5Multimedia) too.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.PSw1oK/_old  2015-12-16 17:43:36.0 +0100
+++ /var/tmp/diff_new_pack.PSw1oK/_new  2015-12-16 17:43:36.0 +0100
@@ -61,6 +61,7 @@
 %if 0%{?suse_version} > 1320
 BuildRequires:  pkgconfig(Qt5Core) >= 5.0.0
 BuildRequires:  pkgconfig(Qt5Gui)
+BuildRequires:  pkgconfig(Qt5Multimedia)
 BuildRequires:  pkgconfig(Qt5PrintSupport)
 BuildRequires:  pkgconfig(Qt5Widgets)
 %else






commit wireshark for openSUSE:Factory

2015-12-13 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-12-13 09:40:04

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-11-22 
11:02:32.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-12-13 
09:40:16.0 +0100
@@ -1,0 +2,5 @@
+Thu Dec 10 16:10:04 UTC 2015 - crrodrig...@opensuse.org
+
+- Enable netlink support, requires libnl3.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Ns0aex/_old  2015-12-13 09:40:18.0 +0100
+++ /var/tmp/diff_new_pack.Ns0aex/_new  2015-12-13 09:40:18.0 +0100
@@ -115,7 +115,9 @@
 BuildRequires:  autoconf
 BuildRequires:  automake
 BuildRequires:  libtool
-#
+BuildRequires:  pkgconfig(libnl-3.0)
+BuildRequires:  pkgconfig(libnl-genl-3.0)
+BuildRequires:  pkgconfig(libnl-route-3.0)
 Requires:   wireshark-ui = %{version}
 
 %description






commit wireshark for openSUSE:Factory

2015-11-22 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-11-22 11:00:30

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-10-20 
00:06:03.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-11-22 
11:02:32.0 +0100
@@ -1,0 +2,15 @@
+Thu Nov 19 07:37:08 UTC 2015 - astie...@suse.com
+
+- Wireshark 2.0.0:
+  * Completely new user interface (QT)
+  * ~/.config/wireshark now used over ~/.wireshark
+  * File format debugging support for BTSNOOP, PCAP, and PCAPNG
+  * New and updates support for 3GPP TS 32.423 Trace, Android
+Logcat text files, Colasoft Capsa files, Netscaler 3.5, and
+Symbian OS BTSNOOP File Format
+  * Support nanosecond timestamp resolution in PCAP-NG
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
+- adjust wireshark-pkg-config.patch for upstream changes
+
+---

Old:

  SIGNATURES-1.12.8.txt
  wireshark-1.12.8.tar.bz2

New:

  SIGNATURES-2.0.0.txt
  wireshark-2.0.0.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ntxI8K/_old  2015-11-22 11:02:34.0 +0100
+++ /var/tmp/diff_new_pack.ntxI8K/_new  2015-11-22 11:02:35.0 +0100
@@ -21,11 +21,15 @@
 
 %define use_gtk3 0%{?suse_version} > 1140
 %bcond_without gtk
+%if 0%{?suse_version} == 1110 
+%bcond_with qt
+%else
 %bcond_without qt
+%endif
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.8
+Version:2.0.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -55,15 +59,15 @@
 %endif # with gtk
 %if %{with qt}
 %if 0%{?suse_version} > 1320
-BuildRequires:  pkgconfig(Qt5Core)
+BuildRequires:  pkgconfig(Qt5Core) >= 5.0.0
 BuildRequires:  pkgconfig(Qt5Gui)
 BuildRequires:  pkgconfig(Qt5PrintSupport)
 BuildRequires:  pkgconfig(Qt5Widgets)
 %else
 %if 0%{?suse_version} >= 1220
-BuildRequires:  pkgconfig(QtCore) >= 4.6.0
+BuildRequires:  pkgconfig(QtCore) >= 4.7.0
 %else
-BuildRequires:  libqt4-devel >= 4.6.0
+BuildRequires:  libqt4-devel >= 4.7.0
 %endif # 12.20
 %endif
 %endif # with qt
@@ -103,7 +107,7 @@
 BuildRequires:  pkgconfig(gnutls) >= 3.1.10
 %endif # >= 13.1
 %if 0%{?suse_version} == 1110
-BuildRequires:  libgnutls-devel >= 1.2.0
+BuildRequires:  libgnutls-devel >= 2.12.0
 BuildConflicts: libgnutls-devel >= 3.0.0
 %endif # SLE 11
 %endif # use_gnutls
@@ -175,22 +179,24 @@
 %patch2 -p1
 %patch4 -p1
 
-%if %{with gtk}
-sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
-# run as root on 11.3 and older - bnc#349782
 %if ! %{use_caps}
 %patch1 -p1
+# run as root on 11.3 and older - bnc#349782
 sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' 
wireshark.desktop
 %endif
-%endif # with gtk
 
 %if %{with qt}
-sed \
-   -e 's/^Name.*Wireshark/& (QT)/' \
-   -e 's/^Icon=wireshark/&-qt/' \
-   -e '/Exec=/s/wireshark/&-qt/g' %{name}.desktop > %{name}-qt.desktop
+sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
 %endif # with qt
 
+%if %{with gtk}
+sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
+sed \
+   -e 's/^Name.*Wireshark/& (GTK)/' \
+   -e 's/^Icon=wireshark/&-gtk/' \
+   -e '/Exec=/s/wireshark/&-gtk/g' %{name}.desktop > %{name}-gtk.desktop
+%endif # with gtk
+
 %patch5 -p1
 %patch7 -p1
 %patch8 -p1
@@ -279,18 +285,18 @@
 install -m 644 ws_symbol_export.h  "${IDIR}/"
 
 %if %{with gtk}
-install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
-install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
+install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark-gtk.png
+install -D -m 0644 wireshark-gtk.desktop 
%{buildroot}%{_datadir}/applications/wireshark-gtk.desktop
 %if 0%{?suse_version}
-%suse_update_desktop_file %{name}
+%suse_update_desktop_file %{name}-gtk
 %endif
 %endif
 
 %if %{with qt}
-install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark-qt.png
-install -D -m 0644 wireshark-qt.desktop 
%{buildroot}%{_datadir}/applications/wireshark-qt.desktop
+install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
+install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop
 %if 0%{?suse_version}
-%suse_update_desktop_file %{na

commit wireshark for openSUSE:Factory

2015-10-19 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-10-19 22:52:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-09-19 
06:54:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-10-20 
00:06:03.0 +0200
@@ -1,0 +2,11 @@
+Fri Oct 16 14:36:16 UTC 2015 - astie...@suse.com
+
+- Wireshark 1.12.8 [boo#950437]
+  The following vulnerabilities have been fixed:
+  * pcapng file parser could crash while copying an interface filter.
+wnpa-sec-2015-30 CVE-2015-7830
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.12.8.html
+- drop upstream wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch 
+
+---

Old:

  SIGNATURES-1.12.7.txt
  wireshark-1.12.7.tar.bz2
  wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch

New:

  SIGNATURES-1.12.8.txt
  wireshark-1.12.8.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.V7vqQM/_old  2015-10-20 00:06:05.0 +0200
+++ /var/tmp/diff_new_pack.V7vqQM/_new  2015-10-20 00:06:05.0 +0200
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.7
+Version:1.12.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -41,7 +41,6 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
-Patch6: wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
 Patch7: wireshark-pkg-config.patch
 Patch8: wireshark-1.12.6-fix-QT-PIC-PIE.patch
 BuildRequires:  bison
@@ -108,7 +107,7 @@
 BuildConflicts: libgnutls-devel >= 3.0.0
 %endif # SLE 11
 %endif # use_gnutls
-# for patch6 wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
+# for patch7 wireshark-1.12.6-fix-QT-PIC-PIE.patch
 BuildRequires:  autoconf
 BuildRequires:  automake
 BuildRequires:  libtool
@@ -193,7 +192,6 @@
 %endif # with qt
 
 %patch5 -p1
-%patch6 -p1
 %patch7 -p1
 %patch8 -p1
 

++ SIGNATURES-1.12.7.txt -> SIGNATURES-1.12.8.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.7.txt  2015-08-13 
18:10:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.8.txt 
2015-10-20 00:06:02.0 +0200
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.7.tar.bz2: 29202490 bytes
-MD5(wireshark-1.12.7.tar.bz2)=c8ae53f648b1dcbf6e74495401a0f1ab
-SHA1(wireshark-1.12.7.tar.bz2)=bed365bacfd0b5c653d8568ad25e52957659bd9f
-RIPEMD160(wireshark-1.12.7.tar.bz2)=4a36875d9203112045c41a9adf312b0a4f83bd49
-
-Wireshark-win32-1.12.7.exe: 23613224 bytes
-MD5(Wireshark-win32-1.12.7.exe)=cf407c3dcea767f67eb6bea7440e53c2
-SHA1(Wireshark-win32-1.12.7.exe)=647ec4ac6b62697680c62e0cf105858287e2
-RIPEMD160(Wireshark-win32-1.12.7.exe)=aeb49bdbaf9ea562fd3d5bd8b46904f4c43522c3
-
-Wireshark-win64-1.12.7.exe: 29857792 bytes
-MD5(Wireshark-win64-1.12.7.exe)=582a908bf6113c34a31c83d05477b3b2
-SHA1(Wireshark-win64-1.12.7.exe)=2f57b9de65b655f3c724025c87a9f7a4578fc5c7
-RIPEMD160(Wireshark-win64-1.12.7.exe)=7515b69a33ea2a559ea5632958deed9e7394d26a
-
-WiresharkPortable-1.12.7.paf.exe: 29908896 bytes
-MD5(WiresharkPortable-1.12.7.paf.exe)=b9bc91c5cea564c3407c4c5e431f051b
-SHA1(WiresharkPortable-1.12.7.paf.exe)=8b097521fafe40fe1da7085a277c02a853a321fb
-RIPEMD160(WiresharkPortable-1.12.7.paf.exe)=a44d9fcfff4383e43e360688ad1c246724d01d2e
-
-Wireshark 1.12.7 Intel 64.dmg: 26429968 bytes
-MD5(Wireshark 1.12.7 Intel 64.dmg)=e2d1da242114268be08ab9c78e578190
-SHA1(Wireshark 1.12.7 Intel 64.dmg)=1e8efad7abce2dabf7c20d90594f69f0fa1ecb06
-RIPEMD160(Wireshark 1.12.7 Intel 
64.dmg)=2766b27ae03cc4df13fca9012b7bb11871c6aa59
-
-Wireshark 1.12.7 Intel 32.dmg: 21884206 bytes
-MD5(Wireshark 1.12.7 Intel 32.dmg)=501f54ce4070c747af8bb7f8d55990ff
-SHA1(Wireshark 1.12.7 Intel 32.dmg)=68909564863fd56ab97f436c46a1642929b09306
-RIPEMD160(Wireshark 1.12.7 Intel 
32.dmg)=bc0275529a6d81322167f21e6399f3c97d5c43a0
-
-patch-wireshark-1.12.6-to-1.12.7.bz2: 160154 bytes
-MD5(patch-wireshark-1.12.6-to-1.12.7.bz2)=f8a470dd5a37236d63725743fc9b8cdb
-SHA1(patch-wireshark-1.12.6-to-1.12.7.bz2)=7f624c9fd935eb2bd02cd8cb31425e42f1506bea
-RIPEMD160(patch-wireshark-1.12.6-to-1.12.7.bz2)=65209e4bb5288e828b6cee33340818fde29bf0f6
+wireshark-1.12.8.tar.bz2: 29216939 bytes
+MD5(wireshark

commit wireshark for openSUSE:Factory

2015-09-18 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-09-19 06:54:55

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-08-13 
18:10:58.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-09-19 
06:54:56.0 +0200
@@ -7 +7 @@
-wnpa-sec-2015-21
+wnpa-sec-2015-21 CVE-2015-6241
@@ -9 +9 @@
-wnpa-sec-2015-22
+wnpa-sec-2015-22 CVE-2015-6242
@@ -11 +11 @@
-wnpa-sec-2015-23
+wnpa-sec-2015-23 CVE-2015-6243
@@ -13 +13 @@
-wnpa-sec-2015-24
+wnpa-sec-2015-24 CVE-2015-6244
@@ -15 +15 @@
-wnpa-sec-2015-25
+wnpa-sec-2015-25 CVE-2015-6245
@@ -17 +17 @@
-wnpa-sec-2015-26
+wnpa-sec-2015-26 CVE-2015-6246
@@ -19 +19 @@
-wnpa-sec-2015-27
+wnpa-sec-2015-27 CVE-2015-6247
@@ -21 +21 @@
-wnpa-sec-2015-28
+wnpa-sec-2015-28 CVE-2015-6248
@@ -23 +23 @@
-wnpa-sec-2015-29
+wnpa-sec-2015-29 CVE-2015-6249



Other differences:
--





commit wireshark for openSUSE:Factory

2015-08-13 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-08-13 18:10:44

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-08-05 
06:51:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-08-13 
18:10:58.0 +0200
@@ -1,0 +2,26 @@
+Wed Aug 12 19:40:25 UTC 2015 - astie...@suse.com
+
+- Wireshark 1.12.7 [boo#941500]
+  The following vulnerabilities have been fixed:
+  * Wireshark could crash when adding an item to the protocol tree.
+wnpa-sec-2015-21
+  * Wireshark could attempt to free invalid memory.
+wnpa-sec-2015-22
+  * Wireshark could crash when searching for a protocol dissector.
+wnpa-sec-2015-23
+  * The ZigBee dissector could crash.
+wnpa-sec-2015-24
+  * The GSM RLC/MAC dissector could go into an infinite loop.
+wnpa-sec-2015-25
+  * The WaveAgent dissector could crash.
+wnpa-sec-2015-26
+  * The OpenFlow dissector could go into an infinite loop.
+wnpa-sec-2015-27
+  * Wireshark could crash due to invalid ptvcursor length checking.
+wnpa-sec-2015-28
+  * The WCCP dissector could crash.
+wnpa-sec-2015-29
+  * Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.12.7.html
+
+---

Old:

  SIGNATURES-1.12.6.txt
  wireshark-1.12.6.tar.bz2

New:

  SIGNATURES-1.12.7.txt
  wireshark-1.12.7.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.BC7cp2/_old  2015-08-13 18:11:00.0 +0200
+++ /var/tmp/diff_new_pack.BC7cp2/_new  2015-08-13 18:11:00.0 +0200
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.6
+Version:1.12.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.12.6.txt -> SIGNATURES-1.12.7.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.6.txt  2015-07-14 
17:45:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.7.txt 
2015-08-13 18:10:56.0 +0200
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.6.tar.bz2: 29166493 bytes
-MD5(wireshark-1.12.6.tar.bz2)=25ad2bc1c2a21396827c238fcff51bf3
-SHA1(wireshark-1.12.6.tar.bz2)=5b592bd0389b76d3bdee6a7336e9492f8162c94d
-RIPEMD160(wireshark-1.12.6.tar.bz2)=46d0ceb05ea26670e73fc89928d54c0a00151cbe
-
-Wireshark-win32-1.12.6.exe: 23603304 bytes
-MD5(Wireshark-win32-1.12.6.exe)=96b6a71692b0b797a061a3e9e46833d0
-SHA1(Wireshark-win32-1.12.6.exe)=a6322e2d20cabef08866cd02742604cd030dc18d
-RIPEMD160(Wireshark-win32-1.12.6.exe)=2ab0e8b7b672697f23884dc6a36742a467833928
-
-Wireshark-win64-1.12.6.exe: 29849552 bytes
-MD5(Wireshark-win64-1.12.6.exe)=bbe1fc2c6c13aab82cf64d65612279fa
-SHA1(Wireshark-win64-1.12.6.exe)=ccc854dba114876b3ad664d1d3e14441d68489c5
-RIPEMD160(Wireshark-win64-1.12.6.exe)=7212d5b5edcbe538c5005861a06ba6cc22f44114
-
-WiresharkPortable-1.12.6.paf.exe: 29897184 bytes
-MD5(WiresharkPortable-1.12.6.paf.exe)=6a5d58c2299666106f0900f9768c5e93
-SHA1(WiresharkPortable-1.12.6.paf.exe)=49fdfaa1647abd6454bd9b62ee159161fd4100b8
-RIPEMD160(WiresharkPortable-1.12.6.paf.exe)=dc5b26ce1ce932d44806e9aef80560b4b3282825
-
-Wireshark 1.12.6 Intel 64.dmg: 26426273 bytes
-MD5(Wireshark 1.12.6 Intel 64.dmg)=6053a507504eaf140a8fe7afa5f83490
-SHA1(Wireshark 1.12.6 Intel 64.dmg)=17fa83f241f309d354d6ca1c2ac2dc7099665cbc
-RIPEMD160(Wireshark 1.12.6 Intel 
64.dmg)=32cbc719d1bbd601cbdacd3fa63d1ceaa02ee9a0
-
-Wireshark 1.12.6 Intel 32.dmg: 21853143 bytes
-MD5(Wireshark 1.12.6 Intel 32.dmg)=c4ce6b014751ffc690c5fe49e45cb083
-SHA1(Wireshark 1.12.6 Intel 32.dmg)=585d90ba21419a3e5d06c4d642211b80a5d975ae
-RIPEMD160(Wireshark 1.12.6 Intel 
32.dmg)=2356f84e676c4d065e99757de7264a4129aa09d8
-
-patch-wireshark-1.12.5-to-1.12.6.bz2: 91186 bytes
-MD5(patch-wireshark-1.12.5-to-1.12.6.bz2)=c87fedf5a9396c173f66621e53d94801
-SHA1(patch-wireshark-1.12.5-to-1.12.6.bz2)=889a61158a5c104410d0bb3fd5d77f784d914784
-RIPEMD160(patch-wireshark-1.12.5-to-1.12.6.bz2)=1ded2226c0667160ea4ddbd2fc7514d791f56957
+wireshark-1.12.7.tar.bz2: 29202490 bytes
+MD5(wireshark-1.12.7.tar.bz2)=c8ae53f648b1dcbf6e74495401a0f1ab
+SHA1(wireshark-1.12.7.tar.bz2)=bed365bacfd0b5c653d8568ad25e52957659bd9f
+RIPEMD160(wireshark-1.12.7.tar.bz2)=4a36875d9203112045c41a9adf312b0a4f83bd49
+
+Wireshark-win32-1.12.7.exe: 23613224 bytes
+MD5(Wireshark-win32-1.12.7.exe)=cf40

commit wireshark for openSUSE:Factory

2015-08-04 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-08-05 06:51:40

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-07-14 
17:45:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-08-05 
06:51:41.0 +0200
@@ -1,0 +2,6 @@
+Thu Jul 30 11:00:55 UTC 2015 - zai...@opensuse.org
+
+- Conditionally set lua52-devel BuildRequires for openSUSE versions
+  newer than 13.2. Wireshark does not compile with lua 5.3.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.7HAu81/_old  2015-08-05 06:51:42.0 +0200
+++ /var/tmp/diff_new_pack.7HAu81/_new  2015-08-05 06:51:42.0 +0200
@@ -74,7 +74,11 @@
 BuildRequires:  libgcrypt-devel >= 1.1.92
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
+%if 0%{?suse_version} > 1320
+BuildRequires:  lua52-devel
+%else
 BuildRequires:  lua-devel
+%endif
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pcre-devel






commit wireshark for openSUSE:Factory

2015-07-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-07-14 17:44:43

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-05-24 
19:33:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-07-14 
17:45:59.0 +0200
@@ -1,0 +2,18 @@
+Mon Jul 13 09:35:18 UTC 2015 - astie...@suse.com
+
+- Fix Factory with QT (PIE/PIC)
+  adding wireshark-1.12.6-fix-QT-PIC-PIE.patch
+
+---
+Thu Jun 18 17:43:18 UTC 2015 - astie...@suse.com
+
+- Wireshark 1.12.6
+- The following vulnerabilities have been fixed:
+  * WCCP dissector crash
+CVE-2015-4651 wnpa-sec-2015-19 boo#935157
+  * GSM DTAP dissector crash
+CVE-2015-4652 wnpa-sec-2015-20 boo#935158
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.6.html
+
+---

Old:

  SIGNATURES-1.12.5.txt
  wireshark-1.12.5.tar.bz2

New:

  SIGNATURES-1.12.6.txt
  wireshark-1.12.6-fix-QT-PIC-PIE.patch
  wireshark-1.12.6.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.DKg9yC/_old  2015-07-14 17:46:02.0 +0200
+++ /var/tmp/diff_new_pack.DKg9yC/_new  2015-07-14 17:46:02.0 +0200
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.5
+Version:1.12.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -43,6 +43,7 @@
 Patch5: wireshark-1.10.0-authors-pod2man.patch
 Patch6: wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
 Patch7: wireshark-pkg-config.patch
+Patch8: wireshark-1.12.6-fix-QT-PIC-PIE.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -190,6 +191,7 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
 
 %build
 # for patch6 wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
@@ -232,7 +234,7 @@
 %endif
 --with-gcrypt=yes \
 --with-plugins=%{_libdir}/%{name}/plugins/%{version} \
---with-pic 
+--with-pic=yes
 
 make %{?_smp_mflags} V=1
 

++ SIGNATURES-1.12.5.txt -> SIGNATURES-1.12.6.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.5.txt  2015-05-15 
07:44:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.6.txt 
2015-07-14 17:45:57.0 +0200
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.5.tar.bz2: 29208507 bytes
-MD5(wireshark-1.12.5.tar.bz2)=9ee199dde4f36a3d71f7b81dd6764e93
-SHA1(wireshark-1.12.5.tar.bz2)=379686f0b6355ae2e6b3f7055578317a07ce5590
-RIPEMD160(wireshark-1.12.5.tar.bz2)=ba455ae98be0241e219df83496b3b79c92f0497d
-
-Wireshark-win64-1.12.5.exe: 29840448 bytes
-MD5(Wireshark-win64-1.12.5.exe)=cd0e2251104e08fc84428c57d1fd787d
-SHA1(Wireshark-win64-1.12.5.exe)=df31921df2ab5fd7986986f38fa14579210f24bc
-RIPEMD160(Wireshark-win64-1.12.5.exe)=f0dc3e83eb9f6f32b07c77bfe2180683db9a09dc
-
-Wireshark-win32-1.12.5.exe: 23597072 bytes
-MD5(Wireshark-win32-1.12.5.exe)=66c22b82632d178e1207d54cc3ccc657
-SHA1(Wireshark-win32-1.12.5.exe)=60f9a69d76ce98c790645336d16f0e4ba647af3e
-RIPEMD160(Wireshark-win32-1.12.5.exe)=3263508ffa7259fe2e8d5a38acd311719a61aa51
-
-WiresharkPortable-1.12.5.paf.exe: 29892320 bytes
-MD5(WiresharkPortable-1.12.5.paf.exe)=e714fff8702028fd5c5ef54d6967732a
-SHA1(WiresharkPortable-1.12.5.paf.exe)=29aa19cb85e86b6c0567c1708869241e639c846c
-RIPEMD160(WiresharkPortable-1.12.5.paf.exe)=89b0e98e9177553f3c46092c70b8fe304a538dc7
-
-Wireshark 1.12.5 Intel 32.dmg: 21866339 bytes
-MD5(Wireshark 1.12.5 Intel 32.dmg)=9c8769145bbc85350dcc3da4821ee0a7
-SHA1(Wireshark 1.12.5 Intel 32.dmg)=0abac1fccb69641b88403298361dbebcecee84fa
-RIPEMD160(Wireshark 1.12.5 Intel 
32.dmg)=087d26a9d15e4b4a8fc40a8b37b8496768c3a9c4
-
-Wireshark 1.12.5 Intel 64.dmg: 26415405 bytes
-MD5(Wireshark 1.12.5 Intel 64.dmg)=2b330fd3fa6d91757b80856b9b17ab44
-SHA1(Wireshark 1.12.5 Intel 64.dmg)=72ab78277fff15618616746c9104d651654d8bfc
-RIPEMD160(Wireshark 1.12.5 Intel 
64.dmg)=003c6ec905c5f79c36390a35d341fd3d3f5a349d
-
-patch-wireshark-1.12.4-to-1.12.5.bz2: 219623 bytes
-MD5(patch-wireshark-1.12.4-to-1.12.5.bz2)=0f472eef369fe22104db470a40e9e0c7
-SHA1(patch-wireshark-1.12.4-to-1.12.5.bz2)=aac68a04801d8735e2ae73bbb832576050e2af99
-RIPEMD160(patch-wireshark-1.12.4-to-1.12.5.bz2)=44ed6f63b9e5e80a73ff1fc9bd3158f3c75f2e8b
+wireshark-1.12.

commit wireshark for openSUSE:Factory

2015-05-24 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-05-24 19:33:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-05-15 
07:44:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-05-24 
19:33:15.0 +0200
@@ -1,0 +2,5 @@
+Sat May 23 05:18:26 UTC 2015 - crrodrig...@opensuse.org
+
+- force -fPIC build to make QT5 happy. 
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.pp04DG/_old  2015-05-24 19:33:16.0 +0200
+++ /var/tmp/diff_new_pack.pp04DG/_new  2015-05-24 19:33:16.0 +0200
@@ -196,8 +196,8 @@
 autoreconf -fiv
 
 # zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
-export CFLAGS="%optflags -fPIE"
-export CXXFLAGS="%optflags -fPIE"
+export CFLAGS="%optflags -fPIC -fPIE"
+export CXXFLAGS="%optflags -fPIC -fPIE"
 export LDFLAGS="-pie"
 
 %if 0%{?suse_version} > 1320
@@ -231,7 +231,8 @@
 --with-gnutls=yes \
 %endif
 --with-gcrypt=yes \
---with-plugins=%{_libdir}/%{name}/plugins/%{version}
+--with-plugins=%{_libdir}/%{name}/plugins/%{version} \
+--with-pic 
 
 make %{?_smp_mflags} V=1
 






commit wireshark for openSUSE:Factory

2015-05-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-05-15 07:44:05

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-04-28 
20:48:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-05-15 
07:44:31.0 +0200
@@ -1,0 +2,22 @@
+Wed May 13 10:44:58 UTC 2015 - astie...@suse.com
+
+- Wireshark 1.12.5 [boo#930689]
+- The following vulnerabilities have been fixed:
+  * The LBMR dissector could go into an infinite loop. 
+CVE-2015-3808 CVE-2015-3809 wnpa-sec-2015-12
+  * The WebSocket dissector could recurse excessively.
+CVE-2015-3810 wnpa-sec-2015-13
+  * The WCP dissector could crash while decompressing data.
+CVE-2015-3811 wnpa-sec-2015-14
+  * The X11 dissector could leak memory.
+CVE-2015-3812 wnpa-sec-2015-15
+  * The packet reassembly code could leak memory.
+CVE-2015-3813 wnpa-sec-2015-16
+  * The IEEE 802.11 dissector could go into an infinite loop.
+CVE-2015-3814 wnpa-sec-2015-17
+  * The Android Logcat file parser could crash.
+CVE-2015-3815 wnpa-sec-2015-18
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.5.html
+
+---

Old:

  SIGNATURES-1.12.4.txt
  wireshark-1.12.4.tar.bz2

New:

  SIGNATURES-1.12.5.txt
  wireshark-1.12.5.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.8mNdGt/_old  2015-05-15 07:44:32.0 +0200
+++ /var/tmp/diff_new_pack.8mNdGt/_new  2015-05-15 07:44:32.0 +0200
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.4
+Version:1.12.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.12.4.txt -> SIGNATURES-1.12.5.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.4.txt  2015-03-05 
18:17:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.5.txt 
2015-05-15 07:44:30.0 +0200
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.4.tar.bz2: 29257016 bytes
-MD5(wireshark-1.12.4.tar.bz2)=acfa156fd35cb66c867b1ace992e4b5b
-SHA1(wireshark-1.12.4.tar.bz2)=dbbd4090c02fe170f35b26fa26d8aba0b399c659
-RIPEMD160(wireshark-1.12.4.tar.bz2)=54688b20fb8b0a7ebe652fb53425ff259313286e
-
-Wireshark-win64-1.12.4.exe: 29836080 bytes
-MD5(Wireshark-win64-1.12.4.exe)=f0d3d1aa6d245eab052d403127f68bb9
-SHA1(Wireshark-win64-1.12.4.exe)=2787a4d03028eeb7150030351360242cdc4eab52
-RIPEMD160(Wireshark-win64-1.12.4.exe)=4151c88f1413cdd7db3831403dfc282eb80a8e50
-
-Wireshark-win32-1.12.4.exe: 23588136 bytes
-MD5(Wireshark-win32-1.12.4.exe)=e530f1874d02ba63f695f5c5de86bdcb
-SHA1(Wireshark-win32-1.12.4.exe)=23179144338e331037ac9350d2d1e6408f3cf7ba
-RIPEMD160(Wireshark-win32-1.12.4.exe)=1f3c7d02cf1467f82d2f2116ef4f242989f54fe4
-
-WiresharkPortable-1.12.4.paf.exe: 29880720 bytes
-MD5(WiresharkPortable-1.12.4.paf.exe)=3c33042f1c48a5d2bc62a16a85dbc238
-SHA1(WiresharkPortable-1.12.4.paf.exe)=8c96c98d83e44adce7d01907f5173796418af976
-RIPEMD160(WiresharkPortable-1.12.4.paf.exe)=812050cc37dbde54ff498c203bafc5f7f66c468d
-
-Wireshark 1.12.4 Intel 64.dmg: 26392204 bytes
-MD5(Wireshark 1.12.4 Intel 64.dmg)=98d79ce11886f9eb9b954130cafe9c5c
-SHA1(Wireshark 1.12.4 Intel 64.dmg)=e57ba60fdf13e7b273a97ae36bd47547cf5a5823
-RIPEMD160(Wireshark 1.12.4 Intel 
64.dmg)=bcf7857b3afe34a4fae2b9d6ab338da6e32002df
-
-Wireshark 1.12.4 Intel 32.dmg: 21822008 bytes
-MD5(Wireshark 1.12.4 Intel 32.dmg)=40bfdf78e69dc100796476bd432ec743
-SHA1(Wireshark 1.12.4 Intel 32.dmg)=24868f5930a00cc0c5b86383bc1e71d39d1099b3
-RIPEMD160(Wireshark 1.12.4 Intel 
32.dmg)=947a65b6401a3d628382e6a1d1b757632f2d6b23
-
-patch-wireshark-1.12.3-to-1.12.4.bz2: 338867 bytes
-MD5(patch-wireshark-1.12.3-to-1.12.4.bz2)=9482de275f5aec9c7adbdb7627be43b3
-SHA1(patch-wireshark-1.12.3-to-1.12.4.bz2)=d720a734e49f41e99148e0eb988aca5a4e0b7f5f
-RIPEMD160(patch-wireshark-1.12.3-to-1.12.4.bz2)=74605d9b35a616f50303579ba53348f89bde1476
+wireshark-1.12.5.tar.bz2: 29208507 bytes
+MD5(wireshark-1.12.5.tar.bz2)=9ee199dde4f36a3d71f7b81dd6764e93
+SHA1(wireshark-1.12.5.tar.bz2)=379686f0b6355ae2e6b3f7055578317a07ce5590
+RIPEMD160(wireshark-1.12.5.tar.bz2)=ba455ae98be0241e219df83496b3b79c92f0497d
+
+Wireshark-win64-1.12.5.exe: 29840448 bytes
+MD5(Wireshark-win64-1.12.5.exe)=cd0e2251104e08fc84428c57d1fd787d
+SHA1(Wireshark-win64-1.12.

commit wireshark for openSUSE:Factory

2015-04-28 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-04-28 20:48:09

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-04-10 
10:20:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-04-28 
20:48:10.0 +0200
@@ -1,0 +2,5 @@
+Tue Apr 28 02:13:25 UTC 2015 - crrodrig...@opensuse.org
+
+- Build the qt frontend against QT5 in Factory (only). 
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.L3Ls3J/_old  2015-04-28 20:48:12.0 +0200
+++ /var/tmp/diff_new_pack.L3Ls3J/_new  2015-04-28 20:48:12.0 +0200
@@ -54,11 +54,18 @@
 %endif # use_gtk3
 %endif # with gtk
 %if %{with qt}
+%if 0%{?suse_version} > 1320
+BuildRequires:  pkgconfig(Qt5Core)
+BuildRequires:  pkgconfig(Qt5Gui)
+BuildRequires:  pkgconfig(Qt5PrintSupport)
+BuildRequires:  pkgconfig(Qt5Widgets)
+%else
 %if 0%{?suse_version} >= 1220
 BuildRequires:  pkgconfig(QtCore) >= 4.6.0
 %else
 BuildRequires:  libqt4-devel >= 4.6.0
 %endif # 12.20
+%endif
 %endif # with qt
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
@@ -192,6 +199,12 @@
 export CFLAGS="%optflags -fPIE"
 export CXXFLAGS="%optflags -fPIE"
 export LDFLAGS="-pie"
+
+%if 0%{?suse_version} > 1320
+#XXX: buggy autoconf checks..
+export PATH="%{_libdir}/qt5/bin:$PATH"
+%endif
+
 %configure \
 %if 0%{?suse_version} < 1220
 --without-zlib \






commit wireshark for openSUSE:Factory

2015-03-05 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-03-05 15:43:29

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-01-09 
20:50:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-03-05 
18:17:28.0 +0100
@@ -1,0 +2,20 @@
+Wed Mar  4 19:31:18 UTC 2015 - astie...@suse.com
+
+- Wireshark 1.12.4:
+- The following security issues were fixed:
+  * The ATN-CPDLC dissector could crash.
+wnpa-sec-2015-06 CVE-2015-2187 [bnc#920695]
+  * The WCP dissector could crash.
+wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696]
+  * The pcapng file parser could crash.
+wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697]
+  * The LLDP dissector could crash.
+wnpa-sec-2015-09 CVE-2015-2190 [bnc#920698]
+  * The TNEF dissector could go into an infinite loop.
+wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699]
+  * The SCSI OSD dissector could go into an infinite loop. 
+wnpa-sec-2015-11 CVE-2015-2192 [bnc#920700]
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html
+
+---

Old:

  SIGNATURES-1.12.3.txt
  wireshark-1.12.3.tar.bz2

New:

  SIGNATURES-1.12.4.txt
  wireshark-1.12.4.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.5sItV2/_old  2015-03-05 18:17:29.0 +0100
+++ /var/tmp/diff_new_pack.5sItV2/_new  2015-03-05 18:17:29.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.3
+Version:1.12.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.12.3.txt -> SIGNATURES-1.12.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.3.txt  2015-01-09 
20:50:47.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.4.txt 
2015-03-05 18:17:27.0 +0100
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.3.tar.bz2: 29211228 bytes
-MD5(wireshark-1.12.3.tar.bz2)=e6318b8451d4e56d39bd911da296ef19
-SHA1(wireshark-1.12.3.tar.bz2)=44ad77b6e80f41ba34ac0eaf477b81cb1345ceed
-RIPEMD160(wireshark-1.12.3.tar.bz2)=ca1697fb5819874a1c37c7863faa4ec57b2e3216
-
-Wireshark-win64-1.12.3.exe: 29826488 bytes
-MD5(Wireshark-win64-1.12.3.exe)=a4bc638c0fafb850904908ca48c2295d
-SHA1(Wireshark-win64-1.12.3.exe)=c29fded55b678c34d9f504f994dcfa7a8dcb6e00
-RIPEMD160(Wireshark-win64-1.12.3.exe)=f0eeb1795e94751d726e02aa8390e6ed059ed772
-
-Wireshark-win32-1.12.3.exe: 23579536 bytes
-MD5(Wireshark-win32-1.12.3.exe)=4067776d7173321f890e1bc1b10c8965
-SHA1(Wireshark-win32-1.12.3.exe)=e3748a0c7cddfcc5e27aed2f9e7bb3b28bf2e9fd
-RIPEMD160(Wireshark-win32-1.12.3.exe)=2ee5fa3e225cde38c778a0821ab0a64bfc436969
-
-WiresharkPortable-1.12.3.paf.exe: 29876416 bytes
-MD5(WiresharkPortable-1.12.3.paf.exe)=5ed751bf868addc2fd8c787ae798aa1c
-SHA1(WiresharkPortable-1.12.3.paf.exe)=21a2882c69a30e080c057b81d3ef55abd332f50e
-RIPEMD160(WiresharkPortable-1.12.3.paf.exe)=9e6e774d4c303609094f1040ba92fd4c645a0fe7
-
-Wireshark 1.12.3 Intel 32.dmg: 21825303 bytes
-MD5(Wireshark 1.12.3 Intel 32.dmg)=486a6484e16fb396ca6fea3d125d40c8
-SHA1(Wireshark 1.12.3 Intel 32.dmg)=7a9d9f371e139dc465a23948f3341e3d1ba6e620
-RIPEMD160(Wireshark 1.12.3 Intel 
32.dmg)=02bf554b9dbf0f865dbd2a2e5ced3991f5ef4734
-
-Wireshark 1.12.3 Intel 64.dmg: 26392514 bytes
-MD5(Wireshark 1.12.3 Intel 64.dmg)=7ddb0e9e6923fc01ee4abfd01bed52af
-SHA1(Wireshark 1.12.3 Intel 64.dmg)=4ae91fcd3a7b0c0b7fd88170fa35e558442d5682
-RIPEMD160(Wireshark 1.12.3 Intel 
64.dmg)=edb4a5ea70e4f08cd743a5d6ff361f94c9109a5c
-
-patch-wireshark-1.12.2-to-1.12.3.bz2: 354678 bytes
-MD5(patch-wireshark-1.12.2-to-1.12.3.bz2)=3607bfc80aa479bee926976cd1037f91
-SHA1(patch-wireshark-1.12.2-to-1.12.3.bz2)=b08617868ce130cb234f2d0124e2fcb1714981d0
-RIPEMD160(patch-wireshark-1.12.2-to-1.12.3.bz2)=fbbf1a0fc45a9697450698ccdd157bb189c8c570
+wireshark-1.12.4.tar.bz2: 29257016 bytes
+MD5(wireshark-1.12.4.tar.bz2)=acfa156fd35cb66c867b1ace992e4b5b
+SHA1(wireshark-1.12.4.tar.bz2)=dbbd4090c02fe170

commit wireshark for openSUSE:Factory

2015-01-09 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-01-09 20:50:38

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2015-01-07 
09:38:54.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-01-09 
20:50:49.0 +0100
@@ -1,0 +2,20 @@
+Thu Jan  8 22:43:03 UTC 2015 - andreas.stie...@gmx.de
+
+- Wireshark 1.12.3
+- The following vulnerabilities allowed Wireshark to be crashed by
+  injecting a malformed packet onto the wire or by convincing someone
+  to read a malformed packet trace file.
+  + The WCCP dissector could crash
+wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365]
+  + The LPP dissector could crash.
+wnpa-sec-2015-02 CVE-2015-0561 [boo#912368]
+  + The DEC DNA Routing Protocol dissector could crash.
+wnpa-sec-2015-03 CVE-2015-0562 [boo#912369]
+  + The SMTP dissector could crash. 
+wnpa-sec-2015-04 CVE-2015-0563 [boo#912370]
+  + Wireshark could crash while decypting TLS/SSL sessions.
+wnpa-sec-2015-05 CVE-2015-0564 [boo#912372]
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.3.html
+
+---

Old:

  SIGNATURES-1.12.2.txt
  wireshark-1.12.2.tar.bz2

New:

  SIGNATURES-1.12.3.txt
  wireshark-1.12.3.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.4pBTSL/_old  2015-01-09 20:50:50.0 +0100
+++ /var/tmp/diff_new_pack.4pBTSL/_new  2015-01-09 20:50:50.0 +0100
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.2
+Version:1.12.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.12.2.txt -> SIGNATURES-1.12.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.2.txt  2014-11-14 
09:19:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.3.txt 
2015-01-09 20:50:47.0 +0100
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.2.tar.bz2: 29138867 bytes
-MD5(wireshark-1.12.2.tar.bz2)=2f2a16be8b087227cb17733c72288ae4
-SHA1(wireshark-1.12.2.tar.bz2)=0598fe285725f97045d7d08e6bde04686044b335
-RIPEMD160(wireshark-1.12.2.tar.bz2)=dffefcc516348e24ba903922007e17b9f01aabdc
-
-Wireshark-win64-1.12.2.exe: 29812640 bytes
-MD5(Wireshark-win64-1.12.2.exe)=ac8cbcae6a3ab1e4f8879cdad9561e64
-SHA1(Wireshark-win64-1.12.2.exe)=f7c44c40de28ef1eb7ee29572f68a7a3629dea1c
-RIPEMD160(Wireshark-win64-1.12.2.exe)=af5c836ad54abfcc4db5a8f8d66cb66c298f9b1d
-
-Wireshark-win32-1.12.2.exe: 23571488 bytes
-MD5(Wireshark-win32-1.12.2.exe)=0130952ed8b4553a049e2541fe42ced8
-SHA1(Wireshark-win32-1.12.2.exe)=7fd4dc488b0014500fe40dc079d2d3feda21d5e3
-RIPEMD160(Wireshark-win32-1.12.2.exe)=aaa2c2b207f86301cd64a4a45f2a8e7f051f9024
-
-WiresharkPortable-1.12.2.paf.exe: 29863288 bytes
-MD5(WiresharkPortable-1.12.2.paf.exe)=d2dd63792b6efaf3892c6ca8e8dbd304
-SHA1(WiresharkPortable-1.12.2.paf.exe)=784a2b8c22c2559a2f5e88e4369804d6e01492e5
-RIPEMD160(WiresharkPortable-1.12.2.paf.exe)=b67d3754ea44f540f7ae32736feca38014ed8a7c
-
-Wireshark 1.12.2 Intel 32.dmg: 21804829 bytes
-MD5(Wireshark 1.12.2 Intel 32.dmg)=083aa56cfe320662b0c45a7223b585a4
-SHA1(Wireshark 1.12.2 Intel 32.dmg)=7a8895cc033b55b2258a99251e79c3b7a5c66735
-RIPEMD160(Wireshark 1.12.2 Intel 
32.dmg)=b232423f7d6caaf29f70e41436d9c3c6a8b12105
-
-Wireshark 1.12.2 Intel 64.dmg: 26375047 bytes
-MD5(Wireshark 1.12.2 Intel 64.dmg)=f7ee521f0103bc088d221f7a3329b54f
-SHA1(Wireshark 1.12.2 Intel 64.dmg)=13ce527a3b4a248e09b790ee1bb27defbbb06f5f
-RIPEMD160(Wireshark 1.12.2 Intel 
64.dmg)=3ee8581574e5af44ea8b67d12d40c625643990e7
-
-patch-wireshark-1.12.1-to-1.12.2.bz2: 260965 bytes
-MD5(patch-wireshark-1.12.1-to-1.12.2.bz2)=d68c6ed0f7320816d7514b7368a0d0cd
-SHA1(patch-wireshark-1.12.1-to-1.12.2.bz2)=a76c15576af2fcbb4c8aacfb028d896ed75689f4
-RIPEMD160(patch-wireshark-1.12.1-to-1.12.2.bz2)=1d36000e4375a0f22520231bdc62d49781e7c26c
+wireshark-1.12.3.tar.bz2: 29211228 bytes
+MD5(wireshark-1.12.3.tar.bz2)=e6318b8451d4e56d39bd911da296ef19
+SHA1(wireshark-1.12.3.tar.bz2)=44ad77b6e80f41ba34ac0eaf477b81cb1345ceed
+RIPEMD160(wireshark-1.12.3.tar.bz2)=ca1697fb5819874a1c37c7863faa4ec57b2e3216
+
+Wireshark-win64-1.12.3.exe: 29826488 bytes
+MD5(Wireshark-win64-1.12.3.exe)=a4bc638c0fafb850904908ca48c2295d
+SHA1(Wireshark-win64-1.12.3.exe)=c29fded55b678c34d9f504f994dc

commit wireshark for openSUSE:Factory

2015-01-07 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2015-01-07 09:38:50

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-12-16 
14:47:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2015-01-07 
09:38:54.0 +0100
@@ -1,0 +2,5 @@
+Sat Jan  3 15:55:35 UTC 2015 - meiss...@suse.com
+
+- build with PIE
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.tVfF1f/_old  2015-01-07 09:38:56.0 +0100
+++ /var/tmp/diff_new_pack.tVfF1f/_new  2015-01-07 09:38:56.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -186,6 +186,9 @@
 autoreconf -fiv
 
 # zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
+export CFLAGS="%optflags -fPIE"
+export CXXFLAGS="%optflags -fPIE"
+export LDFLAGS="-pie"
 %configure \
 %if 0%{?suse_version} < 1220
 --without-zlib \


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2014-12-16 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-12-16 14:47:55

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-11-14 
09:19:44.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-12-16 
14:47:18.0 +0100
@@ -1,0 +2,7 @@
+Wed Dec  3 20:37:44 UTC 2014 - andreas.stie...@gmx.de
+
+- Allow build with functions deprecated in gdk-pixbuf 2.31.2,
+  fixing build for openSUSE Factory,
+  add wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
+
+---

New:

  wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ten78k/_old  2014-12-16 14:47:21.0 +0100
+++ /var/tmp/diff_new_pack.ten78k/_new  2014-12-16 14:47:21.0 +0100
@@ -40,6 +40,7 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
+Patch6: wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -93,7 +94,11 @@
 BuildConflicts: libgnutls-devel >= 3.0.0
 %endif # SLE 11
 %endif # use_gnutls
-
+# for patch6 wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
+BuildRequires:  autoconf
+BuildRequires:  automake
+BuildRequires:  libtool
+#
 Requires:   wireshark-ui = %{version}
 
 %description
@@ -174,8 +179,11 @@
 %endif # with qt
 
 %patch5 -p1
+%patch6 -p1
 
 %build
+# for patch6 wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch
+autoreconf -fiv
 
 # zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
 %configure \

++ wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch ++
From: Andreas Stieger 
Date: Wed, 03 Dec 2014 00:09:42 +
Subject: allow use of deprecated gdk-pixbuf functions
References: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10750 
https://git.gnome.org/browse/gdk-pixbuf/commit/?id=48d76fb7f2d059013f5781b199245274998f05c9
Upstream: no

gdk-pixbuf 2.31.2 marked GdkPixdata including as deprecated,
including gdk_pixbuf_new_from_inline. Wireshark builds with
deprecated functions turned off by default, in this case
GDK_PIXBUF_DISABLE_DEPRECATED. Patch to configure.ac to allow use of
deprecated function until upstream has ported the code, or a
replacement patch is available.

Reported upstream:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10750

gdk-pixbuf change:
https://git.gnome.org/browse/gdk-pixbuf/commit/?id=48d76fb7f2d059013f5781b199245274998f05c9

Initial warning:
ui_utils.c: In function 'window_icon_realize_cb':
ui_utils.c:115:5: warning: implicit declaration of function 
'gdk_pixbuf_new_from_inline' [-Wimplicit-function-declaration]
icon = gdk_pixbuf_new_from_inline(-1, wsicon_16_pb_data, FALSE, NULL);
^
Causes these warnings due to the implicit declaration:
gui_utils.c:115:10: warning: assignment makes pointer from integer without a 
cast [enabled by default]
icon = gdk_pixbuf_new_from_inline(-1, wsicon_16_pb_data, FALSE, NULL);
^
Fails the package checks in these lines:
E: wireshark 64bit-portability-issue gui_utils.c:115, 117, 119, 121, 512
E: wireshark 64bit-portability-issue main.c:1513, 1519, 1525, 1531
E: wireshark 64bit-portability-issue prefs_layout.c:346, 347, 348, 349, 350, 351
E: wireshark 64bit-portability-issue stock_icons.c:413, 425

---
 configure.ac |1 -
 1 file changed, 1 deletion(-)

Index: wireshark-1.12.2/configure.ac
===
--- wireshark-1.12.2.orig/configure.ac  2014-11-12 18:44:05.0 +
+++ wireshark-1.12.2/configure.ac   2014-12-03 00:06:17.0 +
@@ -1531,7 +1531,6 @@ fi
 if test "$have_gtk" = "yes" ; then
# If we have GTK then add flags for it.
 
-   CPPFLAGS="-DGDK_PIXBUF_DISABLE_DEPRECATED $CPPFLAGS"
CPPFLAGS="-DGDK_DISABLE_DEPRECATED $CPPFLAGS"
if test \( $gtk_config_major_version -eq 3 -a $gtk_config_minor_version 
-ge 10 \) ; then
## Allow use of deprecated & disable deprecated warnings if Gtk 
>= 3.10;

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2014-11-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-11-14 09:19:31

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-09-26 
11:21:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-11-14 
09:19:44.0 +0100
@@ -1,0 +2,22 @@
+Thu Nov 13 18:38:56 UTC 2014 - andreas.stie...@gmx.de
+
+- Wireshark 1.12.2
+- The following vulnerabilities have been fixed.
+  + SigComp UDVM buffer overflow
+wnpa-sec-2014-20 CVE-2014-8710 boo#905246
+  + AMQP crash
+wnpa-sec-2014-21 CVE-2014-8711 boo#905245
+  + NCP crashes
+wnpa-sec-2014-22 CVE-2014-8712 CVE-2014-8713 boo#905248
+  + TN5250 infinite loops
+wnpa-sec-2014-23 CVE-2014-8714 boo#905247
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html
+
+---
+Thu Nov 13 16:31:16 UTC 2014 - andreas.stie...@gmx.de
+
+- remove gpg-offline, now part of source-validator, also fixing 
+  SLE 12
+
+---

Old:

  SIGNATURES-1.12.1.txt
  wireshark-1.12.1.tar.bz2

New:

  SIGNATURES-1.12.2.txt
  wireshark-1.12.2.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.fUtGdR/_old  2014-11-14 09:19:46.0 +0100
+++ /var/tmp/diff_new_pack.fUtGdR/_new  2014-11-14 09:19:46.0 +0100
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.1
+Version:1.12.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -83,9 +83,6 @@
 BuildRequires:  update-desktop-files
 Recommends: GeoIP
 %endif
-%if 0%{?suse_version} >= 1230
-BuildRequires:  gpg-offline
-%endif
 %if 0%{?use_gnutls}
 # pull in licence compatible gnutls
 %if 0%{?suse_version} >= 1310
@@ -151,7 +148,6 @@
 %endif
 
 %prep
-%{?gpg_verify: %gpg_verify %{S:2}}
 # The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
 # Verify hashes in that file against source tarball.
 echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep MD5 | head -n1 | cut -d= 
-f2`  %{S:0}" | md5sum -c

++ SIGNATURES-1.12.1.txt -> SIGNATURES-1.12.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.1.txt  2014-09-26 
11:21:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.2.txt 
2014-11-14 09:19:42.0 +0100
@@ -1,44 +1,44 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.12.1.tar.bz2: 29059989 bytes
-MD5(wireshark-1.12.1.tar.bz2)=14b3e3d8979d1eb27ff085bb5f400e67
-SHA1(wireshark-1.12.1.tar.bz2)=e1508ea25ccf077c5a7fa2af3b88f3ae199f77fb
-RIPEMD160(wireshark-1.12.1.tar.bz2)=4ea802ca677dedf6fcff75a74e32c5f5289c0aed
-
-Wireshark-win32-1.12.1.exe: 28424840 bytes
-MD5(Wireshark-win32-1.12.1.exe)=a8c333c0503dc78bdd96cb973d6aff03
-SHA1(Wireshark-win32-1.12.1.exe)=d609c99f2b1260ab58f9926327ea6d35c7a85e21
-RIPEMD160(Wireshark-win32-1.12.1.exe)=028ed51bd88be918587831bf54d11f7025fec688
-
-Wireshark-win64-1.12.1.exe: 35534616 bytes
-MD5(Wireshark-win64-1.12.1.exe)=bcdab6542fd41bb1cd20536b3c484d75
-SHA1(Wireshark-win64-1.12.1.exe)=6bc5edd255639c1596c0d9f4a4834ec4ef92f945
-RIPEMD160(Wireshark-win64-1.12.1.exe)=08d1213c44e1cbf3382c7481aa38bcd005504a2c
-
-WiresharkPortable-1.12.1.paf.exe: 29862520 bytes
-MD5(WiresharkPortable-1.12.1.paf.exe)=a9ad0dcc637a36a2b7347a7644b338aa
-SHA1(WiresharkPortable-1.12.1.paf.exe)=e7e312be7e050584e172ccfc1ebd11cb04e61188
-RIPEMD160(WiresharkPortable-1.12.1.paf.exe)=c32e67a34cec37c4203bd0b1319efd7e6f0d1f86
-
-Wireshark 1.12.1 Intel 32.dmg: 21813952 bytes
-MD5(Wireshark 1.12.1 Intel 32.dmg)=8189243f2339b37cf983dfd62e87
-SHA1(Wireshark 1.12.1 Intel 32.dmg)=7f54e37733b0b8a45e2912f428b54a8ddc967233
-RIPEMD160(Wireshark 1.12.1 Intel 
32.dmg)=250b0382fdb5c40a9b3e6048aebb3a58f48f1d77
-
-Wireshark 1.12.1 Intel 64.dmg: 26351560 bytes
-MD5(Wireshark 1.12.1 Intel 64.dmg)=ecedd8bcb023a6bfe35077dd46a3461f
-SHA1(Wireshark 1.12.1 Intel 64.dmg)=7c733b4e6beceb710ce10927b3158050a937f543
-RIPEMD160(Wireshark 1.12.1 Intel 
64.dmg)=45c365871289ee246267dc66a35b345e7f921d35
-
-patch-wireshark-1.12.0-to-1.12.1.bz2: 573900 bytes
-MD5(patch-wireshark-1.12.0-to-1.12.1.bz2)=04535359d6f82a0033dc35a54a2d83f8
-SHA1(patch-wireshark-1.12.0-to-1.12.1.bz2)=99d5b1d81ad210d80164a7c47e97ee74f0ac4218
-RIPEMD160(patch-wireshark-1.12.0-to-1.12.1.bz2)=c183af8c3656

commit wireshark for openSUSE:Factory

2014-09-26 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-09-26 10:52:02

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-09-17 
17:27:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-09-26 
11:21:23.0 +0200
@@ -1,0 +2,33 @@
+Wed Sep 17 23:27:49 UTC 2014 - andreas.stie...@gmx.de
+
+- install epan/wmem/*.h
+
+---
+Wed Sep 17 22:22:18 UTC 2014 - andreas.stie...@gmx.de
+
+- Wireshark 1.12.1 [bnc#897055]
+- The following vulnerabilities have been fixed.
+  * MEGACO dissector infinite loop
+wnpa-sec-2014-13 CVE-2014-6423
+  * Netflow dissector crash
+wnpa-sec-2014-14 CVE-2014-6424
+  * CUPS dissector crash
+wnpa-sec-2014-15 CVE-2014-6425
+  * HIP dissector infinite loop
+wnpa-sec-2014-16 CVE-2014-6426
+  * RTSP dissector crash
+wnpa-sec-2014-17 CVE-2014-6427
+  * SES dissector crash
+wnpa-sec-2014-18 CVE-2014-6428
+  * Sniffer file parser crash
+wnpa-sec-2014-19 CVE-2014-6429 CVE-2014-6430 CVE-2014-6431
+CVE-2014-6432
+- drop wireshark-1.12.0-qt-QFont-stylename.patch, upstream
+- only build with --enable-gnutls where it has a compatible licence
+  as configure check was changed from a warning to an error
+  openSUSE 13.1 and up and SLE 11
+- add a desktop file for the QT user interface
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.1.html
+
+---

Old:

  SIGNATURES-1.12.0.txt
  wireshark-1.12.0-qt-QFont-stylename.patch
  wireshark-1.12.0.tar.bz2

New:

  SIGNATURES-1.12.1.txt
  wireshark-1.12.1.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Xrd119/_old  2014-09-26 11:21:24.0 +0200
+++ /var/tmp/diff_new_pack.Xrd119/_new  2014-09-26 11:21:24.0 +0200
@@ -22,9 +22,10 @@
 %define use_gtk3 0%{?suse_version} > 1140
 %bcond_without gtk
 %bcond_without qt
+%define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:   wireshark
-Version:1.12.0
+Version:1.12.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -39,7 +40,6 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
-Patch6: wireshark-1.12.0-qt-QFont-stylename.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -61,7 +61,6 @@
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
 BuildRequires:  libgcrypt-devel >= 1.1.92
-BuildRequires:  libgnutls-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
 BuildRequires:  lua-devel
@@ -87,6 +86,17 @@
 %if 0%{?suse_version} >= 1230
 BuildRequires:  gpg-offline
 %endif
+%if 0%{?use_gnutls}
+# pull in licence compatible gnutls
+%if 0%{?suse_version} >= 1310
+BuildRequires:  pkgconfig(gnutls) >= 3.1.10
+%endif # >= 13.1
+%if 0%{?suse_version} == 1110
+BuildRequires:  libgnutls-devel >= 1.2.0
+BuildConflicts: libgnutls-devel >= 3.0.0
+%endif # SLE 11
+%endif # use_gnutls
+
 Requires:   wireshark-ui = %{version}
 
 %description
@@ -160,8 +170,14 @@
 %endif
 %endif # with gtk
 
+%if %{with qt}
+sed \
+   -e 's/^Name.*Wireshark/& (QT)/' \
+   -e 's/^Icon=wireshark/&-qt/' \
+   -e '/Exec=/s/wireshark/&-qt/g' %{name}.desktop > %{name}-qt.desktop
+%endif # with qt
+
 %patch5 -p1
-%patch6 -p1
 
 %build
 
@@ -188,7 +204,9 @@
 --with-qt=no \
 %endif
 --with-ssl \
+%if 0%{?use_gnutls}
 --with-gnutls=yes \
+%endif
 --with-gcrypt=yes \
 --with-plugins=%{_libdir}/%{name}/plugins/%{version}
 
@@ -213,6 +231,7 @@
 mkdir -p "${IDIR}/epan/ftypes"
 mkdir -p "${IDIR}/epan/dfilter"
 mkdir -p "${IDIR}/epan/dissectors"
+mkdir -p "${IDIR}/epan/wmem"
 mkdir -p "${IDIR}/wiretap"
 mkdir -p "${IDIR}/wsutil"
 install -m 644 color.h config.h register.h "${IDIR}/"
@@ -222,6 +241,7 @@
 install -m 644 epan/ftypes/*.h "${IDIR}/epan/ftypes"
 install -m 644 epan/dfilter/*.h"${IDIR}/epan/dfilter"
 install -m 644 epan/dissectors/*.h "${IDIR}/epan/dissectors"
+install -m 644 epan/wmem/*.h   "${IDIR}/epan/wmem"
 install -m 644 wiretap/*.h "${IDIR}/wiretap"
 install -m 644 wsutil/*.h  "${IDIR}/wsutil"
 install -m 644 ws_symbol_export.h  "${IDIR}/

commit wireshark for openSUSE:Factory

2014-09-17 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-09-17 17:26:47

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-08-18 
11:24:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-09-17 
17:27:12.0 +0200
@@ -1,0 +2,7 @@
+Mon Sep 15 02:24:53 UTC 2014 - crrodrig...@opensuse.org
+
+- Current versions support lua 5.2, so just use "lua-devel"
+  in BuildRequires.
+- Enable verbose build, rpmlint counts on that.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.PorO8C/_old  2014-09-17 17:27:13.0 +0200
+++ /var/tmp/diff_new_pack.PorO8C/_new  2014-09-17 17:27:13.0 +0200
@@ -64,12 +64,7 @@
 BuildRequires:  libgnutls-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
-# required for Lua support in openSUSE 12.2 and later [bnc#780669]
-%if 0%{?suse_version} >= 1220
-BuildRequires:  lua51-devel
-%else
 BuildRequires:  lua-devel
-%endif
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pcre-devel
@@ -197,7 +192,7 @@
 --with-gcrypt=yes \
 --with-plugins=%{_libdir}/%{name}/plugins/%{version}
 
-make %{?_smp_mflags}
+make %{?_smp_mflags} V=1
 
 %install
 make DESTDIR=%{buildroot} install


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2014-08-18 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-08-18 11:24:05

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-08-14 
14:58:37.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-08-18 
11:24:14.0 +0200
@@ -1,0 +2,10 @@
+Sun Aug 17 16:08:46 UTC 2014 - andreas.stie...@gmx.de
+
+- Build experimental UI wireshark-qt:
+  * add wireshark-1.12.0-qt-QFont-stylename.patch
+to support building with Qt 4.6 on SLE 11
+  * split UI into wireshark-ui-gtk and wireshark-ui-qt to reduce
+dependencies, one of which is required by the main package
+- remove unknown configure option --with-python
+
+---

New:

  wireshark-1.12.0-qt-QFont-stylename.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.J0yU4O/_old  2014-08-18 11:24:15.0 +0200
+++ /var/tmp/diff_new_pack.J0yU4O/_new  2014-08-18 11:24:15.0 +0200
@@ -20,6 +20,8 @@
 %define use_caps 0
 
 %define use_gtk3 0%{?suse_version} > 1140
+%bcond_without gtk
+%bcond_without qt
 
 Name:   wireshark
 Version:1.12.0
@@ -37,14 +39,24 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
+Patch6: wireshark-1.12.0-qt-QFont-stylename.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
-%if 0%{?use_gtk3}
+%if %{with gtk}
+%if 0%{use_gtk3}
 BuildRequires:  gtk3-devel >= 3.0.0
 %else
 BuildRequires:  gtk2-devel >= 2.12.0
-%endif
+%endif # use_gtk3
+%endif # with gtk
+%if %{with qt}
+%if 0%{?suse_version} >= 1220
+BuildRequires:  pkgconfig(QtCore) >= 4.6.0
+%else
+BuildRequires:  libqt4-devel >= 4.6.0
+%endif # 12.20
+%endif # with qt
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
@@ -80,6 +92,7 @@
 %if 0%{?suse_version} >= 1230
 BuildRequires:  gpg-offline
 %endif
+Requires:   wireshark-ui = %{version}
 
 %description
 Wireshark is a free network protocol analyzer for Unix and Windows. It
@@ -106,6 +119,32 @@
 features, including a rich display filter language and the ability to
 view the reconstructed stream of a TCP session.
 
+%if %{with gtk}
+
+%package ui-gtk
+Summary:A Network Traffic Analyser - GTK+ UI
+Group:  Productivity/Networking/Diagnostic
+Requires:   %{name} = %{version}
+Provides:   %{name}-ui = %{version}
+
+%description ui-gtk
+This package contains the classic GTK+ UI of Wireshark.
+
+%endif
+
+%if %{with qt}
+
+%package ui-qt
+Summary:A Network Traffic Analyser - Qt UI
+Group:  Productivity/Networking/Diagnostic
+Requires:   %{name} = %{version}
+Provides:   %{name}-ui = %{version}
+
+%description ui-qt
+This package contains the newer Qt based UI for Wireshark.
+
+%endif
+
 %prep
 %{?gpg_verify: %gpg_verify %{S:2}}
 # The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
@@ -117,14 +156,17 @@
 %patch2 -p1
 %patch4 -p1
 
+%if %{with gtk}
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
 # run as root on 11.3 and older - bnc#349782
 %if ! %{use_caps}
 %patch1 -p1
 sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' 
wireshark.desktop
 %endif
+%endif # with gtk
 
 %patch5 -p1
+%patch6 -p1
 
 %build
 
@@ -133,6 +175,7 @@
 %if 0%{?suse_version} < 1220
 --without-zlib \
 %endif
+%if %{with gtk}
 %if 0%{?use_gtk3}
 --with-gtk3=yes \
 --with-gtk2=no \
@@ -140,11 +183,18 @@
 --with-gtk3=no \
 --with-gtk2=yes \
 %endif
+%else
+--with-gtk3=no \
+--with-gtk2=no \
+%endif # with gtk
+%if %{with qt}
+--with-qt=yes \
+%else
+--with-qt=no \
+%endif
 --with-ssl \
 --with-gnutls=yes \
 --with-gcrypt=yes \
---with-python \
---with-qt=no \
 --with-plugins=%{_libdir}/%{name}/plugins/%{version}
 
 make %{?_smp_mflags}
@@ -152,7 +202,9 @@
 %install
 make DESTDIR=%{buildroot} install
 find %{buildroot} -name "*.la" -delete -print
+%if %{with gtk}
 ln -fs wireshark %{buildroot}%{_bindir}/ethereal
+%endif
 ln -fs tshark %{buildroot}%{_bindir}/tethereal
 install -d -m 0755 %{buildroot}%{_sysconfdir}
 install -d -m 0755 %{buildroot}%{_mandir}/man1/
@@ -179,11 +231,13 @@
 install -m 644 wsutil/*.h  "${IDIR}/wsutil"
 install -m 644 ws_symbol_export.h  "${IDIR}/"
 
+%if %{with gtk}
 install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pi

commit wireshark for openSUSE:Factory

2014-08-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-08-14 14:58:13

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-08-01 
07:08:37.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-08-14 
14:58:37.0 +0200
@@ -1,0 +2,38 @@
+Wed Aug 13 22:03:39 UTC 2014 - andreas.stie...@gmx.de
+
+- Wireshark 1.12.0
+- new and updated features since 1.10:
+  * When manipulating packets with editcap using the -C
+ and/or -s  options, it is now possible
+to also adjust the original frame length using the -L
+option.
+  * You can now pass the -C  option to editcap
+multiple times, which allows you to chop bytes from the
+beginning of a packet as well as at the end of a packet in
+a single step.
+  * You can now specify an optional offset to the -C option for
+editcap, which allows you to start chopping from that
+offset instead of from the absolute packet beginning or
+end.
+  * "malformed" display filter has been renamed to
+"_ws.malformed". A handful of other filters have been given
+the "_ws." prefix to note they are Wireshark application
+specific filters and not dissector filters.
+  * The Kerberos dissector has been replaced with an auto
+generated one from ASN1 protocol description, changing a
+lot of filter names.
+  * Transport name resolution is now disabled by default.
+  * Dissector output may be encoded as UTF-8. This includes
+TShark output.
+- New and updated protocol and capture file support as listed in
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.0.html
+- major API changes
+- packaging changes:
+  * build with GTK+ 3 for openSUSE, GTK+ 2 on SLE 11
+  * disable building wireshark-qt
+  * refreshed patches:
+wireshark-1.2.0-geoip.patch for context changes
+wireshark-1.2.0-disable-warning-dialog.patch, same
+wireshark-1.10.0-authors-pod2man.patch, same
+
+---

Old:

  SIGNATURES-1.10.9.txt
  wireshark-1.10.9.tar.bz2

New:

  SIGNATURES-1.12.0.txt
  wireshark-1.12.0.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.tLGXRk/_old  2014-08-14 14:58:39.0 +0200
+++ /var/tmp/diff_new_pack.tLGXRk/_new  2014-08-14 14:58:39.0 +0200
@@ -19,11 +19,10 @@
 # disable caps for now
 %define use_caps 0
 
-# openSUSE Factory gtk3 deprecates gtk2 elements used
-%define use_gtk3 0
+%define use_gtk3 0%{?suse_version} > 1140
 
 Name:   wireshark
-Version:1.10.9
+Version:1.12.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -41,19 +40,15 @@
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
-%if 0%{?suse_version} <= 1140
-BuildRequires:  gtk2-devel
-%else
 %if 0%{?use_gtk3}
-BuildRequires:  gtk3-devel
+BuildRequires:  gtk3-devel >= 3.0.0
 %else
-BuildRequires:  gtk2-devel
-%endif
+BuildRequires:  gtk2-devel >= 2.12.0
 %endif
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
-BuildRequires:  libgcrypt-devel
+BuildRequires:  libgcrypt-devel >= 1.1.92
 BuildRequires:  libgnutls-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
@@ -67,7 +62,7 @@
 BuildRequires:  openssl-devel
 BuildRequires:  pcre-devel
 BuildRequires:  portaudio-devel
-BuildRequires:  python-devel
+BuildRequires:  python-devel >= 2.5
 BuildRequires:  tcpd-devel
 BuildRequires:  xdg-utils
 %if 0%{?suse_version} > 1220
@@ -119,13 +114,13 @@
 echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep SHA1 | head -n1 | cut -d= 
-f2`  %{S:0}" | sha1sum -c
 
 %setup -q
-%patch2
+%patch2 -p1
 %patch4 -p1
 
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
 # run as root on 11.3 and older - bnc#349782
 %if ! %{use_caps}
-%patch1
+%patch1 -p1
 sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' 
wireshark.desktop
 %endif
 
@@ -138,15 +133,18 @@
 %if 0%{?suse_version} < 1220
 --without-zlib \
 %endif
-%if 0%{?suse_version} > 1140
 %if 0%{?use_gtk3}
---with-gtk3 \
-%endif
+--with-gtk3=yes \
+--with-gtk2=no \
+%else
+--with-gtk3=no \
+--with-gtk2=yes \
 %endif
 --with-ssl \
 --with-gnutls=yes \
 --with-gcrypt=yes \
 --with-python \
+--with-qt=no \
 --with-plugins=%{_libdir}/%{name}/plugins/%{version}
 
 make %{?_smp_mflags}
@@ -172,8 +170,6 @@
 mkdir -p "${IDIR}/wsutil"
 install -m 644 color.h config.h register.h "${IDIR}/"
 install -m

commit wireshark for openSUSE:Factory

2014-07-31 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-08-01 07:08:17

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-06-16 
21:38:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-08-01 
07:08:37.0 +0200
@@ -1,0 +2,17 @@
+Thu Jul 31 23:28:38 UTC 2014 - andreas.stie...@gmx.de
+
+- Wireshark 1.10.9 [bnc#889854]
+  fixes several crashes triggered by malformed protocol packages
+- vulnerabilities fixed:
+  * The Catapult DCT2000 and IrDA dissectors could underrun a buffer
+wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162
+  * The GSM Management dissector could crash
+wnpa-sec-2014-09 CVE-2014-5163
+  * The RLC dissector could crash
+wnpa-sec-2014-10 CVE-2014-5164
+  * The ASN.1 BER dissector could crash
+wnpa-sec-2014-11 CVE-2014-5165
+- Further bug fixes as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html
+
+---

Old:

  SIGNATURES-1.10.8.txt
  wireshark-1.10.8.tar.bz2

New:

  SIGNATURES-1.10.9.txt
  wireshark-1.10.9.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.oMaviN/_old  2014-08-01 07:08:38.0 +0200
+++ /var/tmp/diff_new_pack.oMaviN/_new  2014-08-01 07:08:38.0 +0200
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.8
+Version:1.10.9
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.10.8.txt -> SIGNATURES-1.10.9.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.8.txt  2014-06-16 
21:38:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.9.txt 
2014-08-01 07:08:36.0 +0200
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.8.tar.bz2: 26715025 bytes
-MD5(wireshark-1.10.8.tar.bz2)=510dc3b063785549b41ebc748ac21055
-SHA1(wireshark-1.10.8.tar.bz2)=aa6067ce91637506504c8b954caf75ac98742152
-RIPEMD160(wireshark-1.10.8.tar.bz2)=5c2aab7477ab2f9b5f966fe5f973ff5619c242f9
-
-Wireshark-win64-1.10.8.exe: 28013520 bytes
-MD5(Wireshark-win64-1.10.8.exe)=e256e3e7ae0a68f7e75ab97d859c7db4
-SHA1(Wireshark-win64-1.10.8.exe)=067af8281c656a4d12122e3d8a969dff792f73a0
-RIPEMD160(Wireshark-win64-1.10.8.exe)=6712fa0cd38126f1c269bcdcb451619ac9ecf975
-
-Wireshark-win32-1.10.8.exe: 22157280 bytes
-MD5(Wireshark-win32-1.10.8.exe)=54ff02439cbea9a8634445b7347c579c
-SHA1(Wireshark-win32-1.10.8.exe)=08af8ed728b106e9f04d5edd53027498f5bb243b
-RIPEMD160(Wireshark-win32-1.10.8.exe)=d654fd7a2c58b5e25460a854ce2bff9316e1d90f
-
-Wireshark-1.10.8.u3p: 30644928 bytes
-MD5(Wireshark-1.10.8.u3p)=471e4257f37741c1e46fe6ad672510f4
-SHA1(Wireshark-1.10.8.u3p)=52be28ba6e289d747be2c720dcf953887c02f850
-RIPEMD160(Wireshark-1.10.8.u3p)=6ddb45bd3a08d21e90be5a2116a9c4739bb23a67
-
-WiresharkPortable-1.10.8.paf.exe: 23526016 bytes
-MD5(WiresharkPortable-1.10.8.paf.exe)=2921097f49b3e79b93ae0f26dfca461b
-SHA1(WiresharkPortable-1.10.8.paf.exe)=a3477f7bdd8f71241b2c21db11c5581d60c38ea2
-RIPEMD160(WiresharkPortable-1.10.8.paf.exe)=3c8994b67a75357669b23dddc4473d0474ddca8c
-
-Wireshark 1.10.8 Intel 32.dmg: 20467272 bytes
-MD5(Wireshark 1.10.8 Intel 32.dmg)=5da5d7874e6bef4e581a69b736800763
-SHA1(Wireshark 1.10.8 Intel 32.dmg)=53d57f90834d3b3baf3d1382b9d8f2bd6941b121
-RIPEMD160(Wireshark 1.10.8 Intel 
32.dmg)=7d093cabfff7215ec17e317dfabbaf3ba67bf640
-
-Wireshark 1.10.8 Intel 64.dmg: 24775434 bytes
-MD5(Wireshark 1.10.8 Intel 64.dmg)=355c5ebabe825b90fa1abdf4713d9ddb
-SHA1(Wireshark 1.10.8 Intel 64.dmg)=830b6535f6f3212f813054851a6baed535303f75
-RIPEMD160(Wireshark 1.10.8 Intel 
64.dmg)=3e521a3c1ea627bc4f058cd8ebd13444d986ab06
-
-patch-wireshark-1.10.7-to-1.10.8.bz2: 110206 bytes
-MD5(patch-wireshark-1.10.7-to-1.10.8.bz2)=aabcd9603bb91fb8c8e1275bab87a123
-SHA1(patch-wireshark-1.10.7-to-1.10.8.bz2)=d56411665e1c781a25b84c9c25d6b9f6f1d1
-RIPEMD160(patch-wireshark-1.10.7-to-1.10.8.bz2)=82256d8668087b904cc24c8072da215279e7f03c
+wireshark-1.10.9.tar.bz2: 26769965 bytes
+MD5(wireshark-1.10.9.tar.bz2)=c8f0bf0f5bff39ae4ad0a48e41585cd2
+SHA1(wireshark-1.10.9.tar.bz2)=902b0eb6f3e007c9ffcf6f76c02403bd90319f96
+RIPEMD160(wireshark-1.10.9.tar.bz2)=4517b2e98cf41a00ff617a31c79626285d6722f2
+
+Wireshark-win32-1.10.9.exe: 22166304 bytes
+MD5(Wireshark-win32-1.10.9.exe)=fcfb3abc085b2d31bec470ddcd0dc2b4
+SHA1(Wireshark-win32-1.10.9.exe)=0d0e9c4af512029b61bc160783d34a41a21863f6
+RIPEMD160(Wireshark-win32-1.10.9.exe)=9b

commit wireshark for openSUSE:Factory

2014-06-16 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-06-16 21:38:33

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-04-25 
11:35:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-06-16 
21:38:35.0 +0200
@@ -1,0 +2,23 @@
+Fri Jun 13 21:32:43 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.10.8 [bnc#882602]
+  + vulnerabilities fixed:
+* The frame metadissector could crash.
+  wnpa-sec-2014-07 CVE-2014-4020
+  + bug fixed:
+* VoIP flow graph crash upon opening.
+* Tshark with "-F pcap" still generates a pcapng file.
+* IPv6 Next Header 0x3d recognized as SHIM6.
+* Failed to export pdml on large pcap.
+* TCAP: set a fence on info column after calling sub
+  dissector
+* Dissector bug in JSON protocol.
+* GSM RLC MAC: do not skip too many lines of the CSN_DESCR
+  when the field is missing
+* Wireshark PEEKREMOTE incorrectly decoding QoS data packets
+  from Cisco Sniffer APs.
+* IEEE 802.11: fix dissection of HT Capabilities
+  + Further updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.8.html
+
+---

Old:

  SIGNATURES-1.10.7.txt
  wireshark-1.10.7.tar.bz2

New:

  SIGNATURES-1.10.8.txt
  wireshark-1.10.8.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.lm4HqS/_old  2014-06-16 21:38:37.0 +0200
+++ /var/tmp/diff_new_pack.lm4HqS/_new  2014-06-16 21:38:37.0 +0200
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.7
+Version:1.10.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.10.7.txt -> SIGNATURES-1.10.8.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.7.txt  2014-04-25 
11:35:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.8.txt 
2014-06-16 21:38:34.0 +0200
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.7.tar.bz2: 26711577 bytes
-MD5(wireshark-1.10.7.tar.bz2)=0e8a111d24c11255eae139c8f27fd25b
-SHA1(wireshark-1.10.7.tar.bz2)=5e5ce4fdc9aa53e545fc0fbd22eea6adcf7dfc0b
-RIPEMD160(wireshark-1.10.7.tar.bz2)=67fcd4cce612a5af705e1db5a57549444d4c4e57
-
-Wireshark-win32-1.10.7.exe: 22150416 bytes
-MD5(Wireshark-win32-1.10.7.exe)=9de8117b2c92331b704f144eaded26b4
-SHA1(Wireshark-win32-1.10.7.exe)=6eaf0e877f5e40cc64d2f97bc7b09c13bcce
-RIPEMD160(Wireshark-win32-1.10.7.exe)=8fb78374e77a3d7f9e1f70b2f76f9530621cfdf2
-
-Wireshark-win64-1.10.7.exe: 28001672 bytes
-MD5(Wireshark-win64-1.10.7.exe)=b7ae72bd50159e33b7aacb7dedc09977
-SHA1(Wireshark-win64-1.10.7.exe)=23b543c4de03d5deb6b103d52bbc4b07df0741c2
-RIPEMD160(Wireshark-win64-1.10.7.exe)=aa2f1d59b0417fafcbfddf42aad20c7ee749e43e
-
-Wireshark-1.10.7.u3p: 30631544 bytes
-MD5(Wireshark-1.10.7.u3p)=32ec656b07f23d066e055b476f6d64b4
-SHA1(Wireshark-1.10.7.u3p)=5bbf40eb7fdab0ac2f9bb5d14f35609eb40aaed9
-RIPEMD160(Wireshark-1.10.7.u3p)=f7ff2695e55ca06ade7600baa86eaccba7277c7f
-
-WiresharkPortable-1.10.7.paf.exe: 23516496 bytes
-MD5(WiresharkPortable-1.10.7.paf.exe)=8ce5fe8f1762607208ebead8bc704173
-SHA1(WiresharkPortable-1.10.7.paf.exe)=cb10074c8d02d2a0c2217fa28228c35173c1b916
-RIPEMD160(WiresharkPortable-1.10.7.paf.exe)=85318a28381fb79af56af71eb70e9bc4986bf7e4
-
-Wireshark 1.10.7 Intel 64.dmg: 24763285 bytes
-MD5(Wireshark 1.10.7 Intel 64.dmg)=e04a2f3d5b323710f1f2b9e5e4d55145
-SHA1(Wireshark 1.10.7 Intel 64.dmg)=2fe915dabf00381173b85d2deac55656db7fcd96
-RIPEMD160(Wireshark 1.10.7 Intel 
64.dmg)=b70bb5a03eb046817cd0d79652de7f7e12f06c1f
-
-Wireshark 1.10.7 Intel 32.dmg: 20446527 bytes
-MD5(Wireshark 1.10.7 Intel 32.dmg)=67a159cae5e32d0721d6c7732cf1be18
-SHA1(Wireshark 1.10.7 Intel 32.dmg)=5bc451ec229ff09776e25261cbb8ff1f90f0ad7f
-RIPEMD160(Wireshark 1.10.7 Intel 
32.dmg)=81dff628e6478a43f04f76127a390fbc81dc5cdc
-
-patch-wireshark-1.10.6-to-1.10.7.bz2: 88811 bytes
-MD5(patch-wireshark-1.10.6-to-1.10.7.bz2)=9ba40974191c7ad12e93f8f8f81d5f95
-SHA1(patch-wireshark-1.10.6-to-1.10.7.bz2)=443b78939974dea79a1c95b4f652fba4edbead35
-RIPEMD160(patch-wireshark-1.10.6-to-1.10.7.bz2)=31f19c2a382e19de0036c796fbae3ce8e53d27b7
+wireshark-1.10.8.tar.bz2: 26715025 bytes
+MD5(wireshark-1.10.8.tar.bz2)=510dc3b063785549b41ebc748ac21055
+SHA1(wireshark-1.10.8.tar.bz2)=aa6067ce91637506504c8b954caf75ac98742152
+RIPEMD160(wireshark-1.10.8.tar.bz2)=5c2aab74

commit wireshark for openSUSE:Factory

2014-04-25 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-04-25 11:35:28

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2014-03-09 
20:28:35.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-04-25 
11:35:30.0 +0200
@@ -1,0 +2,10 @@
+Wed Apr 23 17:57:54 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.10.7 [bnc#874760] 
+  + vulnerabilities fixed:
+* The RTP dissector could crash
+  wnpa-sec-2014-06 CVE-2014-2907
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.7.html
+
+---

Old:

  SIGNATURES-1.10.6.txt
  wireshark-1.10.6.tar.bz2

New:

  SIGNATURES-1.10.7.txt
  wireshark-1.10.7.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Wp2631/_old  2014-04-25 11:35:31.0 +0200
+++ /var/tmp/diff_new_pack.Wp2631/_new  2014-04-25 11:35:31.0 +0200
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.6
+Version:1.10.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.10.6.txt -> SIGNATURES-1.10.7.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.6.txt  2014-03-09 
20:28:34.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.7.txt 
2014-04-25 11:35:29.0 +0200
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.6.tar.bz2: 26719003 bytes
-MD5(wireshark-1.10.6.tar.bz2)=c67435039d67ef1757bfff0ab88824ab
-SHA1(wireshark-1.10.6.tar.bz2)=081a2daf85e3257d7a2699e84a330712e3e5b9bb
-RIPEMD160(wireshark-1.10.6.tar.bz2)=3018f4d60d1ac86dfffd875a53373c85f5be44e8
-
-Wireshark-win64-1.10.6.exe: 27997568 bytes
-MD5(Wireshark-win64-1.10.6.exe)=e8f43d082c9e231d2e26ab425c813024
-SHA1(Wireshark-win64-1.10.6.exe)=b80d3ac8f5d5a8a117791e04f5dab535082a3b26
-RIPEMD160(Wireshark-win64-1.10.6.exe)=965df3d1d1d53651c92119215e8d3313b824567b
-
-Wireshark-win32-1.10.6.exe: 22144296 bytes
-MD5(Wireshark-win32-1.10.6.exe)=dbd18f81ddfc2b9ce7d9dafbb867c839
-SHA1(Wireshark-win32-1.10.6.exe)=677089c75cb133481d28e99c4a18d5fcc9cdde2d
-RIPEMD160(Wireshark-win32-1.10.6.exe)=0a66f96cb9a38e5d95394939afdbf87e52ad550b
-
-Wireshark-1.10.6.u3p: 30626145 bytes
-MD5(Wireshark-1.10.6.u3p)=b2e091e1ed46892c786499aa99a4370d
-SHA1(Wireshark-1.10.6.u3p)=b729564b9f2ba91b0506b8745c7ae6d251b163b0
-RIPEMD160(Wireshark-1.10.6.u3p)=48a6d9f6cd95992cf8a0b5258a3b70f7115e8507
-
-WiresharkPortable-1.10.6.paf.exe: 23510304 bytes
-MD5(WiresharkPortable-1.10.6.paf.exe)=5521237175d8e6c49d657739d18ff7c6
-SHA1(WiresharkPortable-1.10.6.paf.exe)=bcd9d4456e201ccbc1ff4099920d86a6c4fc6394
-RIPEMD160(WiresharkPortable-1.10.6.paf.exe)=6ae8d157fb52f55122d357e9cf2d96c98a7f7656
-
-Wireshark 1.10.6 Intel 32.dmg: 20440930 bytes
-MD5(Wireshark 1.10.6 Intel 32.dmg)=676dba2204867b2eea02e4538369f805
-SHA1(Wireshark 1.10.6 Intel 32.dmg)=883aa4f8a295d2d81a86ea1489e5ee5afea20345
-RIPEMD160(Wireshark 1.10.6 Intel 
32.dmg)=2a4656286f9c9069e25b05bcee53f1ab7143859d
-
-Wireshark 1.10.6 Intel 64.dmg: 24759668 bytes
-MD5(Wireshark 1.10.6 Intel 64.dmg)=2b7869244d5be26b1c041789fa734702
-SHA1(Wireshark 1.10.6 Intel 64.dmg)=2e03a4ee893ccf1f6bd27a665ace99bdd9b78c98
-RIPEMD160(Wireshark 1.10.6 Intel 
64.dmg)=c70679036eb3cdc8edc3774e6ed0ef22ac4f65aa
-
-patch-wireshark-1.10.5-to-1.10.6.bz2: 522044 bytes
-MD5(patch-wireshark-1.10.5-to-1.10.6.bz2)=4ed579c3ddb27818f020c2a213d7cd08
-SHA1(patch-wireshark-1.10.5-to-1.10.6.bz2)=b32555c43935c537b1602277f978b9c421acb83d
-RIPEMD160(patch-wireshark-1.10.5-to-1.10.6.bz2)=f85b7f2eab0945ef808edbb483cb1f24ded5db24
+wireshark-1.10.7.tar.bz2: 26711577 bytes
+MD5(wireshark-1.10.7.tar.bz2)=0e8a111d24c11255eae139c8f27fd25b
+SHA1(wireshark-1.10.7.tar.bz2)=5e5ce4fdc9aa53e545fc0fbd22eea6adcf7dfc0b
+RIPEMD160(wireshark-1.10.7.tar.bz2)=67fcd4cce612a5af705e1db5a57549444d4c4e57
+
+Wireshark-win32-1.10.7.exe: 22150416 bytes
+MD5(Wireshark-win32-1.10.7.exe)=9de8117b2c92331b704f144eaded26b4
+SHA1(Wireshark-win32-1.10.7.exe)=6eaf0e877f5e40cc64d2f97bc7b09c13bcce
+RIPEMD160(Wireshark-win32-1.10.7.exe)=8fb78374e77a3d7f9e1f70b2f76f9530621cfdf2
+
+Wireshark-win64-1.10.7.exe: 28001672 bytes
+MD5(Wireshark-win64-1.10.7.exe)=b7ae72bd50159e33b7aacb7dedc09977
+SHA1(Wireshark-win64-1.10.7.exe)=23b543c4de03d5deb6b103d52bbc4b07df0741c2
+RIPEMD160(Wireshark-win64-1.10.7.exe)=aa2f1d59b0417fafcbfddf42aad20c7ee749e43e

commit wireshark for openSUSE:Factory

2014-03-09 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-03-09 20:28:33

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-12-22 
19:38:45.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-03-09 
20:28:35.0 +0100
@@ -1,0 +2,16 @@
+Sat Mar  8 10:10:14 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.10.6 [bnc#867485] 
+  + vulnerabilities fixed:
+* The NFS dissector could crash
+  wnpa-sec-2014-01 CVE-2014-2281
+* The M3UA dissector could crash
+  wnpa-sec-2014-02 CVE-2014-2282
+* The RLC dissector could crash
+  wnpa-sec-2014-03 CVE-2014-2283
+* The MPEG file parser could overflow a buffer
+  wnpa-sec-2014-04 CVE-2014-2299
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.6.html
+
+---

Old:

  SIGNATURES-1.10.5.txt
  wireshark-1.10.5.tar.bz2

New:

  SIGNATURES-1.10.6.txt
  wireshark-1.10.6.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.rHa1C2/_old  2014-03-09 20:28:36.0 +0100
+++ /var/tmp/diff_new_pack.rHa1C2/_new  2014-03-09 20:28:36.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.5
+Version:1.10.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.10.5.txt -> SIGNATURES-1.10.6.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.5.txt  2013-12-22 
19:38:44.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.6.txt 
2014-03-09 20:28:34.0 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.5.tar.bz2: 2846 bytes
-MD5(wireshark-1.10.5.tar.bz2)=a66894a62f05e1e7a3156a807f3296ea
-SHA1(wireshark-1.10.5.tar.bz2)=ebbf4f8382fc8961c1fb7959727b3e6792e597c1
-RIPEMD160(wireshark-1.10.5.tar.bz2)=e4db106c6977c25c91bc5f85fe2be13c29091a55
-
-Wireshark-win32-1.10.5.exe: 22122096 bytes
-MD5(Wireshark-win32-1.10.5.exe)=9d7e09165aa4940755249eac5011ba70
-SHA1(Wireshark-win32-1.10.5.exe)=36f638c6a0de85a1c4874d6ff4d01ef70785471e
-RIPEMD160(Wireshark-win32-1.10.5.exe)=38262666d6b54d3f8e0916a7a89900ba981984c9
-
-Wireshark-win64-1.10.5.exe: 27981224 bytes
-MD5(Wireshark-win64-1.10.5.exe)=ebbbd6982608e019cce7cb01435b78ac
-SHA1(Wireshark-win64-1.10.5.exe)=d2dcffdb20118fbea1dded595337e854a62dd3db
-RIPEMD160(Wireshark-win64-1.10.5.exe)=b174b5f2771b40543ebed6f3416ede641c3c023d
-
-Wireshark-1.10.5.u3p: 30596669 bytes
-MD5(Wireshark-1.10.5.u3p)=5e08d4ea043e63e9ad283e78c69c
-SHA1(Wireshark-1.10.5.u3p)=5ce8ea3d55c9cc6b2640b70b986d17911398bfad
-RIPEMD160(Wireshark-1.10.5.u3p)=2475a3cd79b89287467c6fe4e94a725b44c9829c
-
-WiresharkPortable-1.10.5.paf.exe: 23484344 bytes
-MD5(WiresharkPortable-1.10.5.paf.exe)=20dcfaa0950077c4b94cc77bebb2fa65
-SHA1(WiresharkPortable-1.10.5.paf.exe)=2c75343de5fee45ff1848303662591510bf81299
-RIPEMD160(WiresharkPortable-1.10.5.paf.exe)=8adbebb7c2c6d11c26399a0e7f3bcdae1fc55cb0
-
-Wireshark 1.10.5 Intel 64.dmg: 24720646 bytes
-MD5(Wireshark 1.10.5 Intel 64.dmg)=4194556afae5d30f42816a714fc9d5a6
-SHA1(Wireshark 1.10.5 Intel 64.dmg)=59c496f52437ce0d2b836abbf546191f50345c8e
-RIPEMD160(Wireshark 1.10.5 Intel 
64.dmg)=4c044e542cb0d5b1186be66b33bd46599d82e714
-
-Wireshark 1.10.5 Intel 32.dmg: 20414329 bytes
-MD5(Wireshark 1.10.5 Intel 32.dmg)=6e895c84b25b4d36185aa9966a41ea7b
-SHA1(Wireshark 1.10.5 Intel 32.dmg)=20543d0f1b0411d844f7877f6017484e59807d1b
-RIPEMD160(Wireshark 1.10.5 Intel 
32.dmg)=402524661f4a9b10950c5ce9a8ff0cd162e34c7e
-
-patch-wireshark-1.10.4-to-1.10.5.bz2: 18402 bytes
-MD5(patch-wireshark-1.10.4-to-1.10.5.bz2)=16f23e275b5476a5dd92d3691b384386
-SHA1(patch-wireshark-1.10.4-to-1.10.5.bz2)=a21039a355ed28eac3d8364c938917edecd7e254
-RIPEMD160(patch-wireshark-1.10.4-to-1.10.5.bz2)=0d0e3bf94a8bdcb507e38c87b0536706d83067ec
+wireshark-1.10.6.tar.bz2: 26719003 bytes
+MD5(wireshark-1.10.6.tar.bz2)=c67435039d67ef1757bfff0ab88824ab
+SHA1(wireshark-1.10.6.tar.bz2)=081a2daf85e3257d7a2699e84a330712e3e5b9bb
+RIPEMD160(wireshark-1.10

commit wireshark for openSUSE:Factory

2013-12-22 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-12-22 19:38:42

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-12-18 
08:12:11.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-12-22 
19:38:45.0 +0100
@@ -1,0 +2,12 @@
+Thu Dec 19 23:25:37 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.10.5
+  + bugs fixed:
+* Wireshark stops showing new packets but dumpcap keeps writing
+  them to the temp file.
+* Wireshark 1.10.4 shuts down when promiscuous mode is
+  unchecked.
+* Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector
+  accessed an invalid memory address.
+
+---

Old:

  SIGNATURES-1.10.4.txt
  wireshark-1.10.4.tar.bz2

New:

  SIGNATURES-1.10.5.txt
  wireshark-1.10.5.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.LaTbhO/_old  2013-12-22 19:38:46.0 +0100
+++ /var/tmp/diff_new_pack.LaTbhO/_new  2013-12-22 19:38:46.0 +0100
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.4
+Version:1.10.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.10.4.txt -> SIGNATURES-1.10.5.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.4.txt  2013-12-18 
08:12:11.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.5.txt 
2013-12-22 19:38:44.0 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.4.tar.bz2: 26675167 bytes
-MD5(wireshark-1.10.4.tar.bz2)=48b59af6c560adacd86078e9d4b109e5
-SHA1(wireshark-1.10.4.tar.bz2)=da722f257968d5a8f8e7a6d7afb4b853d5e519b7
-RIPEMD160(wireshark-1.10.4.tar.bz2)=844bb0001ecc754b3eb99015e7127147375ebd10
-
-Wireshark-win32-1.10.4.exe: 22122608 bytes
-MD5(Wireshark-win32-1.10.4.exe)=ef40385d96852e81ddb3fef70324e88b
-SHA1(Wireshark-win32-1.10.4.exe)=0d27ce1411e3e635095417846441816074b0b5bd
-RIPEMD160(Wireshark-win32-1.10.4.exe)=32e78fcdc47047bc5af97b1ac203556b9977d9fe
-
-Wireshark-win64-1.10.4.exe: 27976248 bytes
-MD5(Wireshark-win64-1.10.4.exe)=f6d21d40bc9628378cd85f86e4016d43
-SHA1(Wireshark-win64-1.10.4.exe)=a0715737ac077f3a77f466da48eb3c19093d5efb
-RIPEMD160(Wireshark-win64-1.10.4.exe)=04273965307f666871c014813b28ae5e729b90a6
-
-Wireshark-1.10.4.u3p: 30597773 bytes
-MD5(Wireshark-1.10.4.u3p)=22cbd0588618f5bfd583ff92065b
-SHA1(Wireshark-1.10.4.u3p)=fc858c767796883a3e0bf93940f9d3c83595b7cd
-RIPEMD160(Wireshark-1.10.4.u3p)=1adc7b0235b273df365acbac9d415ad329a8baca
-
-WiresharkPortable-1.10.4.paf.exe: 23483176 bytes
-MD5(WiresharkPortable-1.10.4.paf.exe)=496a143dcc78e40e0d96a0e83fb46dca
-SHA1(WiresharkPortable-1.10.4.paf.exe)=bc584b5ea9d36747381965d5eba00cc3068775e9
-RIPEMD160(WiresharkPortable-1.10.4.paf.exe)=2960c06f17523c36e8f60cbe06abe3a81d1439e7
-
-Wireshark 1.10.4 Intel 64.dmg: 24721159 bytes
-MD5(Wireshark 1.10.4 Intel 64.dmg)=c04746d6cf2241b8cb4c4ffa096d5fc8
-SHA1(Wireshark 1.10.4 Intel 64.dmg)=51969c2134d867f32ee4b03babb800826bae0277
-RIPEMD160(Wireshark 1.10.4 Intel 
64.dmg)=e1b8a00240b06408fa177758dad31c3c615ac715
-
-Wireshark 1.10.4 Intel 32.dmg: 20419412 bytes
-MD5(Wireshark 1.10.4 Intel 32.dmg)=a33fee9e9512c20fc9cc03a93e225a9f
-SHA1(Wireshark 1.10.4 Intel 32.dmg)=6d227169fa9f8fedfedd90c6aa8bcd754272e396
-RIPEMD160(Wireshark 1.10.4 Intel 
32.dmg)=c1aabbb670098630f04bd23bd4acbaaf810e5e5b
-
-patch-wireshark-1.10.3-to-1.10.4.bz2: 100208 bytes
-MD5(patch-wireshark-1.10.3-to-1.10.4.bz2)=0db0c26d438b84fba8f511414f708474
-SHA1(patch-wireshark-1.10.3-to-1.10.4.bz2)=dbec971de047fa69f391f564ff2cbeaddfc96eb2
-RIPEMD160(patch-wireshark-1.10.3-to-1.10.4.bz2)=397a75bdb723d6d472775c7ee0ad98d049a2e3a5
+wireshark-1.10.5.tar.bz2: 2846 bytes
+MD5(wireshark-1.10.5.tar.bz2)=a66894a62f05e1e7a3156a807f3296ea
+SHA1(wireshark-1.10.5.tar.bz2)=ebbf4f8382fc8961c1fb7959727b3e6792e597c1
+RIPEMD160(wireshark-1.10.5.tar.bz2)=e4db106c6977c25c91bc5f85fe2be13c29091a55
+
+Wireshark-win32-1.10.5.exe: 22122096 bytes
+MD5(Wireshark-win32-1.10.5.exe)=9d7e09165aa4940755249eac5011ba70
+SHA1(Wireshark-win32-1.10.5.exe)=36f638c6a0de85a1c4874d6ff4d01ef70785471e
+RIPEMD160(Wireshark-win32-1.10.5.exe)=38262666d6b54d3f8e0916a7a89900ba981984c9
+
+Wireshark-win64-1.10.5.exe: 27981224 bytes
+MD5(Wireshark-win64-1.10.5.exe)=ebbbd6982608e019cce7cb01435b78ac
+SHA1(Wireshark-win64-1.10.5.exe)=d2dcffdb20118fbea1dded595337e854a62dd3db
+RIPEMD160(Wireshark-win64

commit wireshark for openSUSE:Factory

2013-12-17 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-12-18 08:12:09

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-11-04 
08:51:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-12-18 
08:12:11.0 +0100
@@ -1,0 +2,14 @@
+Tue Dec 17 22:16:16 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.10.4 [bnc#855980]
+  + vulnerabilities fixed:
+* The SIP dissector could go into an infinite loop.
+  wnpa-sec-2013-66 CVE-2013-7112
+* The BSSGP dissector could crash.
+ wnpa-sec-2013-67 CVE-2013-7113
+* The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
+  wnpa-sec-2013-68 CVE-2013-7114
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.4.html
+
+---

Old:

  SIGNATURES-1.10.3.txt
  wireshark-1.10.3.tar.bz2

New:

  SIGNATURES-1.10.4.txt
  wireshark-1.10.4.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.abClQ6/_old  2013-12-18 08:12:13.0 +0100
+++ /var/tmp/diff_new_pack.abClQ6/_new  2013-12-18 08:12:13.0 +0100
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.3
+Version:1.10.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.10.3.txt -> SIGNATURES-1.10.4.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.3.txt  2013-11-04 
08:51:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.4.txt 
2013-12-18 08:12:11.0 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.3.tar.bz2: 26672853 bytes
-MD5(wireshark-1.10.3.tar.bz2)=ceb4b2bac5607d948e00bd950461be1c
-SHA1(wireshark-1.10.3.tar.bz2)=58b02d6c2f1ae086a6ec46289d1eea0cc4343309
-RIPEMD160(wireshark-1.10.3.tar.bz2)=ba8fe7da97cae0d60c32735b7fbd78662fd693bd
-
-Wireshark-win64-1.10.3.exe: 27973080 bytes
-MD5(Wireshark-win64-1.10.3.exe)=c40d2b11ab45e5192cea9d320ebce5d7
-SHA1(Wireshark-win64-1.10.3.exe)=a7f2c42e4048af4ca4eb2def3ab07e53e00271eb
-RIPEMD160(Wireshark-win64-1.10.3.exe)=63dff32be25ebe38bb80b9c96b2584c86c2240c2
-
-Wireshark-win32-1.10.3.exe: 22117888 bytes
-MD5(Wireshark-win32-1.10.3.exe)=d03156fc81100a8decca5ea435cdf1c6
-SHA1(Wireshark-win32-1.10.3.exe)=7ebca3f46633f2f527b3301f30f82e5bf7b41e18
-RIPEMD160(Wireshark-win32-1.10.3.exe)=e3c3e1678b022c23b6013504452eb78931d5328a
-
-Wireshark-1.10.3.u3p: 30593204 bytes
-MD5(Wireshark-1.10.3.u3p)=ea61d55544cb10f082406e32e3618d4b
-SHA1(Wireshark-1.10.3.u3p)=14454df922102b73222b65459d2395712b164104
-RIPEMD160(Wireshark-1.10.3.u3p)=27f3987d4da9d69264d74f785805b439edd59556
-
-WiresharkPortable-1.10.3.paf.exe: 23479992 bytes
-MD5(WiresharkPortable-1.10.3.paf.exe)=6a51abaad9fff68d386f575604955dfb
-SHA1(WiresharkPortable-1.10.3.paf.exe)=dbcca52d63eb5b92747603b1634712866f2b030d
-RIPEMD160(WiresharkPortable-1.10.3.paf.exe)=dd282fa4e0e3bd03fd7ae8eaf328fdff58e40c38
-
-Wireshark 1.10.3 Intel 64.dmg: 24048787 bytes
-MD5(Wireshark 1.10.3 Intel 64.dmg)=e80812130c3e16d0b3e177a2cef8adbe
-SHA1(Wireshark 1.10.3 Intel 64.dmg)=5fa924b3c8c3e5bd80662b95047cea51b12ec0e8
-RIPEMD160(Wireshark 1.10.3 Intel 
64.dmg)=a21f9d32d20e43f65b1ccec32d90c85ce65ef10e
-
-Wireshark 1.10.3 Intel 32.dmg: 20415522 bytes
-MD5(Wireshark 1.10.3 Intel 32.dmg)=2c4867660315636fddc5cf74beccdc95
-SHA1(Wireshark 1.10.3 Intel 32.dmg)=30f35f5e37f8c4e9ee111d24ee83f45f9845
-RIPEMD160(Wireshark 1.10.3 Intel 
32.dmg)=ceee081c02059d08de8f693a0fbaa32a448e2ab1
-
-patch-wireshark-1.10.2-to-1.10.3.bz2: 83099 bytes
-MD5(patch-wireshark-1.10.2-to-1.10.3.bz2)=f2a1d956b1be09c9f0d83532ac6f322c
-SHA1(patch-wireshark-1.10.2-to-1.10.3.bz2)=831cc0fdce5e739cda85ebd5921b490985e6d40a
-RIPEMD160(patch-wireshark-1.10.2-to-1.10.3.bz2)=e90f171f50ff8e40de5ceb0813ab6c45a875ad1b
+wireshark-1.10.4.tar.bz2: 26675167 bytes
+MD5(wireshark-1.10.4.tar.bz2)=48b59af6c560adacd86078e9d4b109e5
+SHA1(wireshark-1.10.4.tar.bz2)=da722f257968d5a8f8e7a6d7afb4b853d5e519b7
+RIPEMD160(wireshark-1.10.4.tar.bz2)=844bb0001ecc754b3eb99015e7127147375ebd10
+
+Wireshark-win32-1.10.4.exe: 22122608 bytes
+MD5(Wireshark-win32-1.10.4.exe)=ef40385d96852e81ddb3fef70324e88b
+SHA1(Wireshark-win32-1.10.4.exe)=0d27ce1411e3e635095417846441816074b0b5bd
+RIPEMD160(Wireshark-win32-1.10.4.exe)=32e78fcdc47047bc5af97b1ac203556b9977d9fe
+
+Wireshark-win64-1.10.4.exe: 27976248 bytes
+MD5(Wireshark-

commit wireshark for openSUSE:Factory

2013-11-03 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-11-04 08:51:07

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-10-01 
08:35:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-11-04 
08:51:10.0 +0100
@@ -1,0 +2,20 @@
+Fri Nov  1 21:44:02 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.10.3 [bnc#848738]
+  + vulnerabilities fixed:
+* The IEEE 802.15.4 dissector could crash
+  wnpa-sec-2013-61 CVE-2013-6336
+* The NBAP dissector could crash
+  wnpa-sec-2013-62 CVE-2013-6337
+* The SIP dissector could crash
+  wnpa-sec-2013-63 CVE-2013-6338
+* The OpenWire dissector could go into a large loop
+  wnpa-sec-2013-64 CVE-2013-6339
+* The TCP dissector could crash
+  wnpa-sec-2013-65 CVE-2013-6340
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.3.html
+- drop wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch
+  merged upstream
+
+---

Old:

  SIGNATURES-1.10.2.txt
  wireshark-1.10.2.tar.bz2
  wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch

New:

  SIGNATURES-1.10.3.txt
  wireshark-1.10.3.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.H1gGza/_old  2013-11-04 08:51:11.0 +0100
+++ /var/tmp/diff_new_pack.H1gGza/_new  2013-11-04 08:51:11.0 +0100
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.2
+Version:1.10.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -38,7 +38,6 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
-Patch6: wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -131,7 +130,6 @@
 %endif
 
 %patch5 -p1
-%patch6 -p1
 
 %build
 

++ SIGNATURES-1.10.2.txt -> SIGNATURES-1.10.3.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.2.txt  2013-09-12 
14:32:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.3.txt 
2013-11-04 08:51:09.0 +0100
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.2.tar.bz2: 26667284 bytes
-MD5(wireshark-1.10.2.tar.bz2)=cd7fedd0a67df5ad4905fd356efdc1e8
-SHA1(wireshark-1.10.2.tar.bz2)=1f8f877f17dea23e1cf2bafeef0f71323df43521
-RIPEMD160(wireshark-1.10.2.tar.bz2)=675d1fb55d5b40432deb3187f5e87036f377e5df
-
-Wireshark-win32-1.10.2.exe: 22116616 bytes
-MD5(Wireshark-win32-1.10.2.exe)=daeb8836a150bd7b808cd192ff301c03
-SHA1(Wireshark-win32-1.10.2.exe)=bc71582264f96aea9f329b93604330c9ca6525e6
-RIPEMD160(Wireshark-win32-1.10.2.exe)=b93e3c7d7f52fc102cd013f93b81c2639913da4b
-
-Wireshark-win64-1.10.2.exe: 27966944 bytes
-MD5(Wireshark-win64-1.10.2.exe)=08cf4e92a785215f80cb9c0c8b20a9ee
-SHA1(Wireshark-win64-1.10.2.exe)=14d00e21405eab7b0470d4b2b9f66d7b66875d68
-RIPEMD160(Wireshark-win64-1.10.2.exe)=d6d911e19499336ae7afe637c1b60b6bc6284c2a
-
-Wireshark-1.10.2.u3p: 30586569 bytes
-MD5(Wireshark-1.10.2.u3p)=3ec1018e8aeb9d03bbaa210e6fa5690f
-SHA1(Wireshark-1.10.2.u3p)=8e766387ec0c67f35f6ce8e8d30034ac7e9cacc4
-RIPEMD160(Wireshark-1.10.2.u3p)=6eacf50eaf66048c3c600f849f4ef611741c9a86
-
-WiresharkPortable-1.10.2.paf.exe: 23474264 bytes
-MD5(WiresharkPortable-1.10.2.paf.exe)=eb83372c2444779502fb81d1146271dd
-SHA1(WiresharkPortable-1.10.2.paf.exe)=673ec8dd9d49161fb9d874b19ad8a2288d303d40
-RIPEMD160(WiresharkPortable-1.10.2.paf.exe)=15a0303b24466d5d75fbac4b9ba2adbd34009bfd
-
-Wireshark 1.10.2 Intel 32.dmg: 20413812 bytes
-MD5(Wireshark 1.10.2 Intel 32.dmg)=e8246764df76baab4e726bb962c1
-SHA1(Wireshark 1.10.2 Intel 32.dmg)=cfab1eefeebd5f337bbf3aa2aec9bad058b45880
-RIPEMD160(Wireshark 1.10.2 Intel 
32.dmg)=4689e3447d30578ba1c5acece3f88cedfcc8b0bb
-
-Wireshark 1.10.2 Intel 64.dmg: 24035674 bytes
-MD5(Wireshark 1.10.2 Intel 64.dmg)=c4a8684dc0421c50480410404a2cbd58
-SHA1(Wireshark 1.10.2 Intel 64.dmg)=f3af6443f7c25c27824014fd88e8cb1460ecbb08
-RIPEMD160(Wireshark 1.10.2 Intel 
64.dmg)=d92a4b4c82666e1046f636747fc8c71c6e86cba0
-
-patch-wireshark-1.10.1-to-1.10.2.bz2: 707143 bytes
-MD5(patch-wireshark-1.10.1-to-1.10.2.bz2)=f2dec484abafe7172e32843b685f37d2
-SHA1(patch-wireshark-1.10.1-to-1.10.2.bz2)=be360df86926fea8ec6dbc00f6a5a1ba5dfa4b1f
-RIPEMD160(patch-w

commit wireshark for openSUSE:Factory

2013-09-30 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-10-01 08:35:58

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-09-23 
11:22:05.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-10-01 
08:35:59.0 +0200
@@ -1,0 +2,7 @@
+Mon Sep 30 18:50:37 UTC 2013 - andreas.stie...@gmx.de
+
+- fix duplicate enum definition to fix build in 13.1 and Factory,
+  adding wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch
+  from upstream commits [bnc#843304]
+
+---

New:

  wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.FedW7X/_old  2013-10-01 08:36:00.0 +0200
+++ /var/tmp/diff_new_pack.FedW7X/_new  2013-10-01 08:36:00.0 +0200
@@ -38,6 +38,7 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
+Patch6: wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -130,6 +131,7 @@
 %endif
 
 %patch5 -p1
+%patch6 -p1
 
 %build
 

++ wireshark-1.10.x-fix-packet-gluster-duplicate_enums.patch ++
From: Andreas Stieger 
Date: Mon, 30 Sep 2013 19:32:21 +0100
Subject: Fixes build errors in openSUSE 13.1 and up
References: http://anonsvn.wireshark.org/viewvc?view=revision&revision=52142 
http://anonsvn.wireshark.org/viewvc?view=revision&revision=52144 
https://bugzilla.novell.com/show_bug.cgi?id=843304
Upstream: Committed

Fixes build errors in openSUSE 13.1 and up

[  257s] In file included from /usr/include/glib-2.0/glib/gdir.h:34:0,
[  257s]  from /usr/include/glib-2.0/glib.h:47,
[  257s]  from packet-gluster_cli.c:38:
[  257s] packet-gluster.h:359:2: error: redeclaration of enumerator 'DT_UNKNOWN'
[  257s]   DT_UNKNOWN = 0,
[  257s]   ^
[  257s] /usr/include/dirent.h:99:5: note: previous definition of 'DT_UNKNOWN' 
was here
[  257s]  DT_UNKNOWN = 0,
[  257s]  ^


r52142 | eapache | 2013-09-19 13:50:25 +0100 (Thu, 19 Sep 2013) | 3 lines
Changed paths:
   M /trunk/epan/dissectors/packet-gluster.h

Remove unused enum that started conflicting with /usr/include/dirent.h on my
system.


r52144 | eapache | 2013-09-19 14:04:37 +0100 (Thu, 19 Sep 2013) | 3 lines
Changed paths:
   M /trunk/epan/dissectors/packet-gluster.h
   M /trunk/epan/dissectors/packet-glusterfs.c

Enum was used after all. Restore it and namespace it with GLUSTER_ to avoid the
collision.



---
 epan/dissectors/packet-gluster.h   |   18 +-
 epan/dissectors/packet-glusterfs.c |   18 +-
 2 files changed, 18 insertions(+), 18 deletions(-)

Index: wireshark-1.10.2/epan/dissectors/packet-gluster.h
===
--- wireshark-1.10.2.orig/epan/dissectors/packet-gluster.h  2013-04-22 
19:05:17.0 +0100
+++ wireshark-1.10.2/epan/dissectors/packet-gluster.h   2013-09-30 
19:38:08.0 +0100
@@ -356,15 +356,15 @@ enum gf_fop_procnum {
 
 /* dir-entry types from libglusterfs/src/compat.h */
 enum gluster_entry_types {
-   DT_UNKNOWN = 0,
-   DT_FIFO = 1,
-   DT_CHR = 2,
-   DT_DIR = 4,
-   DT_BLK = 6,
-   DT_REG = 8,
-   DT_LNK = 10,
-   DT_SOCK = 12,
-   DT_WHT = 14
+   GLUSTER_DT_UNKNOWN = 0,
+   GLUSTER_DT_FIFO = 1,
+   GLUSTER_DT_CHR = 2,
+   GLUSTER_DT_DIR = 4,
+   GLUSTER_DT_BLK = 6,
+   GLUSTER_DT_REG = 8,
+   GLUSTER_DT_LNK = 10,
+   GLUSTER_DT_SOCK = 12,
+   GLUSTER_DT_WHT = 14
 };
 
 
Index: wireshark-1.10.2/epan/dissectors/packet-glusterfs.c
===
--- wireshark-1.10.2.orig/epan/dissectors/packet-glusterfs.c2013-04-22 
19:05:16.0 +0100
+++ wireshark-1.10.2/epan/dissectors/packet-glusterfs.c 2013-09-30 
19:38:08.0 +0100
@@ -2002,15 +2002,15 @@ static value_string_ext glusterfs3_1_fop
 
 /* dir-entry types */
 static const value_string glusterfs_entry_type_names[] = {
-   { DT_UNKNOWN, "DT_UNKNOWN" },
-   { DT_FIFO,"DT_FIFO" },
-   { DT_CHR, "DT_CHR" },
-   { DT_DIR, "DT_DIR"

commit wireshark for openSUSE:Factory

2013-09-23 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-09-23 11:22:04

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-09-12 
14:32:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-09-23 
11:22:05.0 +0200
@@ -1,0 +2,6 @@
+Thu Sep 19 00:46:02 UTC 2013 - opens...@sukimashita.com
+
+- add missing ws_symbol_export.h and frame_data_sequence.h includes
+  to -devel package to allow building of external plugins again
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.uEdHV5/_old  2013-09-23 11:22:06.0 +0200
+++ /var/tmp/diff_new_pack.uEdHV5/_new  2013-09-23 11:22:06.0 +0200
@@ -172,6 +172,7 @@
 mkdir -p "${IDIR}/wsutil"
 install -m 644 color.h config.h register.h "${IDIR}/"
 install -m 644 cfile.h file.h  "${IDIR}/"
+install -m 644 frame_data_sequence.h   "${IDIR}/"
 install -m 644 packet-range.h print.h  "${IDIR}/"
 install -m 644 epan/*.h"${IDIR}/epan/"
 install -m 644 epan/crypt/*.h  "${IDIR}/epan/crypt"
@@ -180,6 +181,7 @@
 install -m 644 epan/dissectors/*.h "${IDIR}/epan/dissectors"
 install -m 644 wiretap/*.h "${IDIR}/wiretap"
 install -m 644 wsutil/*.h  "${IDIR}/wsutil"
+install -m 644 ws_symbol_export.h  "${IDIR}/"
 
 install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
 install -D -m 0644 wireshark.desktop 
%{buildroot}%{_datadir}/applications/wireshark.desktop


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2013-09-12 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-09-12 14:32:53

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-08-19 
10:51:03.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-09-12 
14:32:55.0 +0200
@@ -1,0 +2,23 @@
+Wed Sep 11 20:34:17 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.10.2 [bnc#839607]
+  + vulnerabilities fixed:
+* The Bluetooth HCI ACL dissector could crash.
+  wnpa-sec-2013-54 CVE-2013-5717
+* The NBAP dissector could crash.
+  wnpa-sec-2013-55 CVE-2013-5718
+* The ASSA R3 dissector could go into an infinite loop.
+  wnpa-sec-2013-56 CVE-2013-5719
+* The RTPS dissector could overflow a buffer.
+  wnpa-sec-2013-57 CVE-2013-5720
+* The MQ dissector could crash.
+  wnpa-sec-2013-58 CVE-2013-5721
+* The LDAP dissector could crash.
+  wnpa-sec-2013-59 CVE-2013-5722
+* The Netmon file parser could crash.
+  wnpa-sec-2013-60 
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.2.html
+- drop wireshark-1.10.x-reordercap-r49436.patch, merged upstream
+
+---

Old:

  SIGNATURES-1.10.1.txt
  wireshark-1.10.1.tar.bz2
  wireshark-1.10.x-reordercap-r49436.patch

New:

  SIGNATURES-1.10.2.txt
  wireshark-1.10.2.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.t5VvIc/_old  2013-09-12 14:32:56.0 +0200
+++ /var/tmp/diff_new_pack.t5VvIc/_new  2013-09-12 14:32:56.0 +0200
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:   wireshark
-Version:1.10.1
+Version:1.10.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -38,7 +38,6 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
-Patch7: wireshark-1.10.x-reordercap-r49436.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -131,7 +130,6 @@
 %endif
 
 %patch5 -p1
-%patch7 -p1
 
 %build
 

++ SIGNATURES-1.10.1.txt -> SIGNATURES-1.10.2.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.1.txt  2013-07-29 
17:51:24.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.2.txt 
2013-09-12 14:32:54.0 +0200
@@ -1,49 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.1.tar.bz2: 26815901 bytes
-MD5(wireshark-1.10.1.tar.bz2)=d8915cf7555e2bbb699020a8736631e7
-SHA1(wireshark-1.10.1.tar.bz2)=7763c864c1e3a3b4e6b6947631392b35fefe4187
-RIPEMD160(wireshark-1.10.1.tar.bz2)=669463f185fa8b9af4f18aaa1f7d426355ab5596
-
-Wireshark-win64-1.10.1.exe: 28133528 bytes
-MD5(Wireshark-win64-1.10.1.exe)=9a41338186422d7b8c62180c3c0551ef
-SHA1(Wireshark-win64-1.10.1.exe)=53d6ae9712ef9082fa265044bf25a538194904f3
-RIPEMD160(Wireshark-win64-1.10.1.exe)=45ab28cfbea276e53bc2cd6c5aff609fc2ef9e86
-
-Wireshark-win32-1.10.1.exe: 22244496 bytes
-MD5(Wireshark-win32-1.10.1.exe)=fd3974dfd6a0ddae946083f6b78d9228
-SHA1(Wireshark-win32-1.10.1.exe)=b207dc15e1a3fe3a45fcad4975cd17f167220692
-RIPEMD160(Wireshark-win32-1.10.1.exe)=e8cb591783a50838af55d56e7d332be5b653d09c
-
-Wireshark-1.10.1.u3p: 30784803 bytes
-MD5(Wireshark-1.10.1.u3p)=9c5ecdccbc03abec50bd98c833f5f781
-SHA1(Wireshark-1.10.1.u3p)=ad130d47a990eb2b02387b8394bf8c64820f
-RIPEMD160(Wireshark-1.10.1.u3p)=e041863356a65c2521b337d7454acb2e7629a975
-
-WiresharkPortable-1.10.1.paf.exe: 23602416 bytes
-MD5(WiresharkPortable-1.10.1.paf.exe)=3f7396d146988dac1a7295c1d8ed9924
-SHA1(WiresharkPortable-1.10.1.paf.exe)=8e323629a1405888b5e2b48d9803d64ce23e4d74
-RIPEMD160(WiresharkPortable-1.10.1.paf.exe)=639f940b9a55d0ae812fbc0143a6daf69874eb7f
-
-Wireshark 1.10.1 Intel 32.dmg: 19827212 bytes
-MD5(Wireshark 1.10.1 Intel 32.dmg)=95019d12ced337784a0aacd8c54552c7
-SHA1(Wireshark 1.10.1 Intel 32.dmg)=4006dcfd92cd68f0629f971f120e199c5d3c31a5
-RIPEMD160(Wireshark 1.10.1 Intel 
32.dmg)=d41f5477c80cc062cc3b430d85179635e2ebfc70
-
-Wireshark 1.10.1 Intel 64.dmg: 24231730 bytes
-MD5(Wireshark 1.10.1 Intel 64.dmg)=64d89d94c27aba81064019bc35250ca1
-SHA1(Wireshark 1.10.1 Intel 64.dmg)=428f974cc5c71cced647d42a1d7997ba5cb49c3a
-RIPEMD160(Wireshark 1.10.1 Intel 
64.dmg)=fd0c84396ba517360da8ce12bea8affee94992f7
-
-patch-wireshark-1.10.0-to-1.10.1.bz2: 782998 bytes
-MD5(patch-wireshark-1.10.0-to-1.10.1.bz2)=24bc56199db5ce17c3f4

commit wireshark for openSUSE:Factory

2013-08-19 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-08-19 10:51:02

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-07-29 
17:51:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-08-19 
10:51:03.0 +0200
@@ -1,0 +2,6 @@
+Sun Aug 18 16:18:30 UTC 2013 - andreas.stie...@gmx.de
+
+- gtk3 version in openSUSE Factory (13.1) deprecates elements used
+  in wireshark 1.10.1. Revert back to gtk2 UI.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.pKtzvK/_old  2013-08-19 10:51:04.0 +0200
+++ /var/tmp/diff_new_pack.pKtzvK/_new  2013-08-19 10:51:04.0 +0200
@@ -19,6 +19,9 @@
 # disable caps for now
 %define use_caps 0
 
+# openSUSE Factory gtk3 deprecates gtk2 elements used
+%define use_gtk3 0
+
 Name:   wireshark
 Version:1.10.1
 Release:0
@@ -42,7 +45,11 @@
 %if 0%{?suse_version} <= 1140
 BuildRequires:  gtk2-devel
 %else
+%if 0%{?use_gtk3}
 BuildRequires:  gtk3-devel
+%else
+BuildRequires:  gtk2-devel
+%endif
 %endif
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
@@ -134,8 +141,10 @@
 --without-zlib \
 %endif
 %if 0%{?suse_version} > 1140
+%if 0%{?use_gtk3}
 --with-gtk3 \
 %endif
+%endif
 --with-ssl \
 --with-gnutls=yes \
 --with-gcrypt=yes \


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2013-07-29 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-07-29 17:51:23

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-06-29 
14:52:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-07-29 
17:51:25.0 +0200
@@ -1,0 +2,39 @@
+Sat Jul 27 00:02:02 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.10.1 [bnc#831718]
+  + vulnerabilities fixed:
+The DCP ETSI dissector could crash
+CVE-2013-4083 wnpa-sec-2013-41
+  + The P1 dissector could crash
+CVE-2013-4920 wnpa-sec-2013-42
+  + The Radiotap dissector could crash
+CVE-2013-4921 wnpa-sec-2013-43
+  + The DCOM ISystemActivator dissector could crash
+CVE-2013-4922 CVE-2013-4923 CVE-2013-4924 CVE-2013-4925 
+CVE-2013-4926 wnpa-sec-2013-44
+  + The Bluetooth SDP dissector could go into a large loop
+CVE-2013-4927 wnpa-sec-2013-45
+  + The Bluetooth OBEX dissector could go into an infinite loop
+CVE-2013-4928 wnpa-sec-2013-46
+  + The DIS dissector could go into a large loop
+CVE-2013-4929 wnpa-sec-2013-47
+  + The DVB-CI dissector could crash
+CVE-2013-4930 wnpa-sec-2013-48
+  + The GSM RR dissector (and possibly others) could go into a large loop
+CVE-2013-4931 wnpa-sec-2013-49
+  + The GSM A Common dissector could crash
+CVE-2013-4932 wnpa-sec-2013-50
+  + The Netmon file parser could crash
+CVE-2013-4933 CVE-2013-4934 wnpa-sec-2013-51 
+  + The ASN.1 PER dissector could crash
+CVE-2013-4935 wnpa-sec-2013-52
+  + The PROFINET Real-Time dissector could crash
+CVE-2013-4936 wnpa-sec-2013-53
+This is still configurable via the GTK settings (add 
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html
+- drop wireshark-1.10.0-pod-characters.patch, fixed upstream
+- add wireshark-1.10.x-reordercap-r49436.patch from trunk to
+  fix factory build
+
+---

Old:

  SIGNATURES-1.10.0.txt
  wireshark-1.10.0-pod-characters.patch
  wireshark-1.10.0.tar.bz2

New:

  SIGNATURES-1.10.1.txt
  wireshark-1.10.1.tar.bz2
  wireshark-1.10.x-reordercap-r49436.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.gKRAX8/_old  2013-07-29 17:51:27.0 +0200
+++ /var/tmp/diff_new_pack.gKRAX8/_new  2013-07-29 17:51:27.0 +0200
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.10.0
+Version:1.10.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
@@ -35,7 +35,7 @@
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
 Patch5: wireshark-1.10.0-authors-pod2man.patch
-Patch6: wireshark-1.10.0-pod-characters.patch
+Patch7: wireshark-1.10.x-reordercap-r49436.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -124,7 +124,7 @@
 %endif
 
 %patch5 -p1
-%patch6 -p1
+%patch7 -p1
 
 %build
 

++ SIGNATURES-1.10.0.txt -> SIGNATURES-1.10.1.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.0.txt  2013-06-06 
13:00:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.1.txt 
2013-07-29 17:51:24.0 +0200
@@ -1,44 +1,49 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.10.0.tar.bz2: 27101631 bytes
-MD5(wireshark-1.10.0.tar.bz2)=72e51cd33fd33c7044a41c2ab51ad7af
-SHA1(wireshark-1.10.0.tar.bz2)=c78a5d5e589edc8ebc702eb00a284ccbca7721bc
-RIPEMD160(wireshark-1.10.0.tar.bz2)=924e8d94275c1512b9624d009d69fefa8626b5b2
-
-Wireshark-win32-1.10.0.exe: 22238848 bytes
-MD5(Wireshark-win32-1.10.0.exe)=32c76e130a7c0746e738bd56f07da3ba
-SHA1(Wireshark-win32-1.10.0.exe)=f6fad836afe9f44e451773ce617a56165646c202
-RIPEMD160(Wireshark-win32-1.10.0.exe)=15887841d1084e2cfc26706a048355bae737fdb8
-
-Wireshark-win64-1.10.0.exe: 28087416 bytes
-MD5(Wireshark-win64-1.10.0.exe)=7a053d1ef8a133429802f705d574cb58
-SHA1(Wireshark-win64-1.10.0.exe)=344192f708ced148705536b49f45a2f325cac814
-RIPEMD160(Wireshark-win64-1.10.0.exe)=64ed5c9a91363328ef15d4b101f2b4987e575bcc
-
-Wireshark-1.10.0.u3p: 30772650 bytes
-MD5(Wireshark-1.10.0.u3p)=973cb0abe4a5c3409be5aa623704f4f0
-SHA1(Wireshark-1.10.0.u3p)=7b00ba6ee13e528cd65c716a0fb4f27d7c909f3a
-RIPEMD160(Wireshark-1.10.0.u3p)=76f46ed49fe908ac12e24bd1573c8b2c2fa41b19
-
-WiresharkPortable-1.10.0.paf.exe: 23594648 bytes
-MD5(WiresharkPortable-1.10.0.paf.exe)=3a2bb29ad8c87366d1bcd210b69941d

commit wireshark for openSUSE:Factory

2013-06-29 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-06-29 14:52:53

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-06-06 
13:00:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-06-29 
14:52:54.0 +0200
@@ -1,0 +2,7 @@
+Thu Jun 27 20:26:33 UTC 2013 - andreas.stie...@gmx.de
+
+- fix factory builds, prevent build failures with pod2man:
+  wireshark-1.10.0-authors-pod2man.patch
+  wireshark-1.10.0-pod-characters.patch
+
+---

New:

  wireshark-1.10.0-authors-pod2man.patch
  wireshark-1.10.0-pod-characters.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.0REMd5/_old  2013-06-29 14:52:56.0 +0200
+++ /var/tmp/diff_new_pack.0REMd5/_new  2013-06-29 14:52:56.0 +0200
@@ -28,13 +28,14 @@
 Url:https://www.wireshark.org/
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
-# https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg
-Source3:wireshark.keyring
+Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 # PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 
prus...@suse.cz -- don't show warning when running as root
 Patch1: wireshark-1.2.0-disable-warning-dialog.patch
 # PATCH-FEATURE-OPENSUSE wireshark-1.2.0-geoip.patch prus...@suse.cz -- search 
in /var/lib/GeoIP if user hasn't set any GeoIP folders
 Patch2: wireshark-1.2.0-geoip.patch
 Patch4: wireshark-1.10.0-enable_lua.patch
+Patch5: wireshark-1.10.0-authors-pod2man.patch
+Patch6: wireshark-1.10.0-pod-characters.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -122,6 +123,9 @@
 sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' 
wireshark.desktop
 %endif
 
+%patch5 -p1
+%patch6 -p1
+
 %build
 
 # zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2

++ wireshark-1.10.0-authors-pod2man.patch ++
From: Andreas Stieger 
Date: Thu, 27 Jun 2013 21:02:17 +0100
Subject: [patch] change characters in AUTHORS file to be compatible with pod2man
Upstream: never

* remove some characters for which Pod::Man does not have an escape sequence
* replace cyrillic name with transliteration

Wide character in printf at /usr/lib/perl5/5.18.0/Pod/Simple.pm line 539.
wireshark.pod around line 3455: Non-ASCII character seen before =encoding in 
'Moń'. Assuming UTF-8
POD document had syntax errors at /usr/bin/pod2man line 71.
make: *** [wireshark.1] Error 255
error: Bad exit status from /var/tmp/rpm-tmp.PtRL60 (%build)


---
 AUTHORS |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Index: wireshark-1.10.0/AUTHORS
===
--- wireshark-1.10.0.orig/AUTHORS   2013-05-29 17:52:27.0 +0100
+++ wireshark-1.10.0/AUTHORS2013-06-27 20:04:34.0 +0100
@@ -3509,7 +3509,7 @@ Peter Hatina   {
Gtk3 Wireshark fixes
 }
 
-Tomasz Moń  {
+Tomasz Mon  {
USBPcap support
 }
 
@@ -3612,7 +3612,7 @@ Cvetan Ivanov 
 Vasanth Manickam   
 Julian Onions  
 Samuel Thibault
-Peter Kovář
+Peter Kovár
 Paul Ollis 
 Dominik Kuhlen 
 Karl Knoebl
@@ -3703,7 +3703,7 @@ Paul Stath
 DeCount
 Andras Veres-Szentkiralyi  
 Jakob Hirsch   
-Роман Донченко 
+Roman Donchenko

 Evan Huus  
 Tom Cook   
++ wireshark-1.10.0-pod-characters.patch ++
From: Andreas Stieger 
Date: Thu, 27 Jun 2013 21:02:17 +0100
Subject: [patch] prevent pod2man failures due to non-ASCII characters
References: http://anonsvn.wireshark.org/viewvc?view=revision&revision=49424 
Upstream: submitted (different patch upstream but creates other errors)

Prevents the following error sue to weird whitespache characters in the file:

  POD2MAN  asn2deb.1
asn2deb.pod around line 8: Non-ASCII character seen before =encoding in 
'[-a?II]'. Assuming ISO8859-1
POD document had syntax errors at /usr/bin/pod2man line 71.
make: *** [idl2deb.1] Error 255

---
 doc/asn2deb.pod |4 ++--
 doc/idl2deb.pod |4 ++--
 2 files changed, 4 insertions(+)

commit wireshark for openSUSE:Factory

2013-06-06 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-06-06 13:00:20

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-05-27 
10:10:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-06-06 
13:00:23.0 +0200
@@ -1,0 +2,59 @@
+Wed Jun  5 21:08:57 UTC 2013 - andreas.stie...@gmx.de
+
+- 1.10.0
+- new or significantly updated features since version 1.8:
+  * You can now display a list of resolved host names in "hosts" 
+format within Wireshark.
+  * The wireless toolbar has been updated.
+  * Wireshark on Linux does a better job of detecting interface 
+addition and removal.
+  * It is now possible to compare two fields in a display filter 
+(for example: udp.srcport != udp.dstport). The two fields must
+be of the same type for this to work.
+  * USB type and product name support has been improved.
+  * All Bluetooth profiles and protocols are now supported.
+  * Wireshark now calculates HTTP response times and presents the 
+result in a new field in the HTTP response. Links from the 
+request’s frame to the response’s frame and vice-versa are 
+also added.
+  * The main welcome screen and status bar now display file sizes 
+using strict SI prefixes instead of old-style binary prefixes.
+  * Capinfos now prints human-readable statistics with SI suffixes 
+by default.
+  * It is now possible to open a referenced packet (such as the 
+matched request or response packet) in a new window.
+  * Tshark can now display only the hex/ascii packet data without 
+requiring that the packet summary and/or packet details are also
+displayed. If you want the old behavior, use -Px instead of 
+just -x.
+  * Wireshark can be compiled using GTK+ 3.
+  * The Wireshark application icon, capture toolbar icons, and other 
+icons have been updated.
+  * Tshark’s filtering and multi-pass analysis have been reworked 
+for consistency and in order to support dependent frame 
+calculations during reassembly. See the man page descriptions 
+for -2, -R, and -Y.
+  * Tshark’s -G fields2 and -G fields3 options have been eliminated. 
+The -G fields option now includes the 2 extra fields that
+-G fields3 previously provided, and the blurb information has been
+relegated to the last column since in many cases it is blank 
+anyway.
+  * Wireshark dropped the left-handed settings from the preferences.
+This is still configurable via the GTK settings (add 
+"gtk-scrolled-window-placement = top-right" in the config file, 
+which might be called /.gtkrc-2.0 or /.config/gtk-3.0/settings.ini).
+  * Wireshark now ships with two global configuration files: Bluetooth, 
+which contains coloring rules for Bluetooth and Classic, which
+contains the old-style coloring rules. 
+  * The LOAD() metric in the IO-graph now shows the load in IO
+units instead of thousands of IO units.
+- packaging changes
+  * drop wireshark-suidflags.patch
+-fPIE and -pie now set on SUID binaries by upstream
+ no longer require or call call autoreconf
+  * wireshark-1.2.4-enable_lua.patch refreshed with upstream changes
+to wireshark-1.10.0-enable_lua.patch
+  * drop include.filelist, instead find files for -devel package
+during build
+
+---

Old:

  SIGNATURES-1.8.7.txt
  include.filelist
  wireshark-1.2.4-enable_lua.patch
  wireshark-1.8.7.tar.bz2
  wireshark-suidflags.patch

New:

  SIGNATURES-1.10.0.txt
  wireshark-1.10.0-enable_lua.patch
  wireshark-1.10.0.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.X9TzgU/_old  2013-06-06 13:00:25.0 +0200
+++ /var/tmp/diff_new_pack.X9TzgU/_new  2013-06-06 13:00:25.0 +0200
@@ -20,25 +20,21 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.8.7
+Version:1.10.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
 Group:  Productivity/Networking/Diagnostic
 Url:https://www.wireshark.org/
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
-Source1:include.filelist
 Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
 # https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg
 Source3:wireshark.keyring
 # PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 
prus...@suse.cz -- don't show warni

commit wireshark for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-05-27 10:10:23

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-03-18 
07:19:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-05-27 
10:10:25.0 +0200
@@ -1,0 +2,26 @@
+Thu May 23 19:37:57 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.7 [bnc#820566]
+  + vulnerabilities fixed:
+* The RELOAD dissector could go into an infinite loop.
+  wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
+* The GTPv2 dissector could crash.
+  wnpa-sec-2013-24 CVE-2013-3555
+* The ASN.1 BER dissector could crash.
+  wnpa-sec-2013-25 CVE-2013-3556 CVE-2013-3557
+* The PPP CCP dissector could crash.
+  wnpa-sec-2013-26 CVE-2013-3558
+* The DCP ETSI dissector could crash.
+  wnpa-sec-2013-27 CVE-2013-3559
+* The MPEG DSM-CC dissector could crash.
+  wnpa-sec-2013-28 CVE-2013-3560
+* The Websocket dissector could crash.
+  wnpa-sec-2013-29 CVE-2013-3561 CVE-2013-3562
+* The MySQL dissector could go into an infinite loop.
+  wnpa-sec-2013-30 CVE-2013-3561
+* The ETCH dissector could go into a large loop.
+  wnpa-sec-2013-31 CVE-2013-3561
+  + Further bug fixes and updated protocol support as listed in:
+https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
+
+---

Old:

  SIGNATURES-1.8.6.txt
  wireshark-1.8.6.tar.bz2

New:

  SIGNATURES-1.8.7.txt
  wireshark-1.8.7.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.i4gyMg/_old  2013-05-27 10:10:27.0 +0200
+++ /var/tmp/diff_new_pack.i4gyMg/_new  2013-05-27 10:10:27.0 +0200
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.8.6
+Version:1.8.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ SIGNATURES-1.8.6.txt -> SIGNATURES-1.8.7.txt ++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.8.6.txt   2013-03-18 
07:19:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.8.7.txt  
2013-05-27 10:10:24.0 +0200
@@ -1,54 +1,54 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
-wireshark-1.8.6.tar.bz2: 24250787 bytes
-MD5(wireshark-1.8.6.tar.bz2)=317361e701936c72f7f18f857059b944
-SHA1(wireshark-1.8.6.tar.bz2)=0f51ed901b5e07cceb1373f3368f739be8f1e827
-RIPEMD160(wireshark-1.8.6.tar.bz2)=21688bef39816cc81d596205eefc5a067e5d6c25
-
-Wireshark-win64-1.8.6.exe: 26847472 bytes
-MD5(Wireshark-win64-1.8.6.exe)=ddd3d98096538e357e2dd0d6cd04ed6b
-SHA1(Wireshark-win64-1.8.6.exe)=0d042dce029072dfcb8f52f49aa0c84bfb6d8a69
-RIPEMD160(Wireshark-win64-1.8.6.exe)=2656bf18e3131da2b64feeb4d91c687768fe6f1f
-
-Wireshark-win32-1.8.6.exe: 21173600 bytes
-MD5(Wireshark-win32-1.8.6.exe)=3a0de374fc4979001727bfa5fc19d3c5
-SHA1(Wireshark-win32-1.8.6.exe)=bed78fb3c51cfec9914bf46f6257da2541407d5c
-RIPEMD160(Wireshark-win32-1.8.6.exe)=e6cb0e40236093f5bf45909d1c306b64b0b99264
-
-Wireshark-1.8.6.u3p: 28607931 bytes
-MD5(Wireshark-1.8.6.u3p)=fa19996f6c69f68d011565b2c49c27b3
-SHA1(Wireshark-1.8.6.u3p)=e29efab380c4da61b25678c764403719b0088875
-RIPEMD160(Wireshark-1.8.6.u3p)=01cb4634b95e8b08387711fab79f674d1dcae4b4
-
-WiresharkPortable-1.8.6.paf.exe: 22184584 bytes
-MD5(WiresharkPortable-1.8.6.paf.exe)=a09a4ab2308685d0ef42a0dc0f09
-SHA1(WiresharkPortable-1.8.6.paf.exe)=f6f39ee3b202488ce3c48521692599a458c024e0
-RIPEMD160(WiresharkPortable-1.8.6.paf.exe)=68a2dcf651c661499717a0f6c2abacabca48d94e
-
-Wireshark 1.8.6 Intel 32.dmg: 22122012 bytes
-MD5(Wireshark 1.8.6 Intel 32.dmg)=41b1249c0e0bdf0d851a816d20e01c12
-SHA1(Wireshark 1.8.6 Intel 32.dmg)=d8eaf89fd2fdf13f47aaa9a25c1587a760534635
-RIPEMD160(Wireshark 1.8.6 Intel 
32.dmg)=ccadbdadddfd19991a6c7af9d2643a343fb3db75
-
-Wireshark 1.8.6 PPC 32.dmg: 22934708 bytes
-MD5(Wireshark 1.8.6 PPC 32.dmg)=e9556eeacd50ddb4e70c9e5f98c442fa
-SHA1(Wireshark 1.8.6 PPC 32.dmg)=a8c8b2f6fb659b20ef2ae7785a2b5646f33c7ff5
-RIPEMD160(Wireshark 1.8.6 PPC 32.dmg)=7b6a0e6161c1fb1d31caf7a6b5007cd38fce62f6
-
-Wireshark 1.8.6 Intel 64.dmg: 21799059 bytes
-MD5(Wireshark 1.8.6 Intel 64.dmg)=265318dd55f4fd3dca228d9afc9348fe
-SHA1(Wireshark 1.8.6 Intel 64.dmg)=475ae0f50e65399a9a16c8266e505e8d9b27d308
-RIPEMD160(Wireshark 1.8.6 Intel 
64.dmg)=281386411018db57322e04c6c24927e9a7a774e7
-
-patch-wireshark-1.8.5-to-1.8.6.diff.bz2: 385614 bytes
-MD5(patch-wireshark-1.8.5-to-1.8.6.diff.bz2)=1a61fcdfaf6d17d40cbe961

commit wireshark for openSUSE:Factory

2013-03-17 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-03-18 07:19:17

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-03-08 
09:56:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-03-18 
07:19:19.0 +0100
@@ -1,0 +2,5 @@
+Sat Mar  9 11:24:29 UTC 2013 - andreas.stie...@gmx.de
+
+- add verfication of source signatures
+
+---

New:

  SIGNATURES-1.8.6.txt
  wireshark.keyring



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.S2IxJO/_old  2013-03-18 07:19:21.0 +0100
+++ /var/tmp/diff_new_pack.S2IxJO/_new  2013-03-18 07:19:21.0 +0100
@@ -25,9 +25,12 @@
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+
 Group:  Productivity/Networking/Diagnostic
-Url:http://www.wireshark.org/
-Source: 
http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
+Url:https://www.wireshark.org/
+Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
 Source1:include.filelist
+Source2:https://www.wireshark.org/download/SIGNATURES-%{version}.txt
+# https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg
+Source3:wireshark.keyring
 # PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 
prus...@suse.cz -- don't show warning when running as root
 Patch1: %{name}-1.2.0-disable-warning-dialog.patch
 # PATCH-FEATURE-OPENSUSE wireshark-1.2.0-geoip.patch prus...@suse.cz -- search 
in /var/lib/GeoIP if user hasn't set any GeoIP folders
@@ -78,6 +81,9 @@
 BuildRequires:  update-desktop-files
 Recommends: GeoIP
 %endif
+%if 0%{?suse_version} >= 1230
+BuildRequires:  gpg-offline
+%endif
 
 %description
 Wireshark is a free network protocol analyzer for Unix and Windows. It
@@ -105,6 +111,12 @@
 view the reconstructed stream of a TCP session.
 
 %prep
+%{?gpg_verify: %gpg_verify %{S:2}}
+# The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
+# Verify hashes in that file against source tarball.
+echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep MD5 | head -n1 | cut -d= 
-f2`  %{S:0}" | md5sum -c
+echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep SHA1 | head -n1 | cut -d= 
-f2`  %{S:0}" | sha1sum -c
+
 %setup -q
 %patch2
 %patch4

++ SIGNATURES-1.8.6.txt ++
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

wireshark-1.8.6.tar.bz2: 24250787 bytes
MD5(wireshark-1.8.6.tar.bz2)=317361e701936c72f7f18f857059b944
SHA1(wireshark-1.8.6.tar.bz2)=0f51ed901b5e07cceb1373f3368f739be8f1e827
RIPEMD160(wireshark-1.8.6.tar.bz2)=21688bef39816cc81d596205eefc5a067e5d6c25

Wireshark-win64-1.8.6.exe: 26847472 bytes
MD5(Wireshark-win64-1.8.6.exe)=ddd3d98096538e357e2dd0d6cd04ed6b
SHA1(Wireshark-win64-1.8.6.exe)=0d042dce029072dfcb8f52f49aa0c84bfb6d8a69
RIPEMD160(Wireshark-win64-1.8.6.exe)=2656bf18e3131da2b64feeb4d91c687768fe6f1f

Wireshark-win32-1.8.6.exe: 21173600 bytes
MD5(Wireshark-win32-1.8.6.exe)=3a0de374fc4979001727bfa5fc19d3c5
SHA1(Wireshark-win32-1.8.6.exe)=bed78fb3c51cfec9914bf46f6257da2541407d5c
RIPEMD160(Wireshark-win32-1.8.6.exe)=e6cb0e40236093f5bf45909d1c306b64b0b99264

Wireshark-1.8.6.u3p: 28607931 bytes
MD5(Wireshark-1.8.6.u3p)=fa19996f6c69f68d011565b2c49c27b3
SHA1(Wireshark-1.8.6.u3p)=e29efab380c4da61b25678c764403719b0088875
RIPEMD160(Wireshark-1.8.6.u3p)=01cb4634b95e8b08387711fab79f674d1dcae4b4

WiresharkPortable-1.8.6.paf.exe: 22184584 bytes
MD5(WiresharkPortable-1.8.6.paf.exe)=a09a4ab2308685d0ef42a0dc0f09
SHA1(WiresharkPortable-1.8.6.paf.exe)=f6f39ee3b202488ce3c48521692599a458c024e0
RIPEMD160(WiresharkPortable-1.8.6.paf.exe)=68a2dcf651c661499717a0f6c2abacabca48d94e

Wireshark 1.8.6 Intel 32.dmg: 22122012 bytes
MD5(Wireshark 1.8.6 Intel 32.dmg)=41b1249c0e0bdf0d851a816d20e01c12
SHA1(Wireshark 1.8.6 Intel 32.dmg)=d8eaf89fd2fdf13f47aaa9a25c1587a760534635
RIPEMD160(Wireshark 1.8.6 Intel 32.dmg)=ccadbdadddfd19991a6c7af9d2643a343fb3db75

Wireshark 1.8.6 PPC 32.dmg: 22934708 bytes
MD5(Wireshark 1.8.6 PPC 32.dmg)=e9556eeacd50ddb4e70c9e5f98c442fa
SHA1(Wireshark 1.8.6 PPC 32.dmg)=a8c8b2f6fb659b20ef2ae7785a2b5646f33c7ff5
RIPEMD160(Wireshark 1.8.6 PPC 32.dmg)=7b6a0e6161c1fb1d31caf7a6b5007cd38fce62f6

Wireshark 1.8.6 Intel 64.dmg: 21799059 bytes
MD5(Wireshark 1.8.6 Intel 64.dmg)=265318dd55f4fd3dca228d9afc9348fe
SHA1(Wireshark 1.8.6 Intel 64.dmg)=475ae0f50e65399a9a16c8266e505e8d9b27d308
RIPE

commit wireshark for openSUSE:Factory

2013-03-08 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-03-08 09:56:54

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2013-01-31 
14:55:41.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-03-08 
09:56:56.0 +0100
@@ -1,0 +2,34 @@
+Thu Mar  7 00:01:15 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.6 [bnc#807942]
+ + vulnerabilities fixed: 
+   * The TCP dissector could crash.
+ wnpa-sec-2013-10 CVE-2013-2475
+   * The HART/IP dissectory could go into an infinite loop.
+ wnpa-sec-2013-11 CVE-2013-2476
+   * The CSN.1 dissector could crash.
+ wnpa-sec-2013-12 CVE-2013-2477
+   * The MS-MMS dissector could crash.
+ wnpa-sec-2013-13 CVE-2013-2478
+   * The MPLS Echo dissector could go into an infinite loop. 
+ wnpa-sec-2013-14 CVE-2013-2479
+   * The RTPS and RTPS2 dissectors could crash.
+ wnpa-sec-2013-15 CVE-2013-2480
+   * The Mount dissector could crash.
+ wnpa-sec-2013-16 CVE-2013-2481
+   * The AMPQ dissector could go into an infinite loop.
+ wnpa-sec-2013-17 CVE-2013-2482
+   * The ACN dissector could attempt to divide by zero.
+ wnpa-sec-2013-18 CVE-2013-2483
+   * The CIMD dissector could crash.
+ wnpa-sec-2013-19 CVE-2013-2484
+   * The FCSP dissector could go into an infinite loop.
+ wnpa-sec-2013-20 CVE-2013-2485
+   * The RELOAD dissector could go into an infinite loop.
+ wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487
+   * The DTLS dissector could crash.
+ wnpa-sec-2013-22 CVE-2013-2488 
+  + Further bug fixes and updated protocol support as listed in:
+http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
+ 
+---

Old:

  wireshark-1.8.5.tar.bz2

New:

  wireshark-1.8.6.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.SXikUe/_old  2013-03-08 09:56:58.0 +0100
+++ /var/tmp/diff_new_pack.SXikUe/_new  2013-03-08 09:56:58.0 +0100
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.8.5
+Version:1.8.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ wireshark-1.8.5.tar.bz2 -> wireshark-1.8.6.tar.bz2 ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.5.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.6.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2013-01-31 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-01-31 14:55:37

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2012-12-19 
13:56:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-01-31 
14:55:41.0 +0100
@@ -1,0 +2,30 @@
+Thu Jan 31 06:01:17 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.5 [bnc#801131]
+  + vulnerabilities fixed:
+* Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI
+  DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS,
+  SDP, and SIP dissectors
+  wnpa-sec-2013-01 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574
+  CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578
+  CVE-2013-1579 CVE-2013-1580 CVE-2013-1581
+* The CLNP dissector could crash
+  wnpa-sec-2013-02 CVE-2013-1582
+* The DTN dissector could crash
+  wnpa-sec-2013-03 CVE-2013-1583 CVE-2013-1584
+* The MS-MMC dissector (and possibly others) could crash
+  wnpa-sec-2013-04 CVE-2013-1585
+* The DTLS dissector could crash
+  wnpa-sec-2013-05 CVE-2013-1586
+* The ROHC dissector could crash
+  wnpa-sec-2013-06 CVE-2013-1587
+* The DCP-ETSI dissector could corrupt memory
+  wnpa-sec-2013-07 CVE-2013-1588
+* The Wireshark dissection engine could crash
+  wnpa-sec-2013-08 CVE-2013-1589
+* The NTLMSSP dissector could overflow a buffer
+  wnpa-sec-2013-09 CVE-2013-1590
+  + Further bug fixes and updated protocol support as listed in:
+http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html
+
+---

Old:

  wireshark-1.8.4.tar.bz2

New:

  wireshark-1.8.5.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.pji8de/_old  2013-01-31 14:55:44.0 +0100
+++ /var/tmp/diff_new_pack.pji8de/_new  2013-01-31 14:55:44.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.8.4
+Version:1.8.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ wireshark-1.8.4.tar.bz2 -> wireshark-1.8.5.tar.bz2 ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.4.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.5.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2012-12-19 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2012-12-19 13:56:01

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2012-12-14 
11:23:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2012-12-19 
13:56:05.0 +0100
@@ -1,0 +2,7 @@
+Tue Dec 18 09:45:25 UTC 2012 - mvysko...@suse.com
+
+- build with gtk3 on 11.4+
+- disable zlib makes a sense for 1.2.5 only
+- turn some features on (python, gcrypt, gnutls, plugins dir)
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.qedLOz/_old  2012-12-19 13:56:07.0 +0100
+++ /var/tmp/diff_new_pack.qedLOz/_new  2012-12-19 13:56:07.0 +0100
@@ -39,7 +39,11 @@
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
+%if 0%{?suse_version} <= 1140
 BuildRequires:  gtk2-devel
+%else
+BuildRequires:  gtk3-devel
+%endif
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel
@@ -59,10 +63,12 @@
 BuildRequires:  openssl-devel
 BuildRequires:  pcre-devel
 BuildRequires:  portaudio-devel
-BuildRequires:  python
+BuildRequires:  python-devel
 BuildRequires:  tcpd-devel
 BuildRequires:  xdg-utils
+%if 0%{?suse_version} > 1220
 BuildRequires:  zlib-devel
+%endif
 Requires:   xdg-utils
 Provides:   ethereal = %{version}
 Obsoletes:  ethereal < %{version}
@@ -116,7 +122,21 @@
 autoreconf -fiv
 export SUID_CFLAGS="-fPIE"
 export SUID_LDFLAGS="-pie"
-%configure --without-zlib
+
+# zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
+%configure \
+%if 0%{?suse_version} < 1220
+--without-zlib \
+%endif
+%if 0%{?suse_version} > 1140
+--with-gtk3 \
+%endif
+--with-ssl \
+--with-gnutls=yes \
+--with-gcrypt=yes \
+--with-python \
+--with-plugins=%{_libdir}/%{name}/plugins/%{version}
+
 make %{?_smp_mflags}
 
 %install

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2012-12-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2012-12-14 11:23:07

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2012-11-30 
12:32:03.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2012-12-14 
11:23:08.0 +0100
@@ -1,0 +2,9 @@
+Mon Dec 10 09:29:02 UTC 2012 - dims...@opensuse.org
+
+- Add wireshark-suidflags.patch: Allow to pass SUID_{C,LD}FLAGS to
+  introduce -fPIE -pie as needed for suid binaries
+- Add libtool BuildRequires and call to autoreconf, as above patch
+  touches the build system.
+- Export SUID_{C,LD}FLAGS with appropriate flags.
+
+---

New:

  wireshark-suidflags.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.OD9654/_old  2012-12-14 11:23:11.0 +0100
+++ /var/tmp/diff_new_pack.OD9654/_new  2012-12-14 11:23:11.0 +0100
@@ -34,6 +34,8 @@
 Patch2: %{name}-1.2.0-geoip.patch
 # PATCH-FIX-OPENSUSE wireshark-1.2.4-enable_lua.patch bnc#650434
 Patch4: %{name}-1.2.4-enable_lua.patch
+# PATCH-FEATURE-UPSTREAM wireshark-suidflags.patch -- Allow to specify sep. 
flags for SUID binaries.
+Patch5: wireshark-suidflags.patch
 BuildRequires:  bison
 BuildRequires:  cairo-devel
 BuildRequires:  flex
@@ -45,6 +47,8 @@
 BuildRequires:  libgnutls-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
+# Needed for patch5
+BuildRequires:  libtool
 # required for Lua support in openSUSE 12.2 and later [bnc#780669]
 %if 0%{?suse_version} >= 1220
 BuildRequires:  lua51-devel
@@ -98,6 +102,7 @@
 %setup -q
 %patch2
 %patch4
+%patch5 -p1
 
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
 # run as root on 11.3 and older - bnc#349782
@@ -107,6 +112,10 @@
 %endif
 
 %build
+# Needed for patch5
+autoreconf -fiv
+export SUID_CFLAGS="-fPIE"
+export SUID_LDFLAGS="-pie"
 %configure --without-zlib
 make %{?_smp_mflags}
 

++ wireshark-suidflags.patch ++
Index: wireshark-1.8.4/Makefile.am
===
--- wireshark-1.8.4.orig/Makefile.am
+++ wireshark-1.8.4/Makefile.am
@@ -487,7 +487,8 @@ dumpcap_LDADD = \
@NSL_LIBS@  \
@CORESERVICES_FRAMEWORKS@   \
@LIBCAP_LIBS@
-dumpcap_CFLAGS = $(AM_CLEAN_CFLAGS)
+dumpcap_CFLAGS = $(AM_CLEAN_CFLAGS) $(SUID_CFLAGS)
+dumpcap_LDFLAGS = $(SUID_LDFLAGS)
 
 # Common headers
 AM_CPPFLAGS = -I$(top_srcdir) -I$(top_srcdir)/wiretap \
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2012-11-30 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2012-11-30 12:28:15

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "bjzh...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2012-11-14 
17:03:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2012-11-30 
12:32:03.0 +0100
@@ -1,0 +2,32 @@
+Thu Nov 29 20:15:03 UTC 2012 - andreas.stie...@gmx.de
+
+- update to 1.8.4 [bnc#792005]
+  + vulnerabilities fixed:
+* Wireshark could leak potentially sensitive host name
+  resolution information when working with multiple pcap-ng
+  files.
+  wnpa-sec-2012-30 CVE-2012-5592 
+* The USB dissector could go into an infinite loop.
+  wnpa-sec-2012-31 CVE-2012-5593
+* The sFlow dissector could go into an infinite loop.
+  wnpa-sec-2012-32 CVE-2012-5594
+* The SCTP dissector could go into an infinite loop.
+  wnpa-sec-2012-33 CVE-2012-5595
+* The EIGRP dissector could go into an infinite loop.
+  wnpa-sec-2012-34 CVE-2012-5596
+* The ISAKMP dissector could crash.
+  wnpa-sec-2012-35 CVE-2012-5597
+* The iSCSI dissector could go into an infinite loop.
+  wnpa-sec-2012-36 CVE-2012-5598
+* The WTP dissector could go into an infinite loop.
+  wnpa-sec-2012-37 CVE-2012-5599
+* The RTCP dissector could go into an infinite loop.
+  wnpa-sec-2012-38 CVE-2012-5600
+* The 3GPP2 A11 dissector could go into an infinite loop.
+  wnpa-sec-2012-39 CVE-2012-5601
+* The ICMPv6 dissector could go into an infinite loop.
+  wnpa-sec-2012-40 CVE-2012-5602
+  + Further bug fixes and updated protocol support as listed in:
+http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
+
+---

Old:

  wireshark-1.8.3.tar.bz2

New:

  wireshark-1.8.4.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ieIjEy/_old  2012-11-30 12:32:04.0 +0100
+++ /var/tmp/diff_new_pack.ieIjEy/_new  2012-11-30 12:32:04.0 +0100
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.8.3
+Version:1.8.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ wireshark-1.8.3.tar.bz2 -> wireshark-1.8.4.tar.bz2 ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.3.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.4.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2012-11-14 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2012-11-14 17:03:28

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "bjzh...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2012-10-06 
18:45:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2012-11-14 
17:03:30.0 +0100
@@ -1,0 +2,6 @@
+Wed Nov 14 00:01:02 UTC 2012 - andreas.stie...@gmx.de
+
+- for openSUSE 12.2 and later, build against lua51-devel instead
+  of lua-devel for Lua support (bnc#780669)
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.RJI2vF/_old  2012-11-14 17:03:31.0 +0100
+++ /var/tmp/diff_new_pack.RJI2vF/_new  2012-11-14 17:03:31.0 +0100
@@ -45,7 +45,12 @@
 BuildRequires:  libgnutls-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libsmi-devel
+# required for Lua support in openSUSE 12.2 and later [bnc#780669]
+%if 0%{?suse_version} >= 1220
+BuildRequires:  lua51-devel
+%else
 BuildRequires:  lua-devel
+%endif
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pcre-devel

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:Factory

2012-10-06 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2012-10-04 20:07:46

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new (New)


Package is "wireshark", Maintainer is "bjzh...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2012-09-01 
22:39:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2012-10-06 
18:45:01.0 +0200
@@ -1,0 +2,16 @@
+Tue Oct  2 20:20:43 UTC 2012 - andreas.stie...@gmx.de
+
+- update to upstream 1.8.3 (bnc#783275)
+  + vulnerabilities fixed:
+* The HSRP dissector could go into an infinite loop.
+  (wnpa-sec-2012-26 CVE-2012-5237)
+* The PPP dissector could abort.
+  (wnpa-sec-2012-27 CVE-2012-5238)
+* Martin Wilck discovered an infinite loop in the DRDA dissector.
+  (wnpa-sec-2012-28 CVE-2012-5239 CVE-2012-3548 bnc#778000)
+* Laurent Butti discovered a buffer overflow in the LDP dissector.
+  (wnpa-sec-2012-29 CVE-2012-5240)
+  + Further bug fixes and updated protocol support as listed in:
+http://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html
+
+---

Old:

  wireshark-1.8.2.tar.bz2

New:

  wireshark-1.8.3.tar.bz2



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ZXJQ6e/_old  2012-10-06 18:45:03.0 +0200
+++ /var/tmp/diff_new_pack.ZXJQ6e/_new  2012-10-06 18:45:03.0 +0200
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:   wireshark
-Version:1.8.2
+Version:1.8.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0+ and GPL-3.0+

++ wireshark-1.8.2.tar.bz2 -> wireshark-1.8.3.tar.bz2 ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.2.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.3.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



  1   2   >