Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-10-10 18:43:37
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new.2275 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Mon Oct 10 18:43:37 2022 rev:193 rq:1008855 version:4.0.0

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2022-09-14 
16:19:38.647588091 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark.changes    
2022-10-10 18:43:45.594765000 +0200
@@ -1,0 +2,25 @@
+Fri Oct  7 06:15:13 UTC 2022 - ecsos <ec...@opensuse.org>
+
+- Added an additional desktopfile to start wireshark which asks for
+  the super user password.
+
+-------------------------------------------------------------------
+Thu Oct  6 15:48:15 UTC 2022 - ecsos <ec...@opensuse.org>
+
+- Fix build error for Leap.
+
+-------------------------------------------------------------------
+Wed Oct  5 15:01:15 UTC 2022 - Robert Frohl <rfr...@suse.com>
+
+- Wireshark 4.0.0:
+  * The display filter syntax is more powerful with many new extensions.
+  * The Conversation and Endpoint dialogs have been redesigned.
+  * The default main window layout has been changed so that the Packet Detail 
and Packet Bytes are side by side underneath the Packet List pane.
+  * Hex dump imports from Wireshark and from text2pcap have been improved.
+  * Speed when using MaxMind geolocation has been greatly improved.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.0.html
+- updated wireshark-0010-dumpcap-permission-denied.patch
+- dropped wireshark-0001-pkgconfig.patch which was accepted upstream
+
+-------------------------------------------------------------------

Old:
----
  wireshark-0001-pkgconfig.patch
  wireshark-3.6.8.tar.xz
  wireshark-3.6.8.tar.xz.hash

New:
----
  wireshark-4.0.0.tar.xz
  wireshark-4.0.0.tar.xz.hash

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.5yLX3K/_old  2022-10-10 18:43:46.794767582 +0200
+++ /var/tmp/diff_new_pack.5yLX3K/_new  2022-10-10 18:43:46.802767600 +0200
@@ -18,9 +18,9 @@
 
 # define libraries
 %define libcodecs libwscodecs2
-%define libtap libwiretap12
-%define libutil libwsutil13
-%define libwire libwireshark15
+%define libtap libwiretap13
+%define libutil libwsutil14
+%define libwire libwireshark16
 %define org_name org.wireshark.Wireshark
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:           wireshark
-Version:        3.6.8
+Version:        4.0.0
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0-or-later AND GPL-3.0-or-later
@@ -39,8 +39,6 @@
 Source3:        
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 # PATCH-FIX-UPSTREAM wireshark-0000-wsutil-implicit_declaration_memcpy.patch
 Patch0:         wireshark-0000-wsutil-implicit_declaration_memcpy.patch
-# PATCH-FIX-UPSTREAM wireshark-0001-pkgconfig.patch bsc#1194780
-Patch1:         wireshark-0001-pkgconfig.patch
 # PATCH-FEATURE-SLE wireshark-0010-dumpcap-permission-denied.patch bsc#1180102
 Patch10:        wireshark-0010-dumpcap-permission-denied.patch
 BuildRequires:  %{rb_default_ruby_suffix}-rubygem-asciidoctor
@@ -60,9 +58,10 @@
 BuildRequires:  libqt5-linguist-devel
 BuildRequires:  libsmi-devel
 BuildRequires:  libtool
+BuildRequires:  lua51-devel
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
-BuildRequires:  pcre-devel
+BuildRequires:  pcre2-devel
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
@@ -70,6 +69,7 @@
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
+BuildRequires:  pkgconfig(Qt5Concurrent) >= 5.3.0
 BuildRequires:  pkgconfig(Qt5Core) >= 5.3.0
 BuildRequires:  pkgconfig(Qt5Gui)
 BuildRequires:  pkgconfig(Qt5Multimedia)
@@ -78,6 +78,7 @@
 BuildRequires:  pkgconfig(Qt5Widgets)
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
+BuildRequires:  pkgconfig(libnl-3.0)
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
 BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(libxml-2.0)
@@ -87,6 +88,7 @@
 BuildRequires:  pkgconfig(speexdsp)
 # keep until libbrotli-devel bug is fixed
 Requires:       libbrotlidec1
+Requires:       xdg-utils
 Requires(pre):  permissions
 Requires(pre):  shadow
 Recommends:     wireshark-ui = %{version}
@@ -103,14 +105,6 @@
 # in openSUSE Leap 42.3, lz4 was incorrectly packaged
 BuildConflicts: pkgconfig(liblz4) = 124
 %endif
-%if 0%{?suse_version} > 1310
-BuildRequires:  pkgconfig(libnl-3.0)
-%endif
-%if 0%{?suse_version} > 1320
-BuildRequires:  lua51-devel
-%else
-BuildRequires:  lua-devel
-%endif
 
 %description
 Wireshark is a network protocol analyzer. It allows examining data
@@ -226,9 +220,12 @@
 install -m 644 wiretap/*.h                     "${IDIR}/wiretap"
 install -m 644 wsutil/*.h                      "${IDIR}/wsutil"
 
-install -D -m 0644 image/wsicon48.png 
%{buildroot}%{_datadir}/pixmaps/wireshark.png
-install -D -m 0644 %{org_name}.desktop 
%{buildroot}%{_datadir}/applications/%{org_name}.desktop
+# desktop file
+cp resources/freedesktop/%{org_name}.desktop 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+sed -i -e 's|Exec=wireshark %f|Exec=xdg-su -c wireshark %f|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
 %suse_update_desktop_file %{org_name}
+%suse_update_desktop_file %{org_name}-su
 
 rm -f %{buildroot}%{_datadir}/doc/wireshark/*.html
 
@@ -290,7 +287,7 @@
 %{_bindir}/wireshark
 %{_bindir}/ethereal
 %{_datadir}/applications/%{org_name}.desktop
-%{_datadir}/pixmaps/wireshark.png
+%{_datadir}/applications/%{org_name}-su.desktop
 %{_datadir}/icons/hicolor/*/apps/%{org_name}.png
 %{_datadir}/icons/hicolor/*/mimetypes/%{org_name}-mimetype.png
 %{_datadir}/icons/hicolor/scalable/apps/%{org_name}.svg

++++++ wireshark-0010-dumpcap-permission-denied.patch ++++++
--- /var/tmp/diff_new_pack.5yLX3K/_old  2022-10-10 18:43:46.842767686 +0200
+++ /var/tmp/diff_new_pack.5yLX3K/_new  2022-10-10 18:43:46.846767694 +0200
@@ -4,10 +4,10 @@
 
     Warn if user can't access dumpcap.
 
-diff --git a/capchild/capture_sync.c b/capchild/capture_sync.c
-index f31914886a..d3baab6c50 100644
---- a/capture/capture_sync.c
-+++ b/capture/capture_sync.c
+Index: wireshark-4.0.0/capture/capture_sync.c
+===================================================================
+--- wireshark-4.0.0.orig/capture/capture_sync.c
++++ wireshark-4.0.0/capture/capture_sync.c
 @@ -24,6 +24,10 @@
  #include <wsutil/wslog.h>
  #include <wsutil/ws_assert.h>
@@ -19,7 +19,7 @@
  #ifdef _WIN32
  #include <wsutil/unicode-utils.h>
  #include <wsutil/win32-utils.h>
-@@ -592,11 +596,22 @@ sync_pipe_start(capture_options *capture_opts, 
capture_session *cap_session, inf
+@@ -738,11 +742,22 @@ sync_pipe_start(capture_options *capture
           * Child process - run dumpcap with the right arguments to make
           * it just capture with the specified capture parameters
           */
@@ -27,7 +27,7 @@
          dup2(sync_pipe[PIPE_WRITE], 2);
          ws_close(sync_pipe[PIPE_READ]);
          execv(argv[0], argv);
--        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s",
+-        snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s",
 -                   argv[0], g_strerror(errno));
 +        if (errno == EPERM || errno == EACCES) {
 +                struct stat statbuf;
@@ -38,13 +38,13 @@
 +                        }
 +                }
 +        }
-+        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s%s",
++        snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s%s",
 +                argv[0], g_strerror(errno), grp_warning);
 +        free(grp_warning);
          sync_pipe_errmsg_to_parent(2, errmsg, "");
  
          /* Exit with "_exit()", so that we don't close the connection
-@@ -827,6 +842,7 @@ sync_pipe_open_command(char* const argv[], int 
*data_read_fd,
+@@ -987,6 +1002,7 @@ sync_pipe_open_command(char* const argv[
           * Child process - run dumpcap with the right arguments to make
           * it just capture with the specified capture parameters
           */
@@ -52,11 +52,11 @@
          dup2(data_pipe[PIPE_WRITE], 1);
          ws_close(data_pipe[PIPE_READ]);
          ws_close(data_pipe[PIPE_WRITE]);
-@@ -834,8 +850,18 @@ sync_pipe_open_command(char* const argv[], int 
*data_read_fd,
+@@ -994,8 +1010,18 @@ sync_pipe_open_command(char* const argv[
          ws_close(sync_pipe[PIPE_READ]);
          ws_close(sync_pipe[PIPE_WRITE]);
          execv(argv[0], argv);
--        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s",
+-        snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s",
 -                   argv[0], g_strerror(errno));
 +        if (errno == EPERM || errno == EACCES) {
 +                struct stat statbuf;
@@ -67,7 +67,7 @@
 +                        }
 +                }
 +        }
-+        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s%s",
++        snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s%s",
 +                   argv[0], g_strerror(errno), grp_warning);
 +        free(grp_warning);
          sync_pipe_errmsg_to_parent(2, errmsg, "");

++++++ wireshark-3.6.8.tar.xz -> wireshark-4.0.0.tar.xz ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.8.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark-4.0.0.tar.xz differ: 
char 26, line 1

++++++ wireshark-3.6.8.tar.xz.hash -> wireshark-4.0.0.tar.xz.hash ++++++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.8.tar.xz.hash    
2022-09-09 18:22:40.540120859 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark-4.0.0.tar.xz.hash  
2022-10-10 18:43:45.546764896 +0200
@@ -1,41 +1,29 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-wireshark-3.6.8.tar.xz: 39942580 bytes
-SHA256(wireshark-3.6.8.tar.xz)=67ab23ee09a646ab8cc0ddcc985209f24f253337461e3d9644c6cfe1c097260c
-SHA1(wireshark-3.6.8.tar.xz)=e4b2cb5703f9d6cf0934469a2e8a2426cb308dad
-
-Wireshark-win64-3.6.8.exe: 77301408 bytes
-SHA256(Wireshark-win64-3.6.8.exe)=17ce19def77592d4c0fb0b680e77e4712dd6c8c4af79c6d58a281eb509a4f34b
-SHA1(Wireshark-win64-3.6.8.exe)=2160b0a85bf8131c7e9a912a4364f5019f98000d
-
-Wireshark-win32-3.6.8.exe: 61106552 bytes
-SHA256(Wireshark-win32-3.6.8.exe)=332aff4889f73ee1daf656e3411554685796a51f8059e2cd531bb60fb754799c
-SHA1(Wireshark-win32-3.6.8.exe)=a74431156d5f85c0cd51094200ebb32a603be79e
-
-Wireshark-win64-3.6.8.msi: 51019776 bytes
-SHA256(Wireshark-win64-3.6.8.msi)=f0558d461a902cccdf35f44462e4bc9a0726ca8b0a90ceaa5854b10f0d49c325
-SHA1(Wireshark-win64-3.6.8.msi)=358696df8ebe3eaba626d0e59c5364577f225f36
-
-Wireshark-win32-3.6.8.msi: 45662208 bytes
-SHA256(Wireshark-win32-3.6.8.msi)=1028e5f498acf941fad4aa387f7bdbcc419389d1241e02333fa824ec48a87b7b
-SHA1(Wireshark-win32-3.6.8.msi)=163404a19abbc20bd435c037c0d84b3fd4d886e9
-
-WiresharkPortable32_3.6.8.paf.exe: 39683296 bytes
-SHA256(WiresharkPortable32_3.6.8.paf.exe)=2a28cf101f35e8f6a53c3d973779d5ea940488b09a9b9ca09f4567c9da27dfa1
-SHA1(WiresharkPortable32_3.6.8.paf.exe)=ee1746e9a2bae5f148278f8834084ae716661474
-
-WiresharkPortable64_3.6.8.paf.exe: 44428832 bytes
-SHA256(WiresharkPortable64_3.6.8.paf.exe)=dd3c3a488c4aafc8ed87d7ed3a2abd64c2f8ee47eaf0676895d4b3ce986b0903
-SHA1(WiresharkPortable64_3.6.8.paf.exe)=5a616cf739a7675eaef8f9c18117153f4f5e186f
-
-Wireshark 3.6.8 Arm 64.dmg: 137659040 bytes
-SHA256(Wireshark 3.6.8 Arm 
64.dmg)=ae1735b05050da20d1a8d2d5c209bcd20743745ac23473bf034631f5b963970a
-SHA1(Wireshark 3.6.8 Arm 64.dmg)=b5b6108ae0166b6d8b53473598e4fded1f57abb2
-
-Wireshark 3.6.8 Intel 64.dmg: 139390338 bytes
-SHA256(Wireshark 3.6.8 Intel 
64.dmg)=c1e54f1af933486ac60da94bb1a366df5125959ef416e1a93c2a2fb9de78efa0
-SHA1(Wireshark 3.6.8 Intel 64.dmg)=8bf551f8e6c98ccdba95af3cc5912772af857f79
+wireshark-4.0.0.tar.xz: 41323336 bytes
+SHA256(wireshark-4.0.0.tar.xz)=3dc125ef85e85c2a756a74cc739b3eb11ce38e30a08e085e77d378ee7fdcaded
+SHA1(wireshark-4.0.0.tar.xz)=2a495346c46dadeb405d0b89cec18fe7edc77e1a
+
+Wireshark-win64-4.0.0.exe: 78091728 bytes
+SHA256(Wireshark-win64-4.0.0.exe)=aa4c3ae9d50113785c83b441cfdfdf484a308aa7d37bacb5803561e4d1c12902
+SHA1(Wireshark-win64-4.0.0.exe)=68a75a061db880ad0ed0b76ea37e38826c85d4e5
+
+Wireshark-win64-4.0.0.msi: 51367936 bytes
+SHA256(Wireshark-win64-4.0.0.msi)=e5c5d6c2e1f3dc6a0e31fb002f740158f741eb3a8d16cba8a418858366093e3f
+SHA1(Wireshark-win64-4.0.0.msi)=9bbf17ed4deed17b81f411ff12732f2b2b3e497c
+
+WiresharkPortable64_4.0.0.paf.exe: 44811552 bytes
+SHA256(WiresharkPortable64_4.0.0.paf.exe)=c36ad45773a17330e12ad2721a5518c30f5d96f62b3dbdae9b0f1175a7e419ea
+SHA1(WiresharkPortable64_4.0.0.paf.exe)=8e98c7ac853e8fd7a2260133cdb43332fab1895d
+
+Wireshark 4.0.0 Arm 64.dmg: 62666456 bytes
+SHA256(Wireshark 4.0.0 Arm 
64.dmg)=acaf18778bc0025e48ac5b8795ae8c5adcadcd662c18bd6f8a232381f0bdbc34
+SHA1(Wireshark 4.0.0 Arm 64.dmg)=b054a29805b3cce5a577058e366f86400e80e2cb
+
+Wireshark 4.0.0 Intel 64.dmg: 65628576 bytes
+SHA256(Wireshark 4.0.0 Intel 
64.dmg)=3880cd9ad35ccdb233a757461ddc8821f26be0a4771fcbc46ccd6d7adca15903
+SHA1(Wireshark 4.0.0 Intel 64.dmg)=73b2ab66821a3af35181b53eff442aa140ea6ed6
 
 You can validate these hashes using the following commands (among others):
 
@@ -45,17 +33,17 @@
     Other: openssl sha256 wireshark-x.y.z.tar.xz
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAmMY3zAACgkQgiRKeOb+
-ruo0aBAAqAehgDXw+EgguywnW+hyUJ1epIps3/efQLpb/jw7nBlx+kMHdtRMlnhi
-VcMnxBcjTxLwvbXNA1ijyEpnTNrr0IBgtDZfysT+jOJB6HAmnJBOHnW5krEQJfs/
-BurU39+mAFVAGnG96Ezm0AXfd5/0rYlwuwRQY7sBJZTcPLgRbBNAx9V2FXcB8gPJ
-jtrQZd9iGVyn/dppjNVWCMJoZ9hDaiBdvRu9QFx2gPaAAH1IpHAuy5gpUKWNwHi3
-CFRoCk7WEhrLZRyAc2gxJxg72dWpu/Qm0NgoiwNEGDPZbPsOGsQR7vrxEhj20kh1
-mQ+nNdM07wfneW3YIBywOH8saqe9Vd0BBTKKi0A00gVokOTFzCaWuW49mlsa9nlF
-P6vKjx1lqKQT1EKkyGLwp8X/oKRjTYeLAcVhfCzTtYSXRZEYT+Ld8b90m724qq1b
-WY5E2YWHwCeKEEPCV26WUuynzhgpaiSjCFfPi+QKJfBpqqBYsHga/F7XRr+cjZ6u
-y5dr+C+BkyIkIklNMOKUlQkdAdKaReYtWG7ZxU1QNO4Z0vcEJMTyCY1+lhbpqXp6
-WUpb/JrpxLcIbruN05CoyCwRxL3YT6myoMFUFywRZqOcBgEcJShRJUMvPsR2lszv
-OwRcNNiVgLPzx+8eXiF8Dr6EGmkyWiOPJ4M2uE5CmvWmWAwIHWc=
-=GXjp
+iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAmM8w9kACgkQgiRKeOb+
+rupN6RAA5tW3YEcFiWiWrh9H16X6jqQjZ0/PyHm/USmB51FikmXUg06uy3rqAQZS
+oeDYlquBrv/0D/d7242TYehD6DMYUmUVZoMV/FEpO+NkK/sp10B29A29slQKaBrJ
+687gVs403XOqXp5ujfbwcMUd+hge+eceYepawnh41JXGP7Yan7CH21N5i+2JWyLw
+FqVIjqLzvJaRN8Z53SU+OVoBlMa3m12ZsBflwWfDRWv2TTxKDlr76o9RX8ccq632
+DdZjXImskYu/Hovp7ewOz95eey/USkAyXEBBnhtGWCZSwe+Ykox5K1PcX/xAqg+b
+BkR7LfU2Wn14Y1dQ7Kw3f/kVtV7TU7KfbRGiVBmhBbjVljAlGpmrdMEiqGcA1Uj8
+FReoHduyhDrabqZfuWr9ZRY21ahm7Si5P6aHmS4pF3KYwP33c9iaP3ONt41rctYl
+Q1t96SDVJMYloAzKLzMIUAqWF7xWbMRYjZRmO9ucAU5GfH2pFZBftmmGOJm73/BV
+sKvfCN7VyNPhXA4GOePIkIWtlfhUPMODmkrNxoNhryRbdJiJj+vom5ItyAm3TJOE
+Zy5kKywTmG/4gmYAfqZW5TSSOXOMbLS5mu8XzIi1l1k0OvBZGOncGFz2ZtqhFfgj
+azXWK6BfS+ygdjQAFvhI37t3CjvveqPNjjBgkvWpm1vYZunbuTc=
+=8Lk3
 -----END PGP SIGNATURE-----

Reply via email to