Hello community,
here is the log from the commit of package kernel-default for openSUSE:12.1:Update checked in at 2013-05-31 15:29:40
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update/kernel-default (Old)
and /work/SRC/openSUSE:12.1:Update/.kernel-default.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "kernel-default"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _link ++++++
--- /var/tmp/diff_new_pack.G2V80x/_old 2013-05-31 15:29:41.000000000 +0200
+++ /var/tmp/diff_new_pack.G2V80x/_new 2013-05-31 15:29:41.000000000 +0200
@@ -1 +1 @@
-<link package='kernel-default.1391' cicount='copy' />
+<link package='kernel-default.1692' cicount='copy' />
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package kernel-default.1692 for openSUSE:12.1:Update checked in at 2013-05-31 15:29:38
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update/kernel-default.1692 (Old)
and /work/SRC/openSUSE:12.1:Update/.kernel-default.1692.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "kernel-default.1692"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
New:
----
_link
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _link ++++++
<link package="kernel-source.1692" cicount="copy"/>--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package kernel-debug for openSUSE:12.1:Update checked in at 2013-05-31 15:29:34
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update/kernel-debug (Old)
and /work/SRC/openSUSE:12.1:Update/.kernel-debug.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "kernel-debug"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _link ++++++
--- /var/tmp/diff_new_pack.3zuAHA/_old 2013-05-31 15:29:36.000000000 +0200
+++ /var/tmp/diff_new_pack.3zuAHA/_new 2013-05-31 15:29:36.000000000 +0200
@@ -1 +1 @@
-<link package='kernel-debug.1391' cicount='copy' />
+<link package='kernel-debug.1692' cicount='copy' />
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package kernel-debug.1692 for openSUSE:12.1:Update checked in at 2013-05-31 15:29:31
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update/kernel-debug.1692 (Old)
and /work/SRC/openSUSE:12.1:Update/.kernel-debug.1692.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "kernel-debug.1692"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
New:
----
_link
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _link ++++++
<link package="kernel-source.1692" cicount="copy"/>--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package patchinfo.1689 for openSUSE:12.3:Update checked in at 2013-05-31 15:26:36
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.1689 (Old)
and /work/SRC/openSUSE:12.3:Update/.patchinfo.1689.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "patchinfo.1689"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
New:
----
_patchinfo
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _patchinfo ++++++
<patchinfo>
<issue id="820566" tracker="bnc">wireshark security updates to 1.8.7 and 1.6.15</issue>
<issue id="CVE-2013-2487" tracker="cve" />
<issue id="CVE-2013-2486" tracker="cve" />
<category>security</category>
<rating>moderate</rating>
<packager>AndreasStieger</packager>
<description>This update of wireshark includes several security and bug fixes. [bnc#820566]
+ vulnerabilities fixed:
* The RELOAD dissector could go into an infinite loop.
wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
* The GTPv2 dissector could crash.
wnpa-sec-2013-24
* The ASN.1 BER dissector could crash.
wnpa-sec-2013-25
* The PPP CCP dissector could crash.
wnpa-sec-2013-26
* The DCP ETSI dissector could crash.
wnpa-sec-2013-27
* The MPEG DSM-CC dissector could crash.
wnpa-sec-2013-28
* The Websocket dissector could crash.
wnpa-sec-2013-29
* The MySQL dissector could go into an infinite loop.
wnpa-sec-2013-30
* The ETCH dissector could go into a large loop.
wnpa-sec-2013-31
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
</description>
<summary>update for wireshark</summary>
</patchinfo>
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package patchinfo.1689 for openSUSE:12.2:Update checked in at 2013-05-31 15:26:28
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1689 (Old)
and /work/SRC/openSUSE:12.2:Update/.patchinfo.1689.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "patchinfo.1689"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
New:
----
_patchinfo
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _patchinfo ++++++
<patchinfo>
<issue id="820566" tracker="bnc">wireshark security updates to 1.8.7 and 1.6.15</issue>
<issue id="CVE-2013-2487" tracker="cve" />
<issue id="CVE-2013-2486" tracker="cve" />
<category>security</category>
<rating>moderate</rating>
<packager>AndreasStieger</packager>
<description>This update of wireshark includes several security and bug fixes. [bnc#820566]
+ vulnerabilities fixed:
* The RELOAD dissector could go into an infinite loop.
wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
* The GTPv2 dissector could crash.
wnpa-sec-2013-24
* The ASN.1 BER dissector could crash.
wnpa-sec-2013-25
* The PPP CCP dissector could crash.
wnpa-sec-2013-26
* The DCP ETSI dissector could crash.
wnpa-sec-2013-27
* The MPEG DSM-CC dissector could crash.
wnpa-sec-2013-28
* The Websocket dissector could crash.
wnpa-sec-2013-29
* The MySQL dissector could go into an infinite loop.
wnpa-sec-2013-30
* The ETCH dissector could go into a large loop.
wnpa-sec-2013-31
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
</description>
<summary>update for wireshark</summary>
</patchinfo>
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package patchinfo.1689 for openSUSE:12.1:Update checked in at 2013-05-31 15:26:16
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update/patchinfo.1689 (Old)
and /work/SRC/openSUSE:12.1:Update/.patchinfo.1689.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "patchinfo.1689"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
New:
----
_patchinfo
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _patchinfo ++++++
<patchinfo>
<issue id="820566" tracker="bnc">wireshark security updates to 1.8.7 and 1.6.15</issue>
<issue id="CVE-2013-2487" tracker="cve" />
<issue id="CVE-2013-2486" tracker="cve" />
<category>security</category>
<rating>moderate</rating>
<packager>AndreasStieger</packager>
<description>This update of wireshark includes several security and bug fixes. [bnc#820566]
+ vulnerabilities fixed:
* The RELOAD dissector could go into an infinite loop.
wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
* The GTPv2 dissector could crash.
wnpa-sec-2013-24
* The ASN.1 BER dissector could crash.
wnpa-sec-2013-25
* The PPP CCP dissector could crash.
wnpa-sec-2013-26
* The DCP ETSI dissector could crash.
wnpa-sec-2013-27
* The MPEG DSM-CC dissector could crash.
wnpa-sec-2013-28
* The Websocket dissector could crash.
wnpa-sec-2013-29
* The MySQL dissector could go into an infinite loop.
wnpa-sec-2013-30
* The ETCH dissector could go into a large loop.
wnpa-sec-2013-31
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
</description>
<summary>update for wireshark</summary>
</patchinfo>
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package wireshark for openSUSE:12.3:Update checked in at 2013-05-31 15:26:01
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3:Update/wireshark (Old)
and /work/SRC/openSUSE:12.3:Update/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "wireshark"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _link ++++++
--- /var/tmp/diff_new_pack.lryg3m/_old 2013-05-31 15:26:02.000000000 +0200
+++ /var/tmp/diff_new_pack.lryg3m/_new 2013-05-31 15:26:02.000000000 +0200
@@ -1 +1 @@
-<link package='wireshark.1412' cicount='copy' />
+<link package='wireshark.1689' cicount='copy' />
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package wireshark.1689 for openSUSE:12.3:Update checked in at 2013-05-31 15:25:55
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3:Update/wireshark.1689 (Old)
and /work/SRC/openSUSE:12.3:Update/.wireshark.1689.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "wireshark.1689"
Changes:
--------
New Changes file:
--- /dev/null 2013-05-23 01:40:31.032032505 +0200
+++ /work/SRC/openSUSE:12.3:Update/.wireshark.1689.new/wireshark.changes 2013-05-31 15:25:57.000000000 +0200
@@ -0,0 +1,2419 @@
+-------------------------------------------------------------------
+Sat May 18 06:08:24 UTC 2013 - andreas.stieger(a)gmx.de
+
+- update to 1.8.7 [bnc#820566]
+ + vulnerabilities fixed:
+ * The RELOAD dissector could go into an infinite loop.
+ wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
+ * The GTPv2 dissector could crash.
+ wnpa-sec-2013-24
+ * The ASN.1 BER dissector could crash.
+ wnpa-sec-2013-25
+ * The PPP CCP dissector could crash.
+ wnpa-sec-2013-26
+ * The DCP ETSI dissector could crash.
+ wnpa-sec-2013-27
+ * The MPEG DSM-CC dissector could crash.
+ wnpa-sec-2013-28
+ * The Websocket dissector could crash.
+ wnpa-sec-2013-29
+ * The MySQL dissector could go into an infinite loop.
+ wnpa-sec-2013-30
+ * The ETCH dissector could go into a large loop.
+ wnpa-sec-2013-31
+ + Further bug fixes and updated protocol support as listed in:
+ https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
+
+-------------------------------------------------------------------
+Thu Mar 7 00:18:18 UTC 2013 - andreas.stieger(a)gmx.de
+
+- update to 1.8.6 [bnc#807942]
+ + vulnerabilities fixed:
+ * The TCP dissector could crash.
+ wnpa-sec-2013-10 CVE-2013-2475
+ * The HART/IP dissectory could go into an infinite loop.
+ wnpa-sec-2013-11 CVE-2013-2476
+ * The CSN.1 dissector could crash.
+ wnpa-sec-2013-12 CVE-2013-2477
+ * The MS-MMS dissector could crash.
+ wnpa-sec-2013-13 CVE-2013-2478
+ * The MPLS Echo dissector could go into an infinite loop.
+ wnpa-sec-2013-14 CVE-2013-2479
+ * The RTPS and RTPS2 dissectors could crash.
+ wnpa-sec-2013-15 CVE-2013-2480
+ * The Mount dissector could crash.
+ wnpa-sec-2013-16 CVE-2013-2481
+ * The AMPQ dissector could go into an infinite loop.
+ wnpa-sec-2013-17 CVE-2013-2482
+ * The ACN dissector could attempt to divide by zero.
+ wnpa-sec-2013-18 CVE-2013-2483
+ * The CIMD dissector could crash.
+ wnpa-sec-2013-19 CVE-2013-2484
+ * The FCSP dissector could go into an infinite loop.
+ wnpa-sec-2013-20 CVE-2013-2485
+ * The RELOAD dissector could go into an infinite loop.
+ wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487
+ * The DTLS dissector could crash.
+ wnpa-sec-2013-22 CVE-2013-2488
+ + Further bug fixes and updated protocol support as listed in:
+ http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
+
+-------------------------------------------------------------------
+Thu Jan 31 06:01:17 UTC 2013 - andreas.stieger(a)gmx.de
+
+- update to 1.8.5 [bnc#801131]
+ + vulnerabilities fixed:
+ * Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI
+ DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS,
+ SDP, and SIP dissectors
+ wnpa-sec-2013-01 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574
+ CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578
+ CVE-2013-1579 CVE-2013-1580 CVE-2013-1581
+ * The CLNP dissector could crash
+ wnpa-sec-2013-02 CVE-2013-1582
+ * The DTN dissector could crash
+ wnpa-sec-2013-03 CVE-2013-1583 CVE-2013-1584
+ * The MS-MMC dissector (and possibly others) could crash
+ wnpa-sec-2013-04 CVE-2013-1585
+ * The DTLS dissector could crash
+ wnpa-sec-2013-05 CVE-2013-1586
+ * The ROHC dissector could crash
+ wnpa-sec-2013-06 CVE-2013-1587
+ * The DCP-ETSI dissector could corrupt memory
+ wnpa-sec-2013-07 CVE-2013-1588
+ * The Wireshark dissection engine could crash
+ wnpa-sec-2013-08 CVE-2013-1589
+ * The NTLMSSP dissector could overflow a buffer
+ wnpa-sec-2013-09 CVE-2013-1590
+ + Further bug fixes and updated protocol support as listed in:
+ http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html
+
+-------------------------------------------------------------------
+Tue Dec 18 09:45:25 UTC 2012 - mvyskocil(a)suse.com
+
+- build with gtk3 on 11.4+
+- disable zlib makes a sense for 1.2.5 only
+- turn some features on (python, gcrypt, gnutls, plugins dir)
+
+-------------------------------------------------------------------
+Mon Dec 10 09:29:02 UTC 2012 - dimstar(a)opensuse.org
+
+- Add wireshark-suidflags.patch: Allow to pass SUID_{C,LD}FLAGS to
+ introduce -fPIE -pie as needed for suid binaries
+- Add libtool BuildRequires and call to autoreconf, as above patch
+ touches the build system.
+- Export SUID_{C,LD}FLAGS with appropriate flags.
+
+-------------------------------------------------------------------
+Thu Nov 29 20:15:03 UTC 2012 - andreas.stieger(a)gmx.de
+
+- update to 1.8.4 [bnc#792005]
+ + vulnerabilities fixed:
+ * Wireshark could leak potentially sensitive host name
+ resolution information when working with multiple pcap-ng
+ files.
+ wnpa-sec-2012-30 CVE-2012-5592
+ * The USB dissector could go into an infinite loop.
+ wnpa-sec-2012-31 CVE-2012-5593
+ * The sFlow dissector could go into an infinite loop.
+ wnpa-sec-2012-32 CVE-2012-5594
+ * The SCTP dissector could go into an infinite loop.
+ wnpa-sec-2012-33 CVE-2012-5595
+ * The EIGRP dissector could go into an infinite loop.
+ wnpa-sec-2012-34 CVE-2012-5596
+ * The ISAKMP dissector could crash.
+ wnpa-sec-2012-35 CVE-2012-5597
+ * The iSCSI dissector could go into an infinite loop.
+ wnpa-sec-2012-36 CVE-2012-5598
+ * The WTP dissector could go into an infinite loop.
+ wnpa-sec-2012-37 CVE-2012-5599
+ * The RTCP dissector could go into an infinite loop.
+ wnpa-sec-2012-38 CVE-2012-5600
+ * The 3GPP2 A11 dissector could go into an infinite loop.
+ wnpa-sec-2012-39 CVE-2012-5601
+ * The ICMPv6 dissector could go into an infinite loop.
+ wnpa-sec-2012-40 CVE-2012-5602
+ + Further bug fixes and updated protocol support as listed in:
+ http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
+
+-------------------------------------------------------------------
+Wed Nov 14 00:01:02 UTC 2012 - andreas.stieger(a)gmx.de
+
+- for openSUSE 12.2 and later, build against lua51-devel instead
+ of lua-devel for Lua support (bnc#780669)
+
+-------------------------------------------------------------------
+Tue Oct 2 20:20:43 UTC 2012 - andreas.stieger(a)gmx.de
+
+- update to upstream 1.8.3 (bnc#783275)
+ + vulnerabilities fixed:
+ * The HSRP dissector could go into an infinite loop.
+ (wnpa-sec-2012-26 CVE-2012-5237)
+ * The PPP dissector could abort.
+ (wnpa-sec-2012-27 CVE-2012-5238)
+ * Martin Wilck discovered an infinite loop in the DRDA dissector.
+ (wnpa-sec-2012-28 CVE-2012-5239 CVE-2012-3548 bnc#778000)
+ * Laurent Butti discovered a buffer overflow in the LDP dissector.
+ (wnpa-sec-2012-29 CVE-2012-5240)
+ + Further bug fixes and updated protocol support as listed in:
+ http://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html
+
+-------------------------------------------------------------------
+Fri Aug 31 10:22:00 UTC 2012 - cfarrell(a)suse.com
+
+- license update: GPL-2.0+ and GPL-3.0+
+ According to the COPYING file the PIDL utility (standalone tool) is
+ GPL-3.0+ licensed
+
+-------------------------------------------------------------------
+Wed Aug 15 21:13:20 UTC 2012 - andreas.stieger(a)gmx.de
+
+- update to upstream 1.8.2 (bnc#776083)
+ + vulnerabilities fixed:
+ * The DCP ETSI dissector could trigger a zero division.
+ (wnpa-sec-2012-13 CVE-2012-4285)
+ * The MongoDB dissector could go into a large loop.
+ (wnpa-sec-2012-14 CVE-2012-4287)
+ * The XTP dissector could go into an infinite loop.
+ (wnpa-sec-2012-15 CVE-2012-4288)
+ * The ERF dissector could overflow a buffer.
+ (wnpa-sec-2012-16 CVE-2012-4294 CVE-2012-4295)
+ * The AFP dissector could go into a large loop.
+ (wnpa-sec-2012-17 CVE-2012-4289)
+ * The RTPS2 dissector could overflow a buffer.
+ (wnpa-sec-2012-18 CVE-2012-4296)
+ * The GSM RLC MAC dissector could overflow a buffer.
+ (wnpa-sec-2012-19 CVE-2012-4297)
+ * The CIP dissector could exhaust system memory.
+ (wnpa-sec-2012-20 CVE-2012-4291)
+ * The STUN dissector could crash.
+ (wnpa-sec-2012-21 CVE-2012-4292)
+ * The EtherCAT Mailbox dissector could abort.
+ (wnpa-sec-2012-22 CVE-2012-4293)
+ * The CTDB dissector could go into a large loop.
+ (wnpa-sec-2012-23 CVE-2012-4290)
+ * The pcap-ng file parser could trigger a zero division.
+ (wnpa-sec-2012-24 CVE-2012-4286)
+ * The Ixia IxVeriWave file parser could overflow a buffer.
++++ 2222 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:12.3:Update/.wireshark.1689.new/wireshark.changes
New:
----
include.filelist
wireshark-1.2.0-disable-warning-dialog.patch
wireshark-1.2.0-geoip.patch
wireshark-1.2.4-enable_lua.patch
wireshark-1.8.7.tar.bz2
wireshark-suidflags.patch
wireshark.changes
wireshark.spec
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ wireshark.spec ++++++
#
# spec file for package wireshark
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# disable caps for now
%define use_caps 0
Name: wireshark
Version: 1.8.7
Release: 0
Summary: A Network Traffic Analyser
License: GPL-2.0+ and GPL-3.0+
Group: Productivity/Networking/Diagnostic
Url: http://www.wireshark.org/
Source: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
Source1: include.filelist
# PATCH-FIX-OPENSUSE wireshark-1.6.3-disable-warning-dialog.patch bnc#349782 prusnak(a)suse.cz -- don't show warning when running as root
Patch1: %{name}-1.2.0-disable-warning-dialog.patch
# PATCH-FEATURE-OPENSUSE wireshark-1.2.0-geoip.patch prusnak(a)suse.cz -- search in /var/lib/GeoIP if user hasn't set any GeoIP folders
Patch2: %{name}-1.2.0-geoip.patch
# PATCH-FIX-OPENSUSE wireshark-1.2.4-enable_lua.patch bnc#650434
Patch4: %{name}-1.2.4-enable_lua.patch
# PATCH-FEATURE-UPSTREAM wireshark-suidflags.patch -- Allow to specify sep. flags for SUID binaries.
Patch5: wireshark-suidflags.patch
BuildRequires: bison
BuildRequires: cairo-devel
BuildRequires: flex
%if 0%{?suse_version} <= 1140
BuildRequires: gtk2-devel
%else
BuildRequires: gtk3-devel
%endif
BuildRequires: krb5-devel
BuildRequires: libcap-devel
BuildRequires: libcares-devel
BuildRequires: libgcrypt-devel
BuildRequires: libgnutls-devel
BuildRequires: libpcap-devel
BuildRequires: libsmi-devel
# Needed for patch5
BuildRequires: libtool
# required for Lua support in openSUSE 12.2 and later [bnc#780669]
%if 0%{?suse_version} >= 1220
BuildRequires: lua51-devel
%else
BuildRequires: lua-devel
%endif
BuildRequires: net-snmp-devel
BuildRequires: openssl-devel
BuildRequires: pcre-devel
BuildRequires: portaudio-devel
BuildRequires: python-devel
BuildRequires: tcpd-devel
BuildRequires: xdg-utils
%if 0%{?suse_version} > 1220
BuildRequires: zlib-devel
%endif
Requires: xdg-utils
Provides: ethereal = %{version}
Obsoletes: ethereal < %{version}
BuildRoot: %{_tmppath}/%{name}-%{version}-build
%if 0%{?suse_version}
BuildRequires: libGeoIP-devel
BuildRequires: update-desktop-files
Recommends: GeoIP
%endif
%description
Wireshark is a free network protocol analyzer for Unix and Windows. It
allows you to examine data from a live network or from a capture file
on disk. You can interactively browse the capture data, viewing summary
and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to
view the reconstructed stream of a TCP session.
%package devel
Summary: A Network Traffic Analyser
Group: Development/Libraries/C and C++
Requires: %{name} = %{version}
Requires: glib2-devel
Requires: glibc-devel
Provides: ethereal-devel = %{version}
Obsoletes: ethereal-devel < %{version}
%description devel
Wireshark is a free network protocol analyzer for Unix and Windows. It
allows you to examine data from a live network or from a capture file
on disk. You can interactively browse the capture data, viewing summary
and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to
view the reconstructed stream of a TCP session.
%prep
%setup -q
%patch2
%patch4
%patch5 -p1
sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark.desktop
# run as root on 11.3 and older - bnc#349782
%if ! %{use_caps}
%patch1
sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' wireshark.desktop
%endif
%build
# Needed for patch5
autoreconf -fiv
export SUID_CFLAGS="-fPIE"
export SUID_LDFLAGS="-pie"
# zlib-1.2.5 does not work well with wireshark, so disable it on pre-12.2
%configure \
%if 0%{?suse_version} < 1220
--without-zlib \
%endif
%if 0%{?suse_version} > 1140
--with-gtk3 \
%endif
--with-ssl \
--with-gnutls=yes \
--with-gcrypt=yes \
--with-python \
--with-plugins=%{_libdir}/%{name}/plugins/%{version}
make %{?_smp_mflags}
%install
make DESTDIR=%{buildroot} install
find %{buildroot} -name "*.la" -delete -print
ln -fs wireshark %{buildroot}%{_bindir}/ethereal
ln -fs tshark %{buildroot}%{_bindir}/tethereal
install -d -m 0755 %{buildroot}%{_sysconfdir}
install -d -m 0755 %{buildroot}%{_mandir}/man1/
# install -m 0644 *.1 %%{buildroot}%%{_mandir}/man1/
install -d -m 0755 %{buildroot}%{_includedir}/wireshark
for i in `cat %{SOURCE1}`; do
install -D -m 644 $i %{buildroot}%{_includedir}/wireshark/$i
done
install -D -m 0644 image/wsicon48.png %{buildroot}%{_datadir}/pixmaps/wireshark.png
install -D -m 0644 wireshark.desktop %{buildroot}%{_datadir}/applications/wireshark.desktop
%if 0%{?suse_version}
%suse_update_desktop_file %{name}
%endif
%clean
rm -rf %{buildroot}
%if %{use_caps}
%pre
getent group wireshark >/dev/null || groupadd wireshark
%endif
%post -p /sbin/ldconfig
%postun -p /sbin/ldconfig
%files
%defattr(-,root,root)
%doc AUTHORS COPYING NEWS README README.linux README.vmware
%doc %{_mandir}/man1/[^i]*
%doc %{_mandir}/man4/*
%{_datadir}/applications/wireshark.desktop
%{_datadir}/pixmaps/wireshark.png
%{_bindir}/ethereal
%{_bindir}/tethereal
%{_bindir}/wireshark
%{_bindir}/editcap
%{_bindir}/tshark
%{_bindir}/mergecap
%{_bindir}/text2pcap
%{_bindir}/dftest
%{_bindir}/capinfos
%{_bindir}/randpkt
%if %{use_caps}
%attr(0750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_bindir}/dumpcap
%else
%{_bindir}/dumpcap
%endif
%{_bindir}/rawshark
%{_libdir}/lib*.so.*
%{_libdir}/wireshark/
%{_datadir}/wireshark/
%files devel
%defattr(-,root,root)
%doc doc/README.*
%dir %{_includedir}/wireshark
%dir %{_includedir}/wireshark/epan
%dir %{_includedir}/wireshark/epan/dfilter
%dir %{_includedir}/wireshark/epan/dissectors
%dir %{_includedir}/wireshark/wiretap
%dir %{_includedir}/wireshark/wsutil
%{_includedir}/wireshark/*
%{_libdir}/*.so
%changelog
++++++ include.filelist ++++++
++++ 612 lines (skipped)
++++++ wireshark-1.2.0-disable-warning-dialog.patch ++++++
Index: ui/gtk/main.c
===================================================================
--- ui/gtk/main.c.orig 2012-08-10 01:35:00.000000000 +0100
+++ ui/gtk/main.c 2012-08-15 20:28:59.000000000 +0100
@@ -1399,11 +1399,13 @@ main_colorize_changed(gboolean packet_li
static GtkWidget *close_dlg = NULL;
+/*
static void
priv_warning_dialog_cb(gpointer dialog, gint btn _U_, gpointer data _U_)
{
recent.privs_warn_if_elevated = !simple_dialog_check_get(dialog);
}
+*/
#ifdef _WIN32
static void
@@ -2081,9 +2083,10 @@ check_and_warn_user_startup(gchar *cf_na
#endif
{
gchar *cur_user, *cur_group;
- gpointer priv_warning_dialog;
+// gpointer priv_warning_dialog;
/* Tell the user not to run as root. */
+/*
if (running_with_special_privs() && recent.privs_warn_if_elevated) {
cur_user = get_cur_username();
cur_group = get_cur_groupname();
@@ -2098,6 +2101,7 @@ check_and_warn_user_startup(gchar *cf_na
simple_dialog_check_set(priv_warning_dialog, "Don't show this message again.");
simple_dialog_set_cb(priv_warning_dialog, priv_warning_dialog_cb, NULL);
}
+*/
#ifdef _WIN32
/* Warn the user if npf.sys isn't loaded. */
++++++ wireshark-1.2.0-geoip.patch ++++++
Index: epan/geoip_db.c
===================================================================
--- epan/geoip_db.c.orig 2012-06-05 17:33:40.000000000 +0100
+++ epan/geoip_db.c 2012-06-21 21:55:14.000000000 +0100
@@ -177,6 +177,9 @@ geoip_db_init(void) {
geoip_dat_scan_dir(geoip_db_paths[i].path);
}
}
+ if (num_geoip_db_paths < 1) {
+ geoip_dat_scan_dir("/var/lib/GeoIP");
+ }
/* add fake databases for latitude and longitude (using "City" in reality) */
{
++++++ wireshark-1.2.4-enable_lua.patch ++++++
Index: epan/wslua/template-init.lua
===================================================================
--- epan/wslua/template-init.lua
+++ epan/wslua/template-init.lua
@@ -42,7 +42,7 @@ if running_superuser then
local disabled_lib = {}
setmetatable(disabled_lib,{ __index = function() error("this package has been disabled") end } );
- dofile = function() error("dofile has been disabled") end
+-- dofile = function() error("dofile has been disabled") end
loadfile = function() error("loadfile has been disabled") end
loadlib = function() error("loadlib has been disabled") end
require = function() error("require has been disabled") end
++++++ wireshark-suidflags.patch ++++++
Index: wireshark-1.8.4/Makefile.am
===================================================================
--- wireshark-1.8.4.orig/Makefile.am
+++ wireshark-1.8.4/Makefile.am
@@ -487,7 +487,8 @@ dumpcap_LDADD = \
@NSL_LIBS@ \
@CORESERVICES_FRAMEWORKS@ \
@LIBCAP_LIBS@
-dumpcap_CFLAGS = $(AM_CLEAN_CFLAGS)
+dumpcap_CFLAGS = $(AM_CLEAN_CFLAGS) $(SUID_CFLAGS)
+dumpcap_LDFLAGS = $(SUID_LDFLAGS)
# Common headers
AM_CPPFLAGS = -I$(top_srcdir) -I$(top_srcdir)/wiretap \
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org
Hello community,
here is the log from the commit of package wireshark for openSUSE:12.2:Update checked in at 2013-05-31 15:25:51
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.2:Update/wireshark (Old)
and /work/SRC/openSUSE:12.2:Update/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "wireshark"
Changes:
--------
New Changes file:
NO CHANGES FILE!!!
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ _link ++++++
--- /var/tmp/diff_new_pack.FXJFNj/_old 2013-05-31 15:25:52.000000000 +0200
+++ /var/tmp/diff_new_pack.FXJFNj/_new 2013-05-31 15:25:52.000000000 +0200
@@ -1 +1 @@
-<link package='wireshark.1412' cicount='copy' />
+<link package='wireshark.1689' cicount='copy' />
--
To unsubscribe, e-mail: opensuse-commit+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-commit+help(a)opensuse.org