Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-12-22 19:38:42
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2013-12-18 
08:12:11.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-12-22 
19:38:45.000000000 +0100
@@ -1,0 +2,12 @@
+Thu Dec 19 23:25:37 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.10.5
+  + bugs fixed:
+    * Wireshark stops showing new packets but dumpcap keeps writing
+      them to the temp file.
+    * Wireshark 1.10.4 shuts down when promiscuous mode is
+      unchecked.
+    * Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector
+      accessed an invalid memory address.
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-1.10.4.txt
  wireshark-1.10.4.tar.bz2

New:
----
  SIGNATURES-1.10.5.txt
  wireshark-1.10.5.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.LaTbhO/_old  2013-12-22 19:38:46.000000000 +0100
+++ /var/tmp/diff_new_pack.LaTbhO/_new  2013-12-22 19:38:46.000000000 +0100
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:           wireshark
-Version:        1.10.4
+Version:        1.10.5
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+

++++++ SIGNATURES-1.10.4.txt -> SIGNATURES-1.10.5.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.4.txt  2013-12-18 
08:12:11.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.5.txt     
2013-12-22 19:38:44.000000000 +0100
@@ -1,49 +1,49 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA1
 
-wireshark-1.10.4.tar.bz2: 26675167 bytes
-MD5(wireshark-1.10.4.tar.bz2)=48b59af6c560adacd86078e9d4b109e5
-SHA1(wireshark-1.10.4.tar.bz2)=da722f257968d5a8f8e7a6d7afb4b853d5e519b7
-RIPEMD160(wireshark-1.10.4.tar.bz2)=844bb0001ecc754b3eb99015e7127147375ebd10
-
-Wireshark-win32-1.10.4.exe: 22122608 bytes
-MD5(Wireshark-win32-1.10.4.exe)=ef40385d96852e81ddb3fef70324e88b
-SHA1(Wireshark-win32-1.10.4.exe)=0d27ce1411e3e635095417846441816074b0b5bd
-RIPEMD160(Wireshark-win32-1.10.4.exe)=32e78fcdc47047bc5af97b1ac203556b9977d9fe
-
-Wireshark-win64-1.10.4.exe: 27976248 bytes
-MD5(Wireshark-win64-1.10.4.exe)=f6d21d40bc9628378cd85f86e4016d43
-SHA1(Wireshark-win64-1.10.4.exe)=a0715737ac077f3a77f466da48eb3c19093d5efb
-RIPEMD160(Wireshark-win64-1.10.4.exe)=04273965307f666871c014813b28ae5e729b90a6
-
-Wireshark-1.10.4.u3p: 30597773 bytes
-MD5(Wireshark-1.10.4.u3p)=22cbd0588618faaaa5bfd583ff92065b
-SHA1(Wireshark-1.10.4.u3p)=fc858c767796883a3e0bf93940f9d3c83595b7cd
-RIPEMD160(Wireshark-1.10.4.u3p)=1adc7b0235b273df365acbac9d415ad329a8baca
-
-WiresharkPortable-1.10.4.paf.exe: 23483176 bytes
-MD5(WiresharkPortable-1.10.4.paf.exe)=496a143dcc78e40e0d96a0e83fb46dca
-SHA1(WiresharkPortable-1.10.4.paf.exe)=bc584b5ea9d36747381965d5eba00cc3068775e9
-RIPEMD160(WiresharkPortable-1.10.4.paf.exe)=2960c06f17523c36e8f60cbe06abe3a81d1439e7
-
-Wireshark 1.10.4 Intel 64.dmg: 24721159 bytes
-MD5(Wireshark 1.10.4 Intel 64.dmg)=c04746d6cf2241b8cb4c4ffa096d5fc8
-SHA1(Wireshark 1.10.4 Intel 64.dmg)=51969c2134d867f32ee4b03babb800826bae0277
-RIPEMD160(Wireshark 1.10.4 Intel 
64.dmg)=e1b8a00240b06408fa177758dad31c3c615ac715
-
-Wireshark 1.10.4 Intel 32.dmg: 20419412 bytes
-MD5(Wireshark 1.10.4 Intel 32.dmg)=a33fee9e9512c20fc9cc03a93e225a9f
-SHA1(Wireshark 1.10.4 Intel 32.dmg)=6d227169fa9f8fedfedd90c6aa8bcd754272e396
-RIPEMD160(Wireshark 1.10.4 Intel 
32.dmg)=c1aabbb670098630f04bd23bd4acbaaf810e5e5b
-
-patch-wireshark-1.10.3-to-1.10.4.bz2: 100208 bytes
-MD5(patch-wireshark-1.10.3-to-1.10.4.bz2)=0db0c26d438b84fba8f511414f708474
-SHA1(patch-wireshark-1.10.3-to-1.10.4.bz2)=dbec971de047fa69f391f564ff2cbeaddfc96eb2
-RIPEMD160(patch-wireshark-1.10.3-to-1.10.4.bz2)=397a75bdb723d6d472775c7ee0ad98d049a2e3a5
+wireshark-1.10.5.tar.bz2: 26666846 bytes
+MD5(wireshark-1.10.5.tar.bz2)=a66894a62f05e1e7a3156a807f3296ea
+SHA1(wireshark-1.10.5.tar.bz2)=ebbf4f8382fc8961c1fb7959727b3e6792e597c1
+RIPEMD160(wireshark-1.10.5.tar.bz2)=e4db106c6977c25c91bc5f85fe2be13c29091a55
+
+Wireshark-win32-1.10.5.exe: 22122096 bytes
+MD5(Wireshark-win32-1.10.5.exe)=9d7e09165aa4940755249eac5011ba70
+SHA1(Wireshark-win32-1.10.5.exe)=36f638c6a0de85a1c4874d6ff4d01ef70785471e
+RIPEMD160(Wireshark-win32-1.10.5.exe)=38262666d6b54d3f8e0916a7a89900ba981984c9
+
+Wireshark-win64-1.10.5.exe: 27981224 bytes
+MD5(Wireshark-win64-1.10.5.exe)=ebbbd6982608e019cce7cb01435b78ac
+SHA1(Wireshark-win64-1.10.5.exe)=d2dcffdb20118fbea1dded595337e854a62dd3db
+RIPEMD160(Wireshark-win64-1.10.5.exe)=b174b5f2771b40543ebed6f3416ede641c3c023d
+
+Wireshark-1.10.5.u3p: 30596669 bytes
+MD5(Wireshark-1.10.5.u3p)=5e08d4ea043e63e9ad283e78c69ddddc
+SHA1(Wireshark-1.10.5.u3p)=5ce8ea3d55c9cc6b2640b70b986d17911398bfad
+RIPEMD160(Wireshark-1.10.5.u3p)=2475a3cd79b89287467c6fe4e94a725b44c9829c
+
+WiresharkPortable-1.10.5.paf.exe: 23484344 bytes
+MD5(WiresharkPortable-1.10.5.paf.exe)=20dcfaa0950077c4b94cc77bebb2fa65
+SHA1(WiresharkPortable-1.10.5.paf.exe)=2c75343de5fee45ff1848303662591510bf81299
+RIPEMD160(WiresharkPortable-1.10.5.paf.exe)=8adbebb7c2c6d11c26399a0e7f3bcdae1fc55cb0
+
+Wireshark 1.10.5 Intel 64.dmg: 24720646 bytes
+MD5(Wireshark 1.10.5 Intel 64.dmg)=4194556afae5d30f42816a714fc9d5a6
+SHA1(Wireshark 1.10.5 Intel 64.dmg)=59c496f52437ce0d2b836abbf546191f50345c8e
+RIPEMD160(Wireshark 1.10.5 Intel 
64.dmg)=4c044e542cb0d5b1186be66b33bd46599d82e714
+
+Wireshark 1.10.5 Intel 32.dmg: 20414329 bytes
+MD5(Wireshark 1.10.5 Intel 32.dmg)=6e895c84b25b4d36185aa9966a41ea7b
+SHA1(Wireshark 1.10.5 Intel 32.dmg)=20543d0f1b0411d844f7877f6017484e59807d1b
+RIPEMD160(Wireshark 1.10.5 Intel 
32.dmg)=402524661f4a9b10950c5ce9a8ff0cd162e34c7e
+
+patch-wireshark-1.10.4-to-1.10.5.bz2: 18402 bytes
+MD5(patch-wireshark-1.10.4-to-1.10.5.bz2)=16f23e275b5476a5dd92d3691b384386
+SHA1(patch-wireshark-1.10.4-to-1.10.5.bz2)=a21039a355ed28eac3d8364c938917edecd7e254
+RIPEMD160(patch-wireshark-1.10.4-to-1.10.5.bz2)=0d0e3bf94a8bdcb507e38c87b0536706d83067ec
 -----BEGIN PGP SIGNATURE-----
 Version: GnuPG v1.4.14 (Darwin)
 
-iEYEARECAAYFAlKwnPYACgkQpw8IXSHylJrjFgCcCIr5TxDJ1tYdvhNKqHuETwPQ
-6Y8AniHAmO4trqQ8CMcFr/EolcBze1/e
-=vlOc
+iEYEARECAAYFAlKzY3EACgkQpw8IXSHylJqHAwCgmlXKXWnkPss0FllGjG/SSZfm
+0igAoI7znj9o5e6pwdkXLiAlA1BVV5ay
+=Az8l
 -----END PGP SIGNATURE-----

++++++ wireshark-1.10.4.tar.bz2 -> wireshark-1.10.5.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.10.4.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.10.5.tar.bz2 differ: char 
11, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to