commit wireshark for openSUSE:Factory

2024-07-22 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2024-07-22 17:16:40

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.17339 (New)


Package is "wireshark"

Mon Jul 22 17:16:40 2024 rev:221 rq:1188834 version:4.2.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2024-07-11 
20:29:59.793858183 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.17339/wireshark.changes   
2024-07-22 17:17:37.100354607 +0200
@@ -4 +4 @@
-- Wireshark 4.2.6:
+- Wireshark 4.2.6 (jsc#PED-8517):



Other differences:
--


commit wireshark for openSUSE:Factory

2024-06-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2024-06-25 23:06:38

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.18349 (New)


Package is "wireshark"

Tue Jun 25 23:06:38 2024 rev:219 rq:1183022 version:4.2.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2024-05-17 
20:05:17.935677481 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.18349/wireshark.changes   
2024-06-25 23:06:57.465167954 +0200
@@ -1,0 +2,5 @@
+Wed Jun 19 12:34:54 UTC 2024 - Markus Ebner 
+
+- Fix Wireshark Super User Mode starter
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.6BIOKw/_old  2024-06-25 23:06:58.253197003 +0200
+++ /var/tmp/diff_new_pack.6BIOKw/_new  2024-06-25 23:06:58.253197003 +0200
@@ -216,7 +216,7 @@
 # desktop file
 cp resources/freedesktop/%{org_name}.desktop 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
 sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
-sed -i -e 's|Exec=wireshark %{f}|Exec=xdg-su -c wireshark %{f}|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+sed -i -e 's|^Exec=wireshark|Exec=xdg-su -c wireshark|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
 
 %suse_update_desktop_file %{org_name}
 %suse_update_desktop_file %{org_name}-su


commit wireshark for openSUSE:Factory

2024-05-17 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2024-05-17 20:04:11

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1880 (New)


Package is "wireshark"

Fri May 17 20:04:11 2024 rev:218 rq:1174484 version:4.2.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2024-03-28 
14:05:34.726213788 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1880/wireshark.changes
2024-05-17 20:05:17.935677481 +0200
@@ -1,0 +2,15 @@
+Wed May 15 19:55:19 UTC 2024 - Andreas Stieger 
+
+- Wireshark 4.2.5:
+  * CVE-2024-4854: MONGO and ZigBee TLV dissector infinite loops
+(wnpa-sec-2024-07 boo#1224274)
+  * CVE-2024-4853: The editcap command line utility could crash
+when chopping bytes from the beginning of a packet
+(wnpa-sec-2024-08 boo#1224259)
+  * CVE-2024-4855: The editcap command line utility could crash
+when injecting secrets while writing multiple files
+(wnpa-sec-2024-09 boo#1224276)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.2.5.html
+
+---

Old:

  wireshark-4.2.4.tar.xz
  wireshark-4.2.4.tar.xz.hash

New:

  wireshark-4.2.5.tar.xz
  wireshark-4.2.5.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.dRNkmT/_old  2024-05-17 20:05:18.955714339 +0200
+++ /var/tmp/diff_new_pack.dRNkmT/_new  2024-05-17 20:05:18.955714339 +0200
@@ -2,6 +2,7 @@
 # spec file for package wireshark
 #
 # Copyright (c) 2024 SUSE LLC
+# Copyright (c) 2024 Andreas Stieger 
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,14 +22,14 @@
 %define libutil libwsutil15
 %define libwire libwireshark17
 %define org_name org.wireshark.Wireshark
-%bcond_without qt5
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
 %else
 %bcond_with lz4
 %endif
+%bcond_without qt5
 Name:   wireshark
-Version:4.2.4
+Version:4.2.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -66,6 +67,20 @@
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
+BuildRequires:  pkgconfig(libmaxminddb)
+BuildRequires:  pkgconfig(libnghttp2)
+BuildRequires:  pkgconfig(libnl-3.0)
+BuildRequires:  pkgconfig(libssh) >= 0.6.0
+BuildRequires:  pkgconfig(libsystemd)
+BuildRequires:  pkgconfig(libxml-2.0)
+BuildRequires:  pkgconfig(minizip)
+BuildRequires:  pkgconfig(opus)
+BuildRequires:  pkgconfig(sbc)
+BuildRequires:  pkgconfig(speexdsp)
+Requires(pre):  permissions
+Requires(pre):  shadow
+Recommends: wireshark-ui = %{version}
+Provides:   group(wireshark)
 %if %{with qt5}
 BuildRequires:  libqt5-linguist-devel
 BuildRequires:  pkgconfig(Qt5Concurrent) >= 5.3.0
@@ -86,20 +101,6 @@
 BuildRequires:  pkgconfig(Qt6Svg)
 BuildRequires:  pkgconfig(Qt6Widgets)
 %endif
-BuildRequires:  pkgconfig(libmaxminddb)
-BuildRequires:  pkgconfig(libnghttp2)
-BuildRequires:  pkgconfig(libnl-3.0)
-BuildRequires:  pkgconfig(libssh) >= 0.6.0
-BuildRequires:  pkgconfig(libsystemd)
-BuildRequires:  pkgconfig(libxml-2.0)
-BuildRequires:  pkgconfig(minizip)
-BuildRequires:  pkgconfig(opus)
-BuildRequires:  pkgconfig(sbc)
-BuildRequires:  pkgconfig(speexdsp)
-Requires(pre):  permissions
-Requires(pre):  shadow
-Recommends: wireshark-ui = %{version}
-Provides:   group(wireshark)
 %if 0%{?is_opensuse} && 0%{?suse_version} >= 1550
 # enable ITU G.729 Annex A/B speech codec only in Tumbleweed
 BuildRequires:  pkgconfig(libbcg729)
@@ -199,9 +200,9 @@
 %cmake_install
 cmake --install build --component Development --prefix %{buildroot}%{_prefix}
 
-cmakedocdir=/usr/share/doc/packages/wireshark
-if [ -d  %{buildroot}/usr/share/doc/wireshark ]; then
-   cmakedocdir=/usr/share/doc/wireshark
+cmakedocdir=%{_docdir}/wireshark
+if [ -d  %{buildroot}%{_datadir}/doc/wireshark ]; then
+   cmakedocdir=%{_datadir}/doc/wireshark
 fi
 # removing doc files that are not needed
 rm %{buildroot}/${cmakedocdir}/COPYING
@@ -215,7 +216,7 @@
 # desktop file
 cp resources/freedesktop/%{org_name}.desktop 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
 sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
-sed -i -e 's|Exec=wireshark %f|Exec=xdg-su -c wireshark %f|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+sed -i -e 's|Exec=wireshark %{f}|Exec=xdg-su 

commit wireshark for openSUSE:Factory

2024-03-28 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2024-03-28 13:52:51

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1905 (New)


Package is "wireshark"

Thu Mar 28 13:52:51 2024 rev:217 rq:1163232 version:4.2.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2024-02-15 
21:01:25.478152937 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1905/wireshark.changes
2024-03-28 14:05:34.726213788 +0100
@@ -1,0 +2,8 @@
+Thu Mar 28 06:48:56 UTC 2024 - Robert Frohl 
+
+- Wireshark 4.2.4:
+  * CVE-2024-2955: T.38 dissector crash (boo#1222030).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.2.4.html
+
+---

Old:

  wireshark-4.2.3.tar.xz
  wireshark-4.2.3.tar.xz.hash

New:

  wireshark-4.2.4.tar.xz
  wireshark-4.2.4.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.XAHfSf/_old  2024-03-28 14:05:56.731023693 +0100
+++ /var/tmp/diff_new_pack.XAHfSf/_new  2024-03-28 14:05:56.735023840 +0100
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.2.3
+Version:4.2.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.2.3.tar.xz -> wireshark-4.2.4.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.2.3.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1905/wireshark-4.2.4.tar.xz differ: 
char 15, line 1

++ wireshark-4.2.3.tar.xz.hash -> wireshark-4.2.4.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.2.3.tar.xz.hash
2024-02-15 21:01:25.470152655 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1905/wireshark-4.2.4.tar.xz.hash  
2024-03-28 14:05:34.710213199 +0100
@@ -1,33 +1,33 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.2.3.tar.xz: 44970016 bytes
-SHA256(wireshark-4.2.3.tar.xz)=958bd5996f543d91779b1a4e7e952dcd7b0245fe82194202ca8f78795811
-SHA1(wireshark-4.2.3.tar.xz)=b9d2bc4dbcf59c7295fa6cc98f5210a4e98a0b4e
-
-Wireshark-4.2.3-arm64.exe: 67875712 bytes
-SHA256(Wireshark-4.2.3-arm64.exe)=e6f10cfd71512c73ce8efcd436eaa811bf643cb45a31d25d9f7878bdd3aeb952
-SHA1(Wireshark-4.2.3-arm64.exe)=a1e50f3b743ff9ffde7e66c6399d317c5872e7c7
-
-Wireshark-4.2.3-x64.exe: 86371496 bytes
-SHA256(Wireshark-4.2.3-x64.exe)=3bf71d8753e3033376de95b8cde58d3f2a1a60e529b1dbdadfe907500c1f6525
-SHA1(Wireshark-4.2.3-x64.exe)=cd1ed1b825d825ed526a822a8237e8970dd53ff2
-
-Wireshark-4.2.3-x64.msi: 62910464 bytes
-SHA256(Wireshark-4.2.3-x64.msi)=565b2ec6aff533eb0059b3d7c7a512b62327edd2c29a6f5146a76bbf8227f072
-SHA1(Wireshark-4.2.3-x64.msi)=b6317a1af15a3e0a6439fa3971ab6588b8509738
-
-WiresharkPortable64_4.2.3.paf.exe: 53536936 bytes
-SHA256(WiresharkPortable64_4.2.3.paf.exe)=d115c2cd5cc7b198d798d4734ecebb4bd47ad64b3051d5f3c0689f52e3fda0d0
-SHA1(WiresharkPortable64_4.2.3.paf.exe)=f72a3cd0999c01fde8db3fd3ea6ddb5ff9ad4a76
-
-Wireshark 4.2.3 Arm 64.dmg: 65590438 bytes
-SHA256(Wireshark 4.2.3 Arm 
64.dmg)=b11d86f650f4f751fbff4d741b16cbe2d57a35d8b83e87dcbd159c6980eff7ff
-SHA1(Wireshark 4.2.3 Arm 64.dmg)=1ffeee06f4cb0c8852321c248a9b5dcd2503c93c
-
-Wireshark 4.2.3 Intel 64.dmg: 69388046 bytes
-SHA256(Wireshark 4.2.3 Intel 
64.dmg)=cea02d3d36c1cb8568abeb42a50b5169a26fd179a3726f4451e167c61243b846
-SHA1(Wireshark 4.2.3 Intel 64.dmg)=6d280914b3ac8eae7cad1073335ebba824d6de32
+wireshark-4.2.4.tar.xz: 44986232 bytes
+SHA256(wireshark-4.2.4.tar.xz)=46bd0f4474337144b30816fb2d8f14e72a26d0391f24fe0b7b619acdcdad8c0c
+SHA1(wireshark-4.2.4.tar.xz)=a9979b052652c69d3ca308fb1f2d369b820bb007
+
+Wireshark-4.2.4-x64.exe: 86455240 bytes
+SHA256(Wireshark-4.2.4-x64.exe)=b621718ffe64748590ea9568fbbed0f3d86b0939906dc9f7fe064e20ce385492
+SHA1(Wireshark-4.2.4-x64.exe)=caa0849461201937fa995afc5d2b80986c506891
+
+Wireshark-4.2.4-arm64.exe: 67927072 bytes
+SHA256(Wireshark-4.2.4-arm64.exe)=f6f94f8628d1d4f830c79ee4a9962c36b4497a6219c7ca9e3527c48a0f424eac
+SHA1(Wireshark-4.2.4-arm64.exe)=5880810dd02c68c00454f29747e560b9b68989d7
+
+Wireshark-4.2.4-x64.msi: 62881792 bytes
+SHA256(Wireshark-4.2.4-x64.msi)=2449ca54220cf3c4e66c49c136762cf8b944713fbd488e5fd76c79fba36e4a7e
+SHA1(Wireshark-4.2.4-x64.msi)=f2c3238283c09b3c55be2865526aa678d09cda39
+
+WiresharkPortable64_4.2.4.paf.exe: 53606272 bytes
+SHA256(WiresharkPortable64_4.2.4.paf.exe)=f949f0cc98d1201a233913ce9cd5007bddf7980722ac0835bddfaa3e750d3b8c
+SHA1(WiresharkPortable64_4.2.4.paf.exe)=80a1e625eed7ac2b25b0171beb14c5a95d6288a2
+
+Wireshark 

commit wireshark for openSUSE:Factory

2024-01-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2024-01-05 21:41:06

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28375 (New)


Package is "wireshark"

Fri Jan  5 21:41:06 2024 rev:215 rq:1136995 version:4.2.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2024-01-04 
15:57:05.503848716 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28375/wireshark.changes   
2024-01-05 21:42:13.736069430 +0100
@@ -1,0 +2,8 @@
+Fri Jan  5 08:05:05 UTC 2024 - Robert Frohl 
+
+- Wireshark 4.2.2: 
+  * minor bug fix release 
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html
+
+---

Old:

  wireshark-4.2.1.tar.xz
  wireshark-4.2.1.tar.xz.hash

New:

  wireshark-4.2.2.tar.xz
  wireshark-4.2.2.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.luENZp/_old  2024-01-05 21:42:15.488133494 +0100
+++ /var/tmp/diff_new_pack.luENZp/_new  2024-01-05 21:42:15.492133640 +0100
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.2.1
+Version:4.2.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.2.1.tar.xz -> wireshark-4.2.2.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.2.1.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.28375/wireshark-4.2.2.tar.xz differ: 
char 15, line 1

++ wireshark-4.2.1.tar.xz.hash -> wireshark-4.2.2.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.2.1.tar.xz.hash
2024-01-04 15:57:05.439846378 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28375/wireshark-4.2.2.tar.xz.hash 
2024-01-05 21:42:12.568026722 +0100
@@ -1,33 +1,33 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.2.1.tar.xz: 44942940 bytes
-SHA256(wireshark-4.2.1.tar.xz)=50669fb0894310b68372ec8ff6a353d4c23b692121c529b8806b2e332b7d8770
-SHA1(wireshark-4.2.1.tar.xz)=3fa6ddbac07fb64ed5e447086542cabb9e4cfee0
-
-Wireshark-4.2.1-arm64.exe: 67816800 bytes
-SHA256(Wireshark-4.2.1-arm64.exe)=8bbc0827c1ab410dbca6b6026790c2ba03a58ea864a56056ff9208dae6bcd1aa
-SHA1(Wireshark-4.2.1-arm64.exe)=0530f1f74b6c74fde3e8ec5790f9d9edde917ba6
-
-Wireshark-4.2.1-x64.exe: 86312224 bytes
-SHA256(Wireshark-4.2.1-x64.exe)=c9e89dd241b7e0bdc86eb23be60ff6039a3cc69e8abd1a029112dcc642c98e86
-SHA1(Wireshark-4.2.1-x64.exe)=bd3bbb77d9531753fa9f63db36e1b4e62699397f
-
-Wireshark-4.2.1-x64.msi: 62750720 bytes
-SHA256(Wireshark-4.2.1-x64.msi)=7bf64faeb2c2bd85287e3ca304330461fc1d8801c0ebbf1c0c3a30aab644e05f
-SHA1(Wireshark-4.2.1-x64.msi)=ecab5fc9bf6cd1e19771209bfe1f3831d13efa10
-
-WiresharkPortable64_4.2.1.paf.exe: 53527432 bytes
-SHA256(WiresharkPortable64_4.2.1.paf.exe)=f76b7341741f1d331de7e23ac5ea48498e24209289fe3c1fba7f4e81bd3661b4
-SHA1(WiresharkPortable64_4.2.1.paf.exe)=e03ad0d5696788f52aaa7d3fd247f6f72b28c5c4
-
-Wireshark 4.2.1 Arm 64.dmg: 65655893 bytes
-SHA256(Wireshark 4.2.1 Arm 
64.dmg)=9ca7fcdb382c0665c77d580dd6b6db8a5d2e50758fc9f34bffbba267cfb49b37
-SHA1(Wireshark 4.2.1 Arm 64.dmg)=2d568c35ca95eefa9e9e7a3838dcd0441d0bfd06
-
-Wireshark 4.2.1 Intel 64.dmg: 69037550 bytes
-SHA256(Wireshark 4.2.1 Intel 
64.dmg)=35080517e048a7ca7a3fe80b88c9f4457e8b6f9948b3cbeb22c920fbacd7e234
-SHA1(Wireshark 4.2.1 Intel 64.dmg)=5a0e2a4830e06d04a6196fa9df762ce9ed4d2ae5
+wireshark-4.2.2.tar.xz: 4491 bytes
+SHA256(wireshark-4.2.2.tar.xz)=9e3672be8c6caf9279a5a13582d6711ab699ae2a79323e92a99409c1ead98521
+SHA1(wireshark-4.2.2.tar.xz)=b14f94019c0a0d01409d57736dd458c23fceba78
+
+Wireshark-4.2.2-arm64.exe: 67867832 bytes
+SHA256(Wireshark-4.2.2-arm64.exe)=1f87e5918604d42956c1ec5ae1aa9aedfe1a50a343dcaa533160c295c3176579
+SHA1(Wireshark-4.2.2-arm64.exe)=40819c8ec260c10ed6d23e5ee0e4c15b8100030e
+
+Wireshark-4.2.2-x64.exe: 86375712 bytes
+SHA256(Wireshark-4.2.2-x64.exe)=3bd13a521b1e9d100e800b666705da132e584cccbd4f30c88e9cf0d93289b2fa
+SHA1(Wireshark-4.2.2-x64.exe)=2b8f90a64b1dad7791de0b430f661788f8d082ce
+
+Wireshark-4.2.2-x64.msi: 62820352 bytes
+SHA256(Wireshark-4.2.2-x64.msi)=0ebc060fc70b61396c78fbcdd36ed56f3b64a2c96e1a44eebcc0e852c9bd7c20
+SHA1(Wireshark-4.2.2-x64.msi)=efcab3048932cd7824f68697131dff0d77999b9c
+
+WiresharkPortable64_4.2.2.paf.exe: 53519872 bytes
+SHA256(WiresharkPortable64_4.2.2.paf.exe)=fe1126ebc15f1c6313ea179d5b1492d5601e5438e17c8c54818694b88d6fcb82
+SHA1(WiresharkPortable64_4.2.2.paf.exe)=c2a280421298b506e01ff7ca8e4ecb7545126e36
+
+Wireshark 4.2.2 Arm 64.dmg: 65654850 

commit wireshark for openSUSE:Factory

2024-01-04 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2024-01-04 15:55:50

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28375 (New)


Package is "wireshark"

Thu Jan  4 15:55:50 2024 rev:214 rq:1136703 version:4.2.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-11-30 
22:00:45.487815113 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28375/wireshark.changes   
2024-01-04 15:57:05.503848716 +0100
@@ -1,0 +2,12 @@
+Thu Jan  4 08:14:07 UTC 2024 - Robert Frohl 
+
+- Wireshark 4.2.1: 
+  * CVE-2024-0207: HTTP3 dissector crash (boo#1218503).
+  * CVE-2024-0208: GVCP dissector crash (boo#1218504).
+  * CVE-2024-0209: IEEE 1609.2 dissector crash (boo#1218505).
+  * CVE-2024-0210: Zigbee TLV dissector crash (boo#1218506).
+  * CVE-2024-0211: DOCSIS dissector crash (boo#1218507).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.2.1.html
+
+---

Old:

  wireshark-4.2.0.tar.xz
  wireshark-4.2.0.tar.xz.hash

New:

  wireshark-4.2.1.tar.xz
  wireshark-4.2.1.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.N4KCze/_old  2024-01-04 15:57:06.227875166 +0100
+++ /var/tmp/diff_new_pack.N4KCze/_new  2024-01-04 15:57:06.227875166 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2023 SUSE LLC
+# Copyright (c) 2024 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.2.0
+Version:4.2.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.2.0.tar.xz -> wireshark-4.2.1.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.2.0.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.28375/wireshark-4.2.1.tar.xz differ: 
char 15, line 1

++ wireshark-4.2.0.tar.xz.hash -> wireshark-4.2.1.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.2.0.tar.xz.hash
2023-11-30 22:00:45.303808334 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28375/wireshark-4.2.1.tar.xz.hash 
2024-01-04 15:57:05.439846378 +0100
@@ -1,33 +1,33 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.2.0.tar.xz: 44941948 bytes
-SHA256(wireshark-4.2.0.tar.xz)=0e428492f4c3625d61a7ccff008dc0e429d16ab8caccad4403157ea92b48a75b
-SHA1(wireshark-4.2.0.tar.xz)=939871febe92cb2eea5527578d3cd815721b58bf
-
-Wireshark-4.2.0-arm64.exe: 67657344 bytes
-SHA256(Wireshark-4.2.0-arm64.exe)=a010a996ed7122eef5df784ec72de4168fbad6aac5b09081862fa74696d70ca3
-SHA1(Wireshark-4.2.0-arm64.exe)=edb969bfb21805045b81f2ac21f30ae16c40ede5
-
-Wireshark-4.2.0-x64.exe: 86161264 bytes
-SHA256(Wireshark-4.2.0-x64.exe)=a68a8298662af5cc4bb4a454c66f49d0bcc0bacfd16e00e818b4c77ae8281c26
-SHA1(Wireshark-4.2.0-x64.exe)=608777817d53668a19b3c34f7dbdf4696329377b
-
-Wireshark-4.2.0-x64.msi: 62783488 bytes
-SHA256(Wireshark-4.2.0-x64.msi)=1d613828ce6d4c7f9031590421264198d4d8e736811976886911c328b51efa61
-SHA1(Wireshark-4.2.0-x64.msi)=52cb9e8efe4b799b13c46abd68e7b3929ef0b1d8
-
-WiresharkPortable64_4.2.0.paf.exe: 53440512 bytes
-SHA256(WiresharkPortable64_4.2.0.paf.exe)=340972a4f0dea1c23c75baa3f06a77b4ab55ebf8683dc13258975f2afb0e0a52
-SHA1(WiresharkPortable64_4.2.0.paf.exe)=bfa00748ad6826e00cbc553028c312d7084da7cc
-
-Wireshark 4.2.0 Arm 64.dmg: 65635120 bytes
-SHA256(Wireshark 4.2.0 Arm 
64.dmg)=d2fba92c2f88271fad6929e8d8d06d50992fd82e00230c9f503c57a4bfe4f54f
-SHA1(Wireshark 4.2.0 Arm 64.dmg)=7fe2400eee9f9bf6fbe37d7a4b5471d09851ead5
-
-Wireshark 4.2.0 Intel 64.dmg: 68989977 bytes
-SHA256(Wireshark 4.2.0 Intel 
64.dmg)=9e10e57a24ea5c8f66fa6dab8d9b21751e8b370d9ef2a5f4be8b6c29dc4437b6
-SHA1(Wireshark 4.2.0 Intel 64.dmg)=cf7c0193d127a6f7e6a73e407ee3c426fc673e59
+wireshark-4.2.1.tar.xz: 44942940 bytes
+SHA256(wireshark-4.2.1.tar.xz)=50669fb0894310b68372ec8ff6a353d4c23b692121c529b8806b2e332b7d8770
+SHA1(wireshark-4.2.1.tar.xz)=3fa6ddbac07fb64ed5e447086542cabb9e4cfee0
+
+Wireshark-4.2.1-arm64.exe: 67816800 bytes
+SHA256(Wireshark-4.2.1-arm64.exe)=8bbc0827c1ab410dbca6b6026790c2ba03a58ea864a56056ff9208dae6bcd1aa
+SHA1(Wireshark-4.2.1-arm64.exe)=0530f1f74b6c74fde3e8ec5790f9d9edde917ba6
+
+Wireshark-4.2.1-x64.exe: 86312224 bytes
+SHA256(Wireshark-4.2.1-x64.exe)=c9e89dd241b7e0bdc86eb23be60ff6039a3cc69e8abd1a029112dcc642c98e86

commit wireshark for openSUSE:Factory

2023-11-30 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-11-30 21:59:47

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.25432 (New)


Package is "wireshark"

Thu Nov 30 21:59:47 2023 rev:213 rq:1129844 version:4.2.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-11-23 
21:43:08.040984945 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.25432/wireshark.changes   
2023-11-30 22:00:45.487815113 +0100
@@ -1,0 +2,27 @@
+Wed Nov 29 15:05:49 UTC 2023 - Dominique Leuenberger 
+
+- Install SDK using cmake --install --component Development instead
+  of manually copying. This brings back the .pc file and simplifies
+  the spec file.
+
+---
+Fri Nov 24 09:40:38 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.2.0: 
+  * Packet list sorting has been improved.
+  * Wireshark and TShark are now better about generating valid UTF-8 output.
+  * A new display filter feature for filtering raw bytes has been added.
+  * Display filter autocomplete is smarter about not suggesting invalid syntax.
+  * Tools › MAC Address Blocks can lookup a MAC address in the IEEE OUI 
registry.
+  * The installation target no longer installs development headers by default.
+  * The Wireshark installation is relocatable on Linux (and other ELF 
platforms with support for relative RPATHs).
+  * Tools › Browser (SSL Keylog) can launch your web browser with the 
SSLKEYLOGFILE environment variable set to the appropriate value.
+  * Wireshark now supports the Korean language.
+  * Many other improvements have been made. See the “New and Updated 
Features” section below for more details.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html
+- Updated patches
+  wireshark--wsutil-implicit_declaration_memcpy.patch
+  wireshark-0010-dumpcap-permission-denied.patch
+
+---

Old:

  wireshark-4.0.11.tar.xz
  wireshark-4.0.11.tar.xz.hash

New:

  wireshark-4.2.0.tar.xz
  wireshark-4.2.0.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.4lOsaS/_old  2023-11-30 22:00:46.607856374 +0100
+++ /var/tmp/diff_new_pack.4lOsaS/_new  2023-11-30 22:00:46.607856374 +0100
@@ -17,18 +17,18 @@
 
 
 # define libraries
-%define libcodecs libwscodecs2
-%define libtap libwiretap13
-%define libutil libwsutil14
-%define libwire libwireshark16
+%define libtap libwiretap14
+%define libutil libwsutil15
+%define libwire libwireshark17
 %define org_name org.wireshark.Wireshark
+%bcond_without qt5
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
 %else
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.11
+Version:4.2.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -48,14 +48,11 @@
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  krb5-devel
 BuildRequires:  libbrotli-devel
-# keep until libbrotli-devel bug is fixed
-BuildRequires:  libbrotlidec1
 BuildRequires:  libcap-devel
 BuildRequires:  libcares-devel >= 1.5.0
 BuildRequires:  libgcrypt-devel >= 1.4.2
 BuildRequires:  libgnutls-devel >= 3.2
 BuildRequires:  libpcap-devel
-BuildRequires:  libqt5-linguist-devel
 BuildRequires:  libsmi-devel
 BuildRequires:  libtool
 BuildRequires:  lua51-devel
@@ -69,6 +66,8 @@
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
+%if %{with qt5}
+BuildRequires:  libqt5-linguist-devel
 BuildRequires:  pkgconfig(Qt5Concurrent) >= 5.3.0
 BuildRequires:  pkgconfig(Qt5Core) >= 5.3.0
 BuildRequires:  pkgconfig(Qt5Gui)
@@ -76,6 +75,17 @@
 BuildRequires:  pkgconfig(Qt5PrintSupport)
 BuildRequires:  pkgconfig(Qt5Svg)
 BuildRequires:  pkgconfig(Qt5Widgets)
+%else
+BuildRequires:  qt6-linguist-devel
+BuildRequires:  qt6-qt5compat-devel
+BuildRequires:  pkgconfig(Qt6Concurrent)
+BuildRequires:  pkgconfig(Qt6Core)
+BuildRequires:  pkgconfig(Qt6Gui)
+BuildRequires:  pkgconfig(Qt6Multimedia)
+BuildRequires:  pkgconfig(Qt6PrintSupport)
+BuildRequires:  pkgconfig(Qt6Svg)
+BuildRequires:  pkgconfig(Qt6Widgets)
+%endif
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
 BuildRequires:  pkgconfig(libnl-3.0)
@@ -86,14 +96,9 @@
 BuildRequires:  pkgconfig(opus)
 BuildRequires:  pkgconfig(sbc)
 BuildRequires:  pkgconfig(speexdsp)
-# keep until libbrotli-devel bug is fixed
-Requires:   libbrotlidec1
 Requires(pre):  permissions
 Requires(pre):  shadow
 

commit wireshark for openSUSE:Factory

2023-11-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-11-23 21:39:43

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.25432 (New)


Package is "wireshark"

Thu Nov 23 21:39:43 2023 rev:212 rq:1128344 version:4.0.11

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-11-17 
20:48:46.451442457 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.25432/wireshark.changes   
2023-11-23 21:41:02.164348624 +0100
@@ -5,2 +5,2 @@
-  * SSH dissector crash.
-  * NetScreen file parser crash.
+  * CVE-2023-6174: SSH dissector crash (boo#1217247).
+  * CVE-2023-6175: NetScreen file parser crash (boo#1217272).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-11-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-11-23 21:39:43

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.25432 (New)


Package is "wireshark"

Thu Nov 23 21:39:43 2023 rev:212 rq:1128344 version:4.0.11

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-11-17 
20:48:46.451442457 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.25432/wireshark.changes   
2023-11-23 21:41:02.164348624 +0100
@@ -5,2 +5,2 @@
-  * SSH dissector crash.
-  * NetScreen file parser crash.
+  * CVE-2023-6174: SSH dissector crash (boo#1217247).
+  * CVE-2023-6175: NetScreen file parser crash (boo#1217272).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-11-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-11-23 21:39:43

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.25432 (New)


Package is "wireshark"

Thu Nov 23 21:39:43 2023 rev:212 rq:1128344 version:4.0.11

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-11-17 
20:48:46.451442457 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.25432/wireshark.changes   
2023-11-23 21:41:02.164348624 +0100
@@ -5,2 +5,2 @@
-  * SSH dissector crash.
-  * NetScreen file parser crash.
+  * CVE-2023-6174: SSH dissector crash (boo#1217247).
+  * CVE-2023-6175: NetScreen file parser crash (boo#1217272).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-10-08 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-10-08 12:16:12

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28202 (New)


Package is "wireshark"

Sun Oct  8 12:16:12 2023 rev:210 rq:1115917 version:4.0.10

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-08-31 
13:44:38.081900118 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28202/wireshark.changes   
2023-10-08 12:16:15.661719161 +0200
@@ -1,0 +2,10 @@
+Thu Oct  5 16:51:21 UTC 2023 - Andreas Stieger 
+
+- Wireshark 4.0.10:
+  * CVE-2023-5371: RTPS dissector memory leak (wnpa-sec-2023-27, boo#1215959)
+  * Fix a number of bugs in protocol parsers, including:
+  * RTP/RFC 4571: Wrong desegmentation/reassembly in RTP over TCP packets
+  * Incorrect bit values and namings in BSS Configuration Report TLV
+  * Wireshark 4.0.9 contained a bug affecting other platforms
+
+---

Old:

  wireshark-4.0.8.tar.xz
  wireshark-4.0.8.tar.xz.hash

New:

  wireshark-4.0.10.tar.xz
  wireshark-4.0.10.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.IfPPyo/_old  2023-10-08 12:16:17.593788627 +0200
+++ /var/tmp/diff_new_pack.IfPPyo/_new  2023-10-08 12:16:17.593788627 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.8
+Version:4.0.10
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.8.tar.xz -> wireshark-4.0.10.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.8.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.28202/wireshark-4.0.10.tar.xz differ: 
char 15, line 1

++ wireshark-4.0.8.tar.xz.hash -> wireshark-4.0.10.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.8.tar.xz.hash
2023-08-30 10:18:56.620851139 +0200
+++ 
/work/SRC/openSUSE:Factory/.wireshark.new.28202/wireshark-4.0.10.tar.xz.hash
2023-10-08 12:16:15.653718874 +0200
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.8.tar.xz: 43123664 bytes
-SHA256(wireshark-4.0.8.tar.xz)=16663585c0ffefd5593a6628d4a20cc8241b9703b11283cfe71ead2b750888c8
-SHA1(wireshark-4.0.8.tar.xz)=8ca1cc4471d0cb835cd5216833c393fa23bc154f
-
-Wireshark-win64-4.0.8.exe: 79164216 bytes
-SHA256(Wireshark-win64-4.0.8.exe)=8243e019d2bd73c81de53c67ddb23d877ecec2fc1699c9aa074ccaa2d7d9b267
-SHA1(Wireshark-win64-4.0.8.exe)=1b8a7462eeaebf78f5a50897aa769566596325bf
-
-Wireshark-win64-4.0.8.msi: 53239808 bytes
-SHA256(Wireshark-win64-4.0.8.msi)=74d4ed6c9ab093fcebdfb034f4a0480c11774bfac72b7b3271cdadc3098278a0
-SHA1(Wireshark-win64-4.0.8.msi)=ad3d422dad9cb0b4140abc311ce152c151151fdd
-
-WiresharkPortable64_4.0.8.paf.exe: 45811360 bytes
-SHA256(WiresharkPortable64_4.0.8.paf.exe)=5b328b24f12760b99fe36936154e442177668f52300685fe68fdd1ec6871d647
-SHA1(WiresharkPortable64_4.0.8.paf.exe)=a6e8c3b40744454bd4461fcfc43c4eddcdcaa044
-
-Wireshark 4.0.8 Arm 64.dmg: 64637754 bytes
-SHA256(Wireshark 4.0.8 Arm 
64.dmg)=cbf50f162411b4870b07f1460ada76d357dafbd20e5243a97b055ddb39d9fcac
-SHA1(Wireshark 4.0.8 Arm 64.dmg)=f4ee4e70f43879fc83237b1b13a5665bc143c6e9
-
-Wireshark 4.0.8 Intel 64.dmg: 68136239 bytes
-SHA256(Wireshark 4.0.8 Intel 
64.dmg)=a751eb215c0337982675b889bf48e742a57859eaaf3a0f7d64ddc27e6a459595
-SHA1(Wireshark 4.0.8 Intel 64.dmg)=8eed4c8a9ed54116d7c717fb3e7a0c4241b2641e
+wireshark-4.0.10.tar.xz: 43124192 bytes
+SHA256(wireshark-4.0.10.tar.xz)=b2e3ff03fa2be9058a9ffbedd12b0a670433bd16c8cc6c432ab48dabc2df1898
+SHA1(wireshark-4.0.10.tar.xz)=830ba7ff602da90323bbc5ec15941c0878d9ee4a
+
+Wireshark-win64-4.0.10.exe: 79141976 bytes
+SHA256(Wireshark-win64-4.0.10.exe)=085d9aa4f6614730f132fb5c28ec5fa445dea79687e4c648d586de569ffcc5e2
+SHA1(Wireshark-win64-4.0.10.exe)=1e5ea0f5fa1a8835bcfc9587efa4bf58c495d13f
+
+Wireshark-win64-4.0.10.msi: 53219328 bytes
+SHA256(Wireshark-win64-4.0.10.msi)=965e532c05c4be1423e72bcb6c3350aca3f64b42543807c1193705ab7a1e59af
+SHA1(Wireshark-win64-4.0.10.msi)=b6e13884d0a6ab5f41e92a127d85261fc71b28c4
+
+WiresharkPortable64_4.0.10.paf.exe: 45802800 bytes
+SHA256(WiresharkPortable64_4.0.10.paf.exe)=40e4da853067905cee3447d64b3399d8101b90265bcc213081b750e33f78bb8f
+SHA1(WiresharkPortable64_4.0.10.paf.exe)=15a0ba51e056029699484a13adb4c52bd30703a9
+
+Wireshark 4.0.10 Arm 64.dmg: 63446426 bytes
+SHA256(Wireshark 4.0.10 Arm 
64.dmg)=178201c6b010e8ee7058a640b2592a8759a8ffa323f5a04434273a3501530a94
+SHA1(Wireshark 4.0.10 Arm 64.dmg)=0ec52abbd32c97a0f1ee21b590f6dc919960c7b2
+
+Wireshark 

commit wireshark for openSUSE:Factory

2023-08-31 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-08-31 13:43:10

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1766 (New)


Package is "wireshark"

Thu Aug 31 13:43:10 2023 rev:209 rq:1108108 version:4.0.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-08-30 
10:18:56.644851996 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1766/wireshark.changes
2023-08-31 13:44:38.081900118 +0200
@@ -5,4 +5,4 @@
-  * CBOR dissector crash.
-  * BT SDP dissector infinite loop.
-  * BT SDP dissector memory leak.
-  * CP2179 dissector crash.
+  * CVE-2023-4512: CBOR dissector crash (boo#1214561).
+  * CVE-2023-4511: BT SDP dissector infinite loop (boo#1214560).
+  * CVE-2023-4513: BT SDP dissector memory leak (boo#1214562).
+  * CVE-2023-2906: CP2179 dissector crash (boo#1214652).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-08-30 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-08-30 10:17:51

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1766 (New)


Package is "wireshark"

Wed Aug 30 10:17:51 2023 rev:208 rq:1105519 version:4.0.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-07-24 
18:25:41.862055408 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1766/wireshark.changes
2023-08-30 10:18:56.644851996 +0200
@@ -1,0 +2,11 @@
+Wed Aug 23 20:53:58 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.0.8:
+  * CBOR dissector crash.
+  * BT SDP dissector infinite loop.
+  * BT SDP dissector memory leak.
+  * CP2179 dissector crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.8.html
+
+---

Old:

  wireshark-4.0.7.tar.xz
  wireshark-4.0.7.tar.xz.hash

New:

  wireshark-4.0.8.tar.xz
  wireshark-4.0.8.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.dUovQn/_old  2023-08-30 10:18:58.292910810 +0200
+++ /var/tmp/diff_new_pack.dUovQn/_new  2023-08-30 10:18:58.304911239 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.7
+Version:4.0.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.7.tar.xz -> wireshark-4.0.8.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.7.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1766/wireshark-4.0.8.tar.xz differ: 
char 16, line 1

++ wireshark-4.0.7.tar.xz.hash -> wireshark-4.0.8.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.7.tar.xz.hash
2023-07-15 23:14:24.211248979 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1766/wireshark-4.0.8.tar.xz.hash  
2023-08-30 10:18:56.620851139 +0200
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.7.tar.xz: 43113752 bytes
-SHA256(wireshark-4.0.7.tar.xz)=a79f7b04cbff823e30452abf4bcb86773d8583eb62d5f71f16c09f019f8a8777
-SHA1(wireshark-4.0.7.tar.xz)=ad2aa262e3376d72dfe1311530dee53a8c462c1b
-
-Wireshark-win64-4.0.7.exe: 78981544 bytes
-SHA256(Wireshark-win64-4.0.7.exe)=7e05d013f33b21366b6d3663acdb2143549e83704ca646737fe65298f244a381
-SHA1(Wireshark-win64-4.0.7.exe)=50ec0a063fdace70d3178024ddb8afca3143dd85
-
-Wireshark-win64-4.0.7.msi: 52453376 bytes
-SHA256(Wireshark-win64-4.0.7.msi)=fe36dcdac852268b63b4b12da6e13001f3593f33cfb3c3eaf9872c3e6dffee76
-SHA1(Wireshark-win64-4.0.7.msi)=bcd7eae565199202c5c58da1c62557de02ec6188
-
-WiresharkPortable64_4.0.7.paf.exe: 45773608 bytes
-SHA256(WiresharkPortable64_4.0.7.paf.exe)=353c2c9c3054e3bbba1ab25ce73444f4db34a749fbe0a39de7ebc2e00c03ddd6
-SHA1(WiresharkPortable64_4.0.7.paf.exe)=ce957f246032b4e830a51b2af5365966e1920ada
-
-Wireshark 4.0.7 Arm 64.dmg: 64641316 bytes
-SHA256(Wireshark 4.0.7 Arm 
64.dmg)=50a858f30e5db99206cbf56a74569d118d0f24026aa04546b4c87ae8f85dd24a
-SHA1(Wireshark 4.0.7 Arm 64.dmg)=52318e7ff8bd666347db4cf8e4c31c637eb369bb
-
-Wireshark 4.0.7 Intel 64.dmg: 68122685 bytes
-SHA256(Wireshark 4.0.7 Intel 
64.dmg)=7ac1dcfc4a4c73fe20596385916382737bb1de5569e9b0790a7e6923432cd700
-SHA1(Wireshark 4.0.7 Intel 64.dmg)=b2d72a3088a1a7e5b7821c6eae71b9a6e14cb569
+wireshark-4.0.8.tar.xz: 43123664 bytes
+SHA256(wireshark-4.0.8.tar.xz)=16663585c0ffefd5593a6628d4a20cc8241b9703b11283cfe71ead2b750888c8
+SHA1(wireshark-4.0.8.tar.xz)=8ca1cc4471d0cb835cd5216833c393fa23bc154f
+
+Wireshark-win64-4.0.8.exe: 79164216 bytes
+SHA256(Wireshark-win64-4.0.8.exe)=8243e019d2bd73c81de53c67ddb23d877ecec2fc1699c9aa074ccaa2d7d9b267
+SHA1(Wireshark-win64-4.0.8.exe)=1b8a7462eeaebf78f5a50897aa769566596325bf
+
+Wireshark-win64-4.0.8.msi: 53239808 bytes
+SHA256(Wireshark-win64-4.0.8.msi)=74d4ed6c9ab093fcebdfb034f4a0480c11774bfac72b7b3271cdadc3098278a0
+SHA1(Wireshark-win64-4.0.8.msi)=ad3d422dad9cb0b4140abc311ce152c151151fdd
+
+WiresharkPortable64_4.0.8.paf.exe: 45811360 bytes
+SHA256(WiresharkPortable64_4.0.8.paf.exe)=5b328b24f12760b99fe36936154e442177668f52300685fe68fdd1ec6871d647
+SHA1(WiresharkPortable64_4.0.8.paf.exe)=a6e8c3b40744454bd4461fcfc43c4eddcdcaa044
+
+Wireshark 4.0.8 Arm 64.dmg: 64637754 bytes
+SHA256(Wireshark 4.0.8 Arm 
64.dmg)=cbf50f162411b4870b07f1460ada76d357dafbd20e5243a97b055ddb39d9fcac
+SHA1(Wireshark 4.0.8 Arm 64.dmg)=f4ee4e70f43879fc83237b1b13a5665bc143c6e9
+
+Wireshark 4.0.8 Intel 64.dmg: 68136239 bytes
+SHA256(Wireshark 4.0.8 Intel 

commit wireshark for openSUSE:Factory

2023-07-24 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-07-24 18:25:01

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1467 (New)


Package is "wireshark"

Mon Jul 24 18:25:01 2023 rev:207 rq:1099882 version:4.0.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-07-15 
23:14:24.223249050 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1467/wireshark.changes
2023-07-24 18:25:41.862055408 +0200
@@ -5,2 +5,2 @@
-  * Kafka dissector crash
-  * iSCSI dissector crash
+  * CVE-2023-3648: Kafka dissector crash (boo#1213319).
+  * CVE-2023-3649: iSCSI dissector crash (boo#1213318).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-07-15 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-07-15 23:14:22

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.3193 (New)


Package is "wireshark"

Sat Jul 15 23:14:22 2023 rev:206 rq:1098481 version:4.0.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-06-21 
22:38:26.389858659 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3193/wireshark.changes
2023-07-15 23:14:24.223249050 +0200
@@ -1,0 +2,9 @@
+Thu Jul 13 07:15:15 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.0.7:
+  * Kafka dissector crash
+  * iSCSI dissector crash
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.7.html
+
+---

Old:

  wireshark-4.0.6.tar.xz
  wireshark-4.0.6.tar.xz.hash

New:

  wireshark-4.0.7.tar.xz
  wireshark-4.0.7.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.2LVXra/_old  2023-07-15 23:14:25.459256300 +0200
+++ /var/tmp/diff_new_pack.2LVXra/_new  2023-07-15 23:14:25.463256323 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.6
+Version:4.0.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.6.tar.xz -> wireshark-4.0.7.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.6.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.3193/wireshark-4.0.7.tar.xz differ: 
char 15, line 1

++ wireshark-4.0.6.tar.xz.hash -> wireshark-4.0.7.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.6.tar.xz.hash
2023-05-26 20:15:06.192130240 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.3193/wireshark-4.0.7.tar.xz.hash  
2023-07-15 23:14:24.211248979 +0200
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.6.tar.xz: 41583088 bytes
-SHA256(wireshark-4.0.6.tar.xz)=0079097a1b17ebc7250a73563f984c13327dac5016b7d53165810fbcca4bd884
-SHA1(wireshark-4.0.6.tar.xz)=a60b6f8063df2a711932ba869ae86e6476087cf0
-
-Wireshark-win64-4.0.6.exe: 78782704 bytes
-SHA256(Wireshark-win64-4.0.6.exe)=9820c6f8cb42d0c10a83ac62e0125ed600855eedf7ef5980535944dda3b3bb60
-SHA1(Wireshark-win64-4.0.6.exe)=af6cf1369e716e031b5768cfe7c355415825148a
-
-Wireshark-win64-4.0.6.msi: 52224000 bytes
-SHA256(Wireshark-win64-4.0.6.msi)=d37ce2a48b42df2b81d56d6d3c80a5b71b9602da171f46c6c54f500250e1e1c1
-SHA1(Wireshark-win64-4.0.6.msi)=f9f108f029e9209c664520cdb17dbfe30c786da1
-
-WiresharkPortable64_4.0.6.paf.exe: 45561352 bytes
-SHA256(WiresharkPortable64_4.0.6.paf.exe)=8e49f3c593b230008fdeead2568cdca721aa5a93b69a3f60564841b924416a9a
-SHA1(WiresharkPortable64_4.0.6.paf.exe)=8fcd5efe5789fec4f62a1a5c5f3c143116f4b4de
-
-Wireshark 4.0.6 Arm 64.dmg: 64623820 bytes
-SHA256(Wireshark 4.0.6 Arm 
64.dmg)=62fac39ba7848d19dff39804fd906908d9417157dfbcd6a9d4aac27956254f2e
-SHA1(Wireshark 4.0.6 Arm 64.dmg)=aca72f197da67adf0581bea4752a0df8de452819
-
-Wireshark 4.0.6 Intel 64.dmg: 68114622 bytes
-SHA256(Wireshark 4.0.6 Intel 
64.dmg)=3c0d75cd363dc9753c57dd109683447ea0eedb97cab75108db18d387be5b92eb
-SHA1(Wireshark 4.0.6 Intel 64.dmg)=7731f1d7b3f18b105c8cf318ce45e144c734e0a2
+wireshark-4.0.7.tar.xz: 43113752 bytes
+SHA256(wireshark-4.0.7.tar.xz)=a79f7b04cbff823e30452abf4bcb86773d8583eb62d5f71f16c09f019f8a8777
+SHA1(wireshark-4.0.7.tar.xz)=ad2aa262e3376d72dfe1311530dee53a8c462c1b
+
+Wireshark-win64-4.0.7.exe: 78981544 bytes
+SHA256(Wireshark-win64-4.0.7.exe)=7e05d013f33b21366b6d3663acdb2143549e83704ca646737fe65298f244a381
+SHA1(Wireshark-win64-4.0.7.exe)=50ec0a063fdace70d3178024ddb8afca3143dd85
+
+Wireshark-win64-4.0.7.msi: 52453376 bytes
+SHA256(Wireshark-win64-4.0.7.msi)=fe36dcdac852268b63b4b12da6e13001f3593f33cfb3c3eaf9872c3e6dffee76
+SHA1(Wireshark-win64-4.0.7.msi)=bcd7eae565199202c5c58da1c62557de02ec6188
+
+WiresharkPortable64_4.0.7.paf.exe: 45773608 bytes
+SHA256(WiresharkPortable64_4.0.7.paf.exe)=353c2c9c3054e3bbba1ab25ce73444f4db34a749fbe0a39de7ebc2e00c03ddd6
+SHA1(WiresharkPortable64_4.0.7.paf.exe)=ce957f246032b4e830a51b2af5365966e1920ada
+
+Wireshark 4.0.7 Arm 64.dmg: 64641316 bytes
+SHA256(Wireshark 4.0.7 Arm 
64.dmg)=50a858f30e5db99206cbf56a74569d118d0f24026aa04546b4c87ae8f85dd24a
+SHA1(Wireshark 4.0.7 Arm 64.dmg)=52318e7ff8bd666347db4cf8e4c31c637eb369bb
+
+Wireshark 4.0.7 Intel 64.dmg: 68122685 bytes
+SHA256(Wireshark 4.0.7 Intel 
64.dmg)=7ac1dcfc4a4c73fe20596385916382737bb1de5569e9b0790a7e6923432cd700
+SHA1(Wireshark 4.0.7 Intel 

commit wireshark for openSUSE:Factory

2023-06-21 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-06-21 22:37:59

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.15902 (New)


Package is "wireshark"

Wed Jun 21 22:37:59 2023 rev:205 rq:1094359 version:4.0.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-06-07 
23:07:07.967242589 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.15902/wireshark.changes   
2023-06-21 22:38:26.389858659 +0200
@@ -13,0 +14 @@
+  * CVE-2023-0667: MS-MMS: failure to validate packet length (bsc#1212084).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-06-07 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-06-07 23:06:38

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.15902 (New)


Package is "wireshark"

Wed Jun  7 23:06:38 2023 rev:204 rq:1091216 version:4.0.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-05-26 
20:15:06.324131027 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.15902/wireshark.changes   
2023-06-07 23:07:07.967242589 +0200
@@ -12,2 +12,2 @@
-  * GDSDB dissector infinite loop.
-  * XRA dissector infinite loop.
+  * CVE-2023-2879: GDSDB dissector infinite loop (boo#1211793).
+  * CVE-2023-2952: XRA dissector infinite loop (boo#1211844).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-05-26 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-05-26 20:15:01

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1533 (New)


Package is "wireshark"

Fri May 26 20:15:01 2023 rev:203 rq:1088984 version:4.0.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-04-14 
13:12:29.963365276 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1533/wireshark.changes
2023-05-26 20:15:06.324131027 +0200
@@ -1,0 +2,16 @@
+Thu May 25 07:44:12 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.0.6:
+  * CVE-2023-2854: BLF file parser crash (boo#1211708).
+  * CVE-2023-2855: Candump log file parser crash (boo#1211703).
+  * CVE-2023-2856: VMS TCPIPtrace file parser crash (boo#1211707).
+  * CVE-2023-2857: BLF file parser crash (boo#1211705).
+  * CVE-2023-2858: NetScaler file parser crash (boo#1211706).
+  * CVE-2023-0666: RTPS dissector crash (boo#1211709).
+  * CVE-2023-0668: IEEE C37.118 Synchrophasor dissector crash (boo#1211710).
+  * GDSDB dissector infinite loop.
+  * XRA dissector infinite loop.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html
+
+---

Old:

  wireshark-4.0.5.tar.xz
  wireshark-4.0.5.tar.xz.hash

New:

  wireshark-4.0.6.tar.xz
  wireshark-4.0.6.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.3RlKIP/_old  2023-05-26 20:15:07.708139276 +0200
+++ /var/tmp/diff_new_pack.3RlKIP/_new  2023-05-26 20:15:07.712139300 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.5
+Version:4.0.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.5.tar.xz -> wireshark-4.0.6.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.5.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1533/wireshark-4.0.6.tar.xz differ: 
char 13, line 1

++ wireshark-4.0.5.tar.xz.hash -> wireshark-4.0.6.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.5.tar.xz.hash
2023-04-14 13:12:29.951365208 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1533/wireshark-4.0.6.tar.xz.hash  
2023-05-26 20:15:06.192130240 +0200
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.5.tar.xz: 41401932 bytes
-SHA256(wireshark-4.0.5.tar.xz)=71b67346935fea4968c68efcae0371c06b30770d6396419c10bc443aac196b29
-SHA1(wireshark-4.0.5.tar.xz)=2a0d489480b1a6dd002487b4ba3a8172f58402d9
-
-Wireshark-win64-4.0.5.exe: 78786632 bytes
-SHA256(Wireshark-win64-4.0.5.exe)=3164b91cc3f08268a795090c8478fcf80e741d3e620f06e8441e0f9d4418ac4f
-SHA1(Wireshark-win64-4.0.5.exe)=7b5c2abbf67f3c85c9867cd7b56c5cb72ce4724b
-
-Wireshark-win64-4.0.5.msi: 52408320 bytes
-SHA256(Wireshark-win64-4.0.5.msi)=2178acdb1abb5d9454eaac59d99f1df8d499ed56d97436e200dbb3267cbf663b
-SHA1(Wireshark-win64-4.0.5.msi)=57d509566ba6f345cb7c2240f013bbcc05d23a4f
-
-WiresharkPortable64_4.0.5.paf.exe: 45552584 bytes
-SHA256(WiresharkPortable64_4.0.5.paf.exe)=4495c527adade0eba2843c1170f46501a5f0d6d707c44d16938de3f52cfcce0f
-SHA1(WiresharkPortable64_4.0.5.paf.exe)=30d69b9a8322dd1512a5ee45f9879932b2b73754
-
-Wireshark 4.0.5 Arm 64.dmg: 64609596 bytes
-SHA256(Wireshark 4.0.5 Arm 
64.dmg)=9e1fe26810cafa7717cbb7e09e4534eeddd6de0699eed365e355309a4c5f9801
-SHA1(Wireshark 4.0.5 Arm 64.dmg)=b2ae4923db58bc859a81d34c4bc787abebf53d81
-
-Wireshark 4.0.5 Intel 64.dmg: 68094828 bytes
-SHA256(Wireshark 4.0.5 Intel 
64.dmg)=83c1962d7b0293adcfb4aaeff93ea2bf4970e124425e0aba33f90c840d210145
-SHA1(Wireshark 4.0.5 Intel 64.dmg)=5f738fc11785f57211cf054692c4ba8e83dbd1c3
+wireshark-4.0.6.tar.xz: 41583088 bytes
+SHA256(wireshark-4.0.6.tar.xz)=0079097a1b17ebc7250a73563f984c13327dac5016b7d53165810fbcca4bd884
+SHA1(wireshark-4.0.6.tar.xz)=a60b6f8063df2a711932ba869ae86e6476087cf0
+
+Wireshark-win64-4.0.6.exe: 78782704 bytes
+SHA256(Wireshark-win64-4.0.6.exe)=9820c6f8cb42d0c10a83ac62e0125ed600855eedf7ef5980535944dda3b3bb60
+SHA1(Wireshark-win64-4.0.6.exe)=af6cf1369e716e031b5768cfe7c355415825148a
+
+Wireshark-win64-4.0.6.msi: 52224000 bytes
+SHA256(Wireshark-win64-4.0.6.msi)=d37ce2a48b42df2b81d56d6d3c80a5b71b9602da171f46c6c54f500250e1e1c1
+SHA1(Wireshark-win64-4.0.6.msi)=f9f108f029e9209c664520cdb17dbfe30c786da1
+
+WiresharkPortable64_4.0.6.paf.exe: 45561352 bytes
+SHA256(WiresharkPortable64_4.0.6.paf.exe)=8e49f3c593b230008fdeead2568cdca721aa5a93b69a3f60564841b924416a9a

commit wireshark for openSUSE:Factory

2023-04-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-04-14 13:12:24

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.19717 (New)


Package is "wireshark"

Fri Apr 14 13:12:24 2023 rev:202 rq:1079112 version:4.0.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-03-14 
18:16:20.523634747 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.19717/wireshark.changes   
2023-04-14 13:12:29.963365276 +0200
@@ -1,0 +2,10 @@
+Thu Apr 13 09:45:32 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.0.5:
+  * CVE-2023-1992: RPCoRDMA dissector crash (boo#1210405).
+  * CVE-2023-1993: LISP dissector large loop (boo#1210404).
+  * CVE-2023-1994: GQUIC dissector crash (boo#1210403).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.5.html
+
+---

Old:

  wireshark-4.0.4.tar.xz
  wireshark-4.0.4.tar.xz.hash

New:

  wireshark-4.0.5.tar.xz
  wireshark-4.0.5.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.DAc6K5/_old  2023-04-14 13:12:31.895376325 +0200
+++ /var/tmp/diff_new_pack.DAc6K5/_new  2023-04-14 13:12:31.895376325 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.4
+Version:4.0.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.4.tar.xz -> wireshark-4.0.5.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.4.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.19717/wireshark-4.0.5.tar.xz differ: 
char 26, line 1

++ wireshark-4.0.4.tar.xz.hash -> wireshark-4.0.5.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.4.tar.xz.hash
2023-03-04 22:42:44.983617710 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.19717/wireshark-4.0.5.tar.xz.hash 
2023-04-14 13:12:29.951365208 +0200
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.4.tar.xz: 41399396 bytes
-SHA256(wireshark-4.0.4.tar.xz)=a4a09f6564f00639036ffe5064ac4dc2176adfa3e484c539c9c73f835436e74b
-SHA1(wireshark-4.0.4.tar.xz)=ae3c28d6966c420ee3a8d058ea212a1b6adab50f
-
-Wireshark-win64-4.0.4.exe: 78751312 bytes
-SHA256(Wireshark-win64-4.0.4.exe)=042732cd3a86688cc1b83b2f9473335e80280933634f74efc8c277833fb46abb
-SHA1(Wireshark-win64-4.0.4.exe)=b19ab42a1ee21dc6543b41e26c8a0af90dd7e1d1
-
-Wireshark-win64-4.0.4.msi: 52166656 bytes
-SHA256(Wireshark-win64-4.0.4.msi)=9c2e5d1467547399eb08990b00fd48d84e5adc788eafe30aaf0333156c446b96
-SHA1(Wireshark-win64-4.0.4.msi)=3e79936563a0a993e35793101df1d2a66cca5094
-
-WiresharkPortable64_4.0.4.paf.exe: 45527960 bytes
-SHA256(WiresharkPortable64_4.0.4.paf.exe)=d72789ce7ca3715c044ac0913ba0603df89699ebb6f3839547d64ac1fd9a1518
-SHA1(WiresharkPortable64_4.0.4.paf.exe)=36f44b55d6987724c3489caee635e82762c9fef1
-
-Wireshark 4.0.4 Arm 64.dmg: 64614285 bytes
-SHA256(Wireshark 4.0.4 Arm 
64.dmg)=6434479defbb2edd6457b9f395c119799310e4675f9fe1145df40c1266bda5e4
-SHA1(Wireshark 4.0.4 Arm 64.dmg)=6acb6739f10d98f1fb0659374ca51ec90a75355c
-
-Wireshark 4.0.4 Intel 64.dmg: 68081342 bytes
-SHA256(Wireshark 4.0.4 Intel 
64.dmg)=86f14b2b839a9d2793ce9c0531ddab70e31475541fa9744f26ac8b1227dd29cc
-SHA1(Wireshark 4.0.4 Intel 64.dmg)=75d5ae40cc1af0e6b8f48d8c4e60788e141820ed
+wireshark-4.0.5.tar.xz: 41401932 bytes
+SHA256(wireshark-4.0.5.tar.xz)=71b67346935fea4968c68efcae0371c06b30770d6396419c10bc443aac196b29
+SHA1(wireshark-4.0.5.tar.xz)=2a0d489480b1a6dd002487b4ba3a8172f58402d9
+
+Wireshark-win64-4.0.5.exe: 78786632 bytes
+SHA256(Wireshark-win64-4.0.5.exe)=3164b91cc3f08268a795090c8478fcf80e741d3e620f06e8441e0f9d4418ac4f
+SHA1(Wireshark-win64-4.0.5.exe)=7b5c2abbf67f3c85c9867cd7b56c5cb72ce4724b
+
+Wireshark-win64-4.0.5.msi: 52408320 bytes
+SHA256(Wireshark-win64-4.0.5.msi)=2178acdb1abb5d9454eaac59d99f1df8d499ed56d97436e200dbb3267cbf663b
+SHA1(Wireshark-win64-4.0.5.msi)=57d509566ba6f345cb7c2240f013bbcc05d23a4f
+
+WiresharkPortable64_4.0.5.paf.exe: 45552584 bytes
+SHA256(WiresharkPortable64_4.0.5.paf.exe)=4495c527adade0eba2843c1170f46501a5f0d6d707c44d16938de3f52cfcce0f
+SHA1(WiresharkPortable64_4.0.5.paf.exe)=30d69b9a8322dd1512a5ee45f9879932b2b73754
+
+Wireshark 4.0.5 Arm 64.dmg: 64609596 bytes
+SHA256(Wireshark 4.0.5 Arm 
64.dmg)=9e1fe26810cafa7717cbb7e09e4534eeddd6de0699eed365e355309a4c5f9801
+SHA1(Wireshark 4.0.5 Arm 64.dmg)=b2ae4923db58bc859a81d34c4bc787abebf53d81
+
+Wireshark 4.0.5 Intel 64.dmg: 68094828 bytes
+SHA256(Wireshark 4.0.5 Intel 

commit wireshark for openSUSE:Factory

2023-03-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-03-14 18:16:17

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.31432 (New)


Package is "wireshark"

Tue Mar 14 18:16:17 2023 rev:201 rq:1071403 version:4.0.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-03-04 
22:42:45.055618056 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.31432/wireshark.changes   
2023-03-14 18:16:20.523634747 +0100
@@ -5 +5 @@
-  * ISO 15765 and ISO 10681 dissector crash (boo#1208914).
+  * CVE-2023-1161: ISO 15765 and ISO 10681 dissector crash (boo#1208914).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-03-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-03-04 22:42:32

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.31432 (New)


Package is "wireshark"

Sat Mar  4 22:42:32 2023 rev:200 rq:1069186 version:4.0.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-01-28 
20:10:25.506789937 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.31432/wireshark.changes   
2023-03-04 22:42:45.055618056 +0100
@@ -1,0 +2,8 @@
+Fri Mar  3 14:26:36 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.0.4:
+  * ISO 15765 and ISO 10681 dissector crash (boo#1208914).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.4.html
+
+---
@@ -4 +12 @@
-- Wireshark 4.0.3 (bsc#1207447):
+- Wireshark 4.0.3 (boo#1207447):

Old:

  wireshark-4.0.3.tar.xz
  wireshark-4.0.3.tar.xz.hash

New:

  wireshark-4.0.4.tar.xz
  wireshark-4.0.4.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.xhcTUP/_old  2023-03-04 22:42:47.279628746 +0100
+++ /var/tmp/diff_new_pack.xhcTUP/_new  2023-03-04 22:42:47.283628766 +0100
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.3
+Version:4.0.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.3.tar.xz -> wireshark-4.0.4.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.3.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.31432/wireshark-4.0.4.tar.xz differ: 
char 27, line 1

++ wireshark-4.0.3.tar.xz.hash -> wireshark-4.0.4.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.3.tar.xz.hash
2023-01-20 17:38:09.780349586 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.31432/wireshark-4.0.4.tar.xz.hash 
2023-03-04 22:42:44.983617710 +0100
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.3.tar.xz: 41383164 bytes
-SHA256(wireshark-4.0.3.tar.xz)=6c51e15bcc0afb93734e686dbff354ffd159f570bd2904bcbbad6f3feb7e9511
-SHA1(wireshark-4.0.3.tar.xz)=243b0057cfe6d447662e81b5646110aaf8b63c81
-
-Wireshark-win64-4.0.3.exe: 78728232 bytes
-SHA256(Wireshark-win64-4.0.3.exe)=26feddeb71571e63851c10c16325bd1d19e0175088c0e2732ef25f586b560fe7
-SHA1(Wireshark-win64-4.0.3.exe)=bfaa980b73c8690eb019b2d84fb83dd16bb1c01c
-
-Wireshark-win64-4.0.3.msi: 52125696 bytes
-SHA256(Wireshark-win64-4.0.3.msi)=03224720bb78344db75d3d73dd3e0379bba18fbd7578e912743f72733a839a16
-SHA1(Wireshark-win64-4.0.3.msi)=06ce523d1df785ff02b96cc6954bfc4b00b82d0a
-
-WiresharkPortable64_4.0.3.paf.exe: 45482296 bytes
-SHA256(WiresharkPortable64_4.0.3.paf.exe)=590a04368fbea44b627eb276da6c4cb2bc1737f5b37b6564553091dd4b6c40f8
-SHA1(WiresharkPortable64_4.0.3.paf.exe)=05da24c7082c78316a87863b4d69ca42ef0c6447
-
-Wireshark 4.0.3 Arm 64.dmg: 62713393 bytes
-SHA256(Wireshark 4.0.3 Arm 
64.dmg)=6f942be07fbbdaf53118e457ccb0392b00c2b5854167d77884a7b3492eb8b6a6
-SHA1(Wireshark 4.0.3 Arm 64.dmg)=451959dcf2663c6289664ef5b88aa2f707527f94
-
-Wireshark 4.0.3 Intel 64.dmg: 65623912 bytes
-SHA256(Wireshark 4.0.3 Intel 
64.dmg)=aca5a032af016e5bf61f2b64dfc3c64cb3c51276768ca5fc8cb5f5cd264b559a
-SHA1(Wireshark 4.0.3 Intel 64.dmg)=eb1895317ff5deba3b3af3a240af1d81049060eb
+wireshark-4.0.4.tar.xz: 41399396 bytes
+SHA256(wireshark-4.0.4.tar.xz)=a4a09f6564f00639036ffe5064ac4dc2176adfa3e484c539c9c73f835436e74b
+SHA1(wireshark-4.0.4.tar.xz)=ae3c28d6966c420ee3a8d058ea212a1b6adab50f
+
+Wireshark-win64-4.0.4.exe: 78751312 bytes
+SHA256(Wireshark-win64-4.0.4.exe)=042732cd3a86688cc1b83b2f9473335e80280933634f74efc8c277833fb46abb
+SHA1(Wireshark-win64-4.0.4.exe)=b19ab42a1ee21dc6543b41e26c8a0af90dd7e1d1
+
+Wireshark-win64-4.0.4.msi: 52166656 bytes
+SHA256(Wireshark-win64-4.0.4.msi)=9c2e5d1467547399eb08990b00fd48d84e5adc788eafe30aaf0333156c446b96
+SHA1(Wireshark-win64-4.0.4.msi)=3e79936563a0a993e35793101df1d2a66cca5094
+
+WiresharkPortable64_4.0.4.paf.exe: 45527960 bytes
+SHA256(WiresharkPortable64_4.0.4.paf.exe)=d72789ce7ca3715c044ac0913ba0603df89699ebb6f3839547d64ac1fd9a1518
+SHA1(WiresharkPortable64_4.0.4.paf.exe)=36f44b55d6987724c3489caee635e82762c9fef1
+
+Wireshark 4.0.4 Arm 64.dmg: 64614285 bytes
+SHA256(Wireshark 4.0.4 Arm 
64.dmg)=6434479defbb2edd6457b9f395c119799310e4675f9fe1145df40c1266bda5e4
+SHA1(Wireshark 4.0.4 Arm 64.dmg)=6acb6739f10d98f1fb0659374ca51ec90a75355c
+
+Wireshark 4.0.4 Intel 64.dmg: 68081342 bytes
+SHA256(Wireshark 4.0.4 Intel 

commit wireshark for openSUSE:Factory

2023-01-28 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-01-28 20:00:03

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.32243 (New)


Package is "wireshark"

Sat Jan 28 20:00:03 2023 rev:199 rq:1061499 version:4.0.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2023-01-20 
17:38:09.800349697 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.32243/wireshark.changes   
2023-01-28 20:10:25.506789937 +0100
@@ -4,8 +4,8 @@
-- Wireshark 4.0.3:
-  * EAP dissector crash.
-  * NFS dissector memory leak.
-  * Dissection engine crash.
-  * GNW dissector crash.
-  * iSCSI dissector crash.
-  * Multiple dissector excessive loops.
-  * TIPC dissector crash.
+- Wireshark 4.0.3 (bsc#1207447):
+  * CVE-2023-0414: EAP dissector crash (boo#1207666).
+  * CVE-2023-0417: NFS dissector memory leak (boo#1207669).
+  * CVE-2023-0413: Dissection engine crash (boo#1207665).
+  * CVE-2023-0416: GNW dissector crash (boo#1207668).
+  * CVE-2023-0415: iSCSI dissector crash (boo#1207667).
+  * CVE-2023-0411: Multiple dissector excessive loops (boo#1207663).
+  * CVE-2023-0412: TIPC dissector crash (boo#1207664).
@@ -19 +19 @@
-  * Multiple dissector infinite loops (boo#1206189).
+  * CVE-2022-4345: Multiple dissector infinite loops (boo#1206189).



Other differences:
--


commit wireshark for openSUSE:Factory

2023-01-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2023-01-20 17:38:06

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.32243 (New)


Package is "wireshark"

Fri Jan 20 17:38:06 2023 rev:198 rq:1059577 version:4.0.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-12-09 
13:16:35.986625194 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.32243/wireshark.changes   
2023-01-20 17:38:09.800349697 +0100
@@ -1,0 +2,14 @@
+Thu Jan 19 11:56:26 UTC 2023 - Robert Frohl 
+
+- Wireshark 4.0.3:
+  * EAP dissector crash.
+  * NFS dissector memory leak.
+  * Dissection engine crash.
+  * GNW dissector crash.
+  * iSCSI dissector crash.
+  * Multiple dissector excessive loops.
+  * TIPC dissector crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.3.html
+
+---

Old:

  wireshark-4.0.2.tar.xz
  wireshark-4.0.2.tar.xz.hash

New:

  wireshark-4.0.3.tar.xz
  wireshark-4.0.3.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.838pEk/_old  2023-01-20 17:38:11.236357639 +0100
+++ /var/tmp/diff_new_pack.838pEk/_new  2023-01-20 17:38:11.240357662 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2022 SUSE LLC
+# Copyright (c) 2023 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.2
+Version:4.0.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.2.tar.xz -> wireshark-4.0.3.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.2.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.32243/wireshark-4.0.3.tar.xz differ: 
char 26, line 1

++ wireshark-4.0.2.tar.xz.hash -> wireshark-4.0.3.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.2.tar.xz.hash
2022-12-09 13:16:35.614623218 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.32243/wireshark-4.0.3.tar.xz.hash 
2023-01-20 17:38:09.780349586 +0100
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.2.tar.xz: 41296132 bytes
-SHA256(wireshark-4.0.2.tar.xz)=f35915699f2f9b28ddb211202d40ec8984e5834d3c911483144a4984ba44411d
-SHA1(wireshark-4.0.2.tar.xz)=0127180ff18515b086fe5603f767f53ddaa64c1a
-
-Wireshark-win64-4.0.2.exe: 78713984 bytes
-SHA256(Wireshark-win64-4.0.2.exe)=bafc2b00ce557cc531dfbb0e87cda6277c052a32411e10da8005c4001438d8fc
-SHA1(Wireshark-win64-4.0.2.exe)=06442fc937533ed61e980847398dd023c1747ea4
-
-Wireshark-win64-4.0.2.msi: 52125696 bytes
-SHA256(Wireshark-win64-4.0.2.msi)=ba9fc3b381744362787bfac1df22e63605fd0ba439a8e550a811ca4ba4160579
-SHA1(Wireshark-win64-4.0.2.msi)=d2b186ddde175e5d5b646b2592b11fa92392ff8e
-
-WiresharkPortable64_4.0.2.paf.exe: 45467728 bytes
-SHA256(WiresharkPortable64_4.0.2.paf.exe)=3aabc8aa09a588334c7964db455d9ce34186775c17adfd703d204f4a6b852923
-SHA1(WiresharkPortable64_4.0.2.paf.exe)=b6c9464bc18e9c9629513b9182b640c92a171953
-
-Wireshark 4.0.2 Arm 64.dmg: 62683770 bytes
-SHA256(Wireshark 4.0.2 Arm 
64.dmg)=3a1d91deb6a40d1834c5e445ee4e92bd6c37eb6791d605d227cd54d6b8951b01
-SHA1(Wireshark 4.0.2 Arm 64.dmg)=4940a329012d2cd67ac06de0522bfb6cba9086f2
-
-Wireshark 4.0.2 Intel 64.dmg: 65624548 bytes
-SHA256(Wireshark 4.0.2 Intel 
64.dmg)=9cc8ca2f48858285d3511f3e5e9167aedcfaebc5c06da8369766a4d2d69aa37e
-SHA1(Wireshark 4.0.2 Intel 64.dmg)=845218249010044b4f926a93547aa6085e8b3e94
+wireshark-4.0.3.tar.xz: 41383164 bytes
+SHA256(wireshark-4.0.3.tar.xz)=6c51e15bcc0afb93734e686dbff354ffd159f570bd2904bcbbad6f3feb7e9511
+SHA1(wireshark-4.0.3.tar.xz)=243b0057cfe6d447662e81b5646110aaf8b63c81
+
+Wireshark-win64-4.0.3.exe: 78728232 bytes
+SHA256(Wireshark-win64-4.0.3.exe)=26feddeb71571e63851c10c16325bd1d19e0175088c0e2732ef25f586b560fe7
+SHA1(Wireshark-win64-4.0.3.exe)=bfaa980b73c8690eb019b2d84fb83dd16bb1c01c
+
+Wireshark-win64-4.0.3.msi: 52125696 bytes
+SHA256(Wireshark-win64-4.0.3.msi)=03224720bb78344db75d3d73dd3e0379bba18fbd7578e912743f72733a839a16
+SHA1(Wireshark-win64-4.0.3.msi)=06ce523d1df785ff02b96cc6954bfc4b00b82d0a
+
+WiresharkPortable64_4.0.3.paf.exe: 45482296 bytes
+SHA256(WiresharkPortable64_4.0.3.paf.exe)=590a04368fbea44b627eb276da6c4cb2bc1737f5b37b6564553091dd4b6c40f8
+SHA1(WiresharkPortable64_4.0.3.paf.exe)=05da24c7082c78316a87863b4d69ca42ef0c6447
+

commit wireshark for openSUSE:Factory

2022-12-09 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-12-09 13:16:31

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1835 (New)


Package is "wireshark"

Fri Dec  9 13:16:31 2022 rev:197 rq:1041337 version:4.0.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-10-28 
19:29:25.794601114 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1835/wireshark.changes
2022-12-09 13:16:35.986625194 +0100
@@ -1,0 +2,9 @@
+Thu Dec  8 07:55:00 UTC 2022 - Robert Frohl 
+
+- Wireshark 4.0.2:
+  * Multiple dissector infinite loops (boo#1206189).
+  * Kafka dissector memory exhaustion (boo#1206190).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.2.html
+
+---

Old:

  wireshark-4.0.1.tar.xz
  wireshark-4.0.1.tar.xz.hash

New:

  wireshark-4.0.2.tar.xz
  wireshark-4.0.2.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.d2MQ0b/_old  2022-12-09 13:16:37.158631420 +0100
+++ /var/tmp/diff_new_pack.d2MQ0b/_new  2022-12-09 13:16:37.162631441 +0100
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.1
+Version:4.0.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.1.tar.xz -> wireshark-4.0.2.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.1.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1835/wireshark-4.0.2.tar.xz differ: 
char 26, line 1

++ wireshark-4.0.1.tar.xz.hash -> wireshark-4.0.2.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.1.tar.xz.hash
2022-10-28 19:29:25.706600673 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1835/wireshark-4.0.2.tar.xz.hash  
2022-12-09 13:16:35.614623218 +0100
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.1.tar.xz: 41282116 bytes
-SHA256(wireshark-4.0.1.tar.xz)=b3b002f99d13bbf47f9ed3be7eb372cb0c2454bd0faea29a756819ce019ffdc2
-SHA1(wireshark-4.0.1.tar.xz)=dfd83a3b589c690e79e5dafe60a62be72152c2c0
-
-Wireshark-win64-4.0.1.exe: 78685424 bytes
-SHA256(Wireshark-win64-4.0.1.exe)=39a544884be9fd40eb2c83f2440cd5efdc43a04f8ccd230379905c157c9b532e
-SHA1(Wireshark-win64-4.0.1.exe)=0529c4be1602c3e9b1932cc4a41120beb557974b
-
-Wireshark-win64-4.0.1.msi: 52121600 bytes
-SHA256(Wireshark-win64-4.0.1.msi)=5f89e2547880642f1b6f1e81fdbbeb73b8b18ab7e4cf913890215ce343d43afa
-SHA1(Wireshark-win64-4.0.1.msi)=a9d6af821074e766cb6b616adc1a1ee392218179
-
-WiresharkPortable64_4.0.1.paf.exe: 45460832 bytes
-SHA256(WiresharkPortable64_4.0.1.paf.exe)=9d044dda88600399acb9a534a36457bf018a548289d603fe7a6f07a4b5934ae8
-SHA1(WiresharkPortable64_4.0.1.paf.exe)=9ab84e45c3c7e863c56f40025d93b2570bc7bef2
-
-Wireshark 4.0.1 Arm 64.dmg: 62674571 bytes
-SHA256(Wireshark 4.0.1 Arm 
64.dmg)=0a751a5780d76bacd10ffebaa8a3984fdf9d6a5773b68b7ff002eea189506c62
-SHA1(Wireshark 4.0.1 Arm 64.dmg)=d4c391b03200d1fca42e75b51bd913623cc7dbda
-
-Wireshark 4.0.1 Intel 64.dmg: 65647561 bytes
-SHA256(Wireshark 4.0.1 Intel 
64.dmg)=ebcd964f791b59734559ba3859cd58ba354d36d51d59f13fda710197f057355b
-SHA1(Wireshark 4.0.1 Intel 64.dmg)=10f48f154c6587f85f4c1b7ce589f0a52953e2f0
+wireshark-4.0.2.tar.xz: 41296132 bytes
+SHA256(wireshark-4.0.2.tar.xz)=f35915699f2f9b28ddb211202d40ec8984e5834d3c911483144a4984ba44411d
+SHA1(wireshark-4.0.2.tar.xz)=0127180ff18515b086fe5603f767f53ddaa64c1a
+
+Wireshark-win64-4.0.2.exe: 78713984 bytes
+SHA256(Wireshark-win64-4.0.2.exe)=bafc2b00ce557cc531dfbb0e87cda6277c052a32411e10da8005c4001438d8fc
+SHA1(Wireshark-win64-4.0.2.exe)=06442fc937533ed61e980847398dd023c1747ea4
+
+Wireshark-win64-4.0.2.msi: 52125696 bytes
+SHA256(Wireshark-win64-4.0.2.msi)=ba9fc3b381744362787bfac1df22e63605fd0ba439a8e550a811ca4ba4160579
+SHA1(Wireshark-win64-4.0.2.msi)=d2b186ddde175e5d5b646b2592b11fa92392ff8e
+
+WiresharkPortable64_4.0.2.paf.exe: 45467728 bytes
+SHA256(WiresharkPortable64_4.0.2.paf.exe)=3aabc8aa09a588334c7964db455d9ce34186775c17adfd703d204f4a6b852923
+SHA1(WiresharkPortable64_4.0.2.paf.exe)=b6c9464bc18e9c9629513b9182b640c92a171953
+
+Wireshark 4.0.2 Arm 64.dmg: 62683770 bytes
+SHA256(Wireshark 4.0.2 Arm 
64.dmg)=3a1d91deb6a40d1834c5e445ee4e92bd6c37eb6791d605d227cd54d6b8951b01
+SHA1(Wireshark 4.0.2 Arm 64.dmg)=4940a329012d2cd67ac06de0522bfb6cba9086f2
+
+Wireshark 4.0.2 Intel 64.dmg: 65624548 bytes
+SHA256(Wireshark 4.0.2 Intel 
64.dmg)=9cc8ca2f48858285d3511f3e5e9167aedcfaebc5c06da8369766a4d2d69aa37e

commit wireshark for openSUSE:Factory

2022-10-28 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-10-28 19:29:15

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2275 (New)


Package is "wireshark"

Fri Oct 28 19:29:15 2022 rev:196 rq:1031542 version:4.0.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-10-14 
15:41:15.207789571 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark.changes
2022-10-28 19:29:25.794601114 +0200
@@ -1,0 +2,22 @@
+Thu Oct 27 08:25:40 UTC 2022 - Robert Frohl 
+
+- Wireshark 4.0.1:
+  * Comparing a boolean field against 1 always succeeds on big-endian machines.
+  * Qt: MaxMind GeoIP columns not added to Endpoints table.
+  * Fuzz job crash output: fuzz-2022-10-04-7131.pcap.
+  * The RTP player might not play audio on Windows.
+  * Wireshark 4.0 breaks display filter expression with > sign.
+  * Capture filters not working when using SSH capture and dumpcap.
+  * Packet diagram field values are not terminated.
+  * Packet bytes not displayed completely if scrolling.
+  * Fuzz job crash output: fuzz-2022-10-13-7166.pcap.
+  * Decoding bug H.245 userInput Signal.
+  * CFDP dissector doesn???t handle \"destination filename\" only.
+  * Home page capture button doesn???t pop up capture options dialog.
+  * Missing dot in H.248 protocol name.
+  * Missing dot for protocol H.264 in protocol column.
+  * Fuzz job crash output: fuzz-2022-10-23-7240.pcap.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.1.html
+
+---

Old:

  wireshark-4.0.0.tar.xz
  wireshark-4.0.0.tar.xz.hash

New:

  wireshark-4.0.1.tar.xz
  wireshark-4.0.1.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.mlfwF6/_old  2022-10-28 19:29:26.890606611 +0200
+++ /var/tmp/diff_new_pack.mlfwF6/_new  2022-10-28 19:29:26.898606651 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:4.0.0
+Version:4.0.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-4.0.0.tar.xz -> wireshark-4.0.1.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.0.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark-4.0.1.tar.xz differ: 
char 26, line 1

++ wireshark-4.0.0.tar.xz.hash -> wireshark-4.0.1.tar.xz.hash ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-4.0.0.tar.xz.hash
2022-10-10 18:43:45.546764896 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark-4.0.1.tar.xz.hash  
2022-10-28 19:29:25.706600673 +0200
@@ -1,29 +1,29 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-4.0.0.tar.xz: 41323336 bytes
-SHA256(wireshark-4.0.0.tar.xz)=3dc125ef85e85c2a756a74cc739b3eb11ce38e30a08e085e77d378ee7fdcaded
-SHA1(wireshark-4.0.0.tar.xz)=2a495346c46dadeb405d0b89cec18fe7edc77e1a
-
-Wireshark-win64-4.0.0.exe: 78091728 bytes
-SHA256(Wireshark-win64-4.0.0.exe)=aa4c3ae9d50113785c83b441cfdfdf484a308aa7d37bacb5803561e4d1c12902
-SHA1(Wireshark-win64-4.0.0.exe)=68a75a061db880ad0ed0b76ea37e38826c85d4e5
-
-Wireshark-win64-4.0.0.msi: 51367936 bytes
-SHA256(Wireshark-win64-4.0.0.msi)=e5c5d6c2e1f3dc6a0e31fb002f740158f741eb3a8d16cba8a418858366093e3f
-SHA1(Wireshark-win64-4.0.0.msi)=9bbf17ed4deed17b81f411ff12732f2b2b3e497c
-
-WiresharkPortable64_4.0.0.paf.exe: 44811552 bytes
-SHA256(WiresharkPortable64_4.0.0.paf.exe)=c36ad45773a17330e12ad2721a5518c30f5d96f62b3dbdae9b0f1175a7e419ea
-SHA1(WiresharkPortable64_4.0.0.paf.exe)=8e98c7ac853e8fd7a2260133cdb43332fab1895d
-
-Wireshark 4.0.0 Arm 64.dmg: 62666456 bytes
-SHA256(Wireshark 4.0.0 Arm 
64.dmg)=acaf18778bc0025e48ac5b8795ae8c5adcadcd662c18bd6f8a232381f0bdbc34
-SHA1(Wireshark 4.0.0 Arm 64.dmg)=b054a29805b3cce5a577058e366f86400e80e2cb
-
-Wireshark 4.0.0 Intel 64.dmg: 65628576 bytes
-SHA256(Wireshark 4.0.0 Intel 
64.dmg)=3880cd9ad35ccdb233a757461ddc8821f26be0a4771fcbc46ccd6d7adca15903
-SHA1(Wireshark 4.0.0 Intel 64.dmg)=73b2ab66821a3af35181b53eff442aa140ea6ed6
+wireshark-4.0.1.tar.xz: 41282116 bytes
+SHA256(wireshark-4.0.1.tar.xz)=b3b002f99d13bbf47f9ed3be7eb372cb0c2454bd0faea29a756819ce019ffdc2
+SHA1(wireshark-4.0.1.tar.xz)=dfd83a3b589c690e79e5dafe60a62be72152c2c0
+
+Wireshark-win64-4.0.1.exe: 78685424 bytes
+SHA256(Wireshark-win64-4.0.1.exe)=39a544884be9fd40eb2c83f2440cd5efdc43a04f8ccd230379905c157c9b532e
+SHA1(Wireshark-win64-4.0.1.exe)=0529c4be1602c3e9b1932cc4a41120beb557974b
+
+Wireshark-win64-4.0.1.msi: 52121600 bytes

commit wireshark for openSUSE:Factory

2022-10-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-10-14 15:40:30

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2275 (New)


Package is "wireshark"

Fri Oct 14 15:40:30 2022 rev:195 rq:1010185 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-10-10 
18:45:06.462939060 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark.changes
2022-10-14 15:41:15.207789571 +0200
@@ -1,0 +2,11 @@
+Fri Oct  7 06:15:13 UTC 2022 - ecsos 
+
+- Added an additional desktopfile to start wireshark which asks for
+  the super user password.
+
+---
+Thu Oct  6 15:48:15 UTC 2022 - ecsos 
+
+- Fix build error for Leap.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.4B9Oao/_old  2022-10-14 15:41:15.931790780 +0200
+++ /var/tmp/diff_new_pack.4B9Oao/_new  2022-10-14 15:41:15.939790793 +0200
@@ -61,7 +61,7 @@
 BuildRequires:  lua51-devel
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
-BuildRequires:  pcre-devel
+BuildRequires:  pcre2-devel
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
@@ -157,6 +157,7 @@
 Group:  Productivity/Networking/Diagnostic
 Requires:   %{name} = %{version}
 Requires:   hicolor-icon-theme
+Requires:   xdg-utils
 Provides:   %{name}-ui = %{version}
 # gtk is the deprecated ui so ensure its uninstall
 Provides:   %{name}-ui-gtk = %{version}
@@ -219,7 +220,13 @@
 install -m 644 wiretap/*.h "${IDIR}/wiretap"
 install -m 644 wsutil/*.h  "${IDIR}/wsutil"
 
+# desktop file
+cp resources/freedesktop/%{org_name}.desktop 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+sed -i -e 's|Exec=wireshark %f|Exec=xdg-su -c wireshark %f|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
+
 %suse_update_desktop_file %{org_name}
+%suse_update_desktop_file %{org_name}-su
 
 rm -f %{buildroot}%{_datadir}/doc/wireshark/*.html
 
@@ -281,6 +288,7 @@
 %{_bindir}/wireshark
 %{_bindir}/ethereal
 %{_datadir}/applications/%{org_name}.desktop
+%{_datadir}/applications/%{org_name}-su.desktop
 %{_datadir}/icons/hicolor/*/apps/%{org_name}.png
 %{_datadir}/icons/hicolor/*/mimetypes/%{org_name}-mimetype.png
 %{_datadir}/icons/hicolor/scalable/apps/%{org_name}.svg


commit wireshark for openSUSE:Factory

2022-10-10 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-10-10 18:44:26

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2275 (New)


Package is "wireshark"

Mon Oct 10 18:44:26 2022 rev:194 rq:1008364 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-10-10 
18:43:45.594765000 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark.changes
2022-10-10 18:45:06.462939060 +0200
@@ -2,11 +1,0 @@
-Fri Oct  7 06:15:13 UTC 2022 - ecsos 
-
-- Added an additional desktopfile to start wireshark which asks for
-  the super user password.
-

-Thu Oct  6 15:48:15 UTC 2022 - ecsos 
-
-- Fix build error for Leap.
-




Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.3XIFhR/_old  2022-10-10 18:45:07.106940446 +0200
+++ /var/tmp/diff_new_pack.3XIFhR/_new  2022-10-10 18:45:07.110940455 +0200
@@ -61,7 +61,7 @@
 BuildRequires:  lua51-devel
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
-BuildRequires:  pcre2-devel
+BuildRequires:  pcre-devel
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
@@ -88,7 +88,6 @@
 BuildRequires:  pkgconfig(speexdsp)
 # keep until libbrotli-devel bug is fixed
 Requires:   libbrotlidec1
-Requires:   xdg-utils
 Requires(pre):  permissions
 Requires(pre):  shadow
 Recommends: wireshark-ui = %{version}
@@ -220,12 +219,7 @@
 install -m 644 wiretap/*.h "${IDIR}/wiretap"
 install -m 644 wsutil/*.h  "${IDIR}/wsutil"
 
-# desktop file
-cp resources/freedesktop/%{org_name}.desktop 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
-sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
-sed -i -e 's|Exec=wireshark %f|Exec=xdg-su -c wireshark %f|g' 
%{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
 %suse_update_desktop_file %{org_name}
-%suse_update_desktop_file %{org_name}-su
 
 rm -f %{buildroot}%{_datadir}/doc/wireshark/*.html
 
@@ -287,7 +281,6 @@
 %{_bindir}/wireshark
 %{_bindir}/ethereal
 %{_datadir}/applications/%{org_name}.desktop
-%{_datadir}/applications/%{org_name}-su.desktop
 %{_datadir}/icons/hicolor/*/apps/%{org_name}.png
 %{_datadir}/icons/hicolor/*/mimetypes/%{org_name}-mimetype.png
 %{_datadir}/icons/hicolor/scalable/apps/%{org_name}.svg

++ wireshark-0010-dumpcap-permission-denied.patch ++
--- /var/tmp/diff_new_pack.3XIFhR/_old  2022-10-10 18:45:07.146940533 +0200
+++ /var/tmp/diff_new_pack.3XIFhR/_new  2022-10-10 18:45:07.150940541 +0200
@@ -4,10 +4,10 @@
 
 Warn if user can't access dumpcap.
 
-Index: wireshark-4.0.0/capture/capture_sync.c
-===
 wireshark-4.0.0.orig/capture/capture_sync.c
-+++ wireshark-4.0.0/capture/capture_sync.c
+diff --git a/capchild/capture_sync.c b/capchild/capture_sync.c
+index f31914886a..d3baab6c50 100644
+--- a/capture/capture_sync.c
 b/capture/capture_sync.c
 @@ -24,6 +24,10 @@
  #include 
  #include 
@@ -19,7 +19,7 @@
  #ifdef _WIN32
  #include 
  #include 
-@@ -738,11 +742,22 @@ sync_pipe_start(capture_options *capture
+@@ -592,11 +596,22 @@ sync_pipe_start(capture_options *capture_opts, 
capture_session *cap_session, inf
   * Child process - run dumpcap with the right arguments to make
   * it just capture with the specified capture parameters
   */
@@ -44,7 +44,7 @@
  sync_pipe_errmsg_to_parent(2, errmsg, "");
  
  /* Exit with "_exit()", so that we don't close the connection
-@@ -987,6 +1002,7 @@ sync_pipe_open_command(char* const argv[
+@@ -827,6 +842,7 @@ sync_pipe_open_command(char* const argv[], int 
*data_read_fd,
   * Child process - run dumpcap with the right arguments to make
   * it just capture with the specified capture parameters
   */
@@ -52,7 +52,7 @@
  dup2(data_pipe[PIPE_WRITE], 1);
  ws_close(data_pipe[PIPE_READ]);
  ws_close(data_pipe[PIPE_WRITE]);
-@@ -994,8 +1010,18 @@ sync_pipe_open_command(char* const argv[
+@@ -834,8 +850,18 @@ sync_pipe_open_command(char* const argv[], int 
*data_read_fd,
  ws_close(sync_pipe[PIPE_READ]);
  ws_close(sync_pipe[PIPE_WRITE]);
  execv(argv[0], argv);


commit wireshark for openSUSE:Factory

2022-10-10 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-10-10 18:43:37

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2275 (New)


Package is "wireshark"

Mon Oct 10 18:43:37 2022 rev:193 rq:1008855 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-09-14 
16:19:38.647588091 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2275/wireshark.changes
2022-10-10 18:43:45.594765000 +0200
@@ -1,0 +2,25 @@
+Fri Oct  7 06:15:13 UTC 2022 - ecsos 
+
+- Added an additional desktopfile to start wireshark which asks for
+  the super user password.
+
+---
+Thu Oct  6 15:48:15 UTC 2022 - ecsos 
+
+- Fix build error for Leap.
+
+---
+Wed Oct  5 15:01:15 UTC 2022 - Robert Frohl 
+
+- Wireshark 4.0.0:
+  * The display filter syntax is more powerful with many new extensions.
+  * The Conversation and Endpoint dialogs have been redesigned.
+  * The default main window layout has been changed so that the Packet Detail 
and Packet Bytes are side by side underneath the Packet List pane.
+  * Hex dump imports from Wireshark and from text2pcap have been improved.
+  * Speed when using MaxMind geolocation has been greatly improved.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-4.0.0.html
+- updated wireshark-0010-dumpcap-permission-denied.patch
+- dropped wireshark-0001-pkgconfig.patch which was accepted upstream
+
+---

Old:

  wireshark-0001-pkgconfig.patch
  wireshark-3.6.8.tar.xz
  wireshark-3.6.8.tar.xz.hash

New:

  wireshark-4.0.0.tar.xz
  wireshark-4.0.0.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.5yLX3K/_old  2022-10-10 18:43:46.794767582 +0200
+++ /var/tmp/diff_new_pack.5yLX3K/_new  2022-10-10 18:43:46.802767600 +0200
@@ -18,9 +18,9 @@
 
 # define libraries
 %define libcodecs libwscodecs2
-%define libtap libwiretap12
-%define libutil libwsutil13
-%define libwire libwireshark15
+%define libtap libwiretap13
+%define libutil libwsutil14
+%define libwire libwireshark16
 %define org_name org.wireshark.Wireshark
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.8
+Version:4.0.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -39,8 +39,6 @@
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 # PATCH-FIX-UPSTREAM wireshark--wsutil-implicit_declaration_memcpy.patch
 Patch0: wireshark--wsutil-implicit_declaration_memcpy.patch
-# PATCH-FIX-UPSTREAM wireshark-0001-pkgconfig.patch bsc#1194780
-Patch1: wireshark-0001-pkgconfig.patch
 # PATCH-FEATURE-SLE wireshark-0010-dumpcap-permission-denied.patch bsc#1180102
 Patch10:wireshark-0010-dumpcap-permission-denied.patch
 BuildRequires:  %{rb_default_ruby_suffix}-rubygem-asciidoctor
@@ -60,9 +58,10 @@
 BuildRequires:  libqt5-linguist-devel
 BuildRequires:  libsmi-devel
 BuildRequires:  libtool
+BuildRequires:  lua51-devel
 BuildRequires:  net-snmp-devel
 BuildRequires:  openssl-devel
-BuildRequires:  pcre-devel
+BuildRequires:  pcre2-devel
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
@@ -70,6 +69,7 @@
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
+BuildRequires:  pkgconfig(Qt5Concurrent) >= 5.3.0
 BuildRequires:  pkgconfig(Qt5Core) >= 5.3.0
 BuildRequires:  pkgconfig(Qt5Gui)
 BuildRequires:  pkgconfig(Qt5Multimedia)
@@ -78,6 +78,7 @@
 BuildRequires:  pkgconfig(Qt5Widgets)
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
+BuildRequires:  pkgconfig(libnl-3.0)
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
 BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(libxml-2.0)
@@ -87,6 +88,7 @@
 BuildRequires:  pkgconfig(speexdsp)
 # keep until libbrotli-devel bug is fixed
 Requires:   libbrotlidec1
+Requires:   xdg-utils
 Requires(pre):  permissions
 Requires(pre):  shadow
 Recommends: wireshark-ui = %{version}
@@ -103,14 +105,6 @@
 # in openSUSE Leap 42.3, lz4 was incorrectly packaged
 BuildConflicts: pkgconfig(liblz4) = 124
 %endif
-%if 0%{?suse_version} > 1310
-BuildRequires:  pkgconfig(libnl-3.0)
-%endif
-%if 0%{?suse_version} > 1320

commit wireshark for openSUSE:Factory

2022-09-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-09-14 16:19:37

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2083 (New)


Package is "wireshark"

Wed Sep 14 16:19:37 2022 rev:192 rq:1003499 version:3.6.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-09-09 
18:22:40.592120997 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2083/wireshark.changes
2022-09-14 16:19:38.647588091 +0200
@@ -5 +5 @@
-  * F5 Ethernet Trailer dissector infinite loop.
+  * CVE-2022-3190: F5 Ethernet Trailer dissector infinite loop (boo#1203388).
@@ -115,0 +116 @@
+  * CVE-2021-4186: Gryphon dissector crash (boo#1194165).



Other differences:
--


commit wireshark for openSUSE:Factory

2022-09-09 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-09-09 18:22:36

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2083 (New)


Package is "wireshark"

Fri Sep  9 18:22:36 2022 rev:191 rq:1001920 version:3.6.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-07-29 
16:47:22.742565995 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2083/wireshark.changes
2022-09-09 18:22:40.592120997 +0200
@@ -1,0 +2,8 @@
+Thu Sep  8 07:45:05 UTC 2022 - Robert Frohl 
+
+- Wireshark 3.6.8:
+  * F5 Ethernet Trailer dissector infinite loop.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.8.html
+
+---

Old:

  wireshark-3.6.7.tar.xz
  wireshark-3.6.7.tar.xz.asc

New:

  wireshark-3.6.8.tar.xz
  wireshark-3.6.8.tar.xz.hash



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.22ed8v/_old  2022-09-09 18:22:41.556123548 +0200
+++ /var/tmp/diff_new_pack.22ed8v/_new  2022-09-09 18:22:41.560123559 +0200
@@ -28,14 +28,14 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.7
+Version:3.6.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
 Group:  Productivity/Networking/Diagnostic
 URL:https://www.wireshark.org/
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
-Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
+Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.hash
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 # PATCH-FIX-UPSTREAM wireshark--wsutil-implicit_declaration_memcpy.patch
 Patch0: wireshark--wsutil-implicit_declaration_memcpy.patch

++ wireshark-3.6.7.tar.xz -> wireshark-3.6.8.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.7.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2083/wireshark-3.6.8.tar.xz differ: 
char 26, line 1

++ wireshark-3.6.8.tar.xz.hash ++
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

wireshark-3.6.8.tar.xz: 39942580 bytes
SHA256(wireshark-3.6.8.tar.xz)=67ab23ee09a646ab8cc0ddcc985209f24f253337461e3d9644c6cfe1c097260c
SHA1(wireshark-3.6.8.tar.xz)=e4b2cb5703f9d6cf0934469a2e8a2426cb308dad

Wireshark-win64-3.6.8.exe: 77301408 bytes
SHA256(Wireshark-win64-3.6.8.exe)=17ce19def77592d4c0fb0b680e77e4712dd6c8c4af79c6d58a281eb509a4f34b
SHA1(Wireshark-win64-3.6.8.exe)=2160b0a85bf8131c7e9a912a4364f5019f98000d

Wireshark-win32-3.6.8.exe: 61106552 bytes
SHA256(Wireshark-win32-3.6.8.exe)=332aff4889f73ee1daf656e3411554685796a51f8059e2cd531bb60fb754799c
SHA1(Wireshark-win32-3.6.8.exe)=a74431156d5f85c0cd51094200ebb32a603be79e

Wireshark-win64-3.6.8.msi: 51019776 bytes
SHA256(Wireshark-win64-3.6.8.msi)=f0558d461a902cccdf35f44462e4bc9a0726ca8b0a90ceaa5854b10f0d49c325
SHA1(Wireshark-win64-3.6.8.msi)=358696df8ebe3eaba626d0e59c5364577f225f36

Wireshark-win32-3.6.8.msi: 45662208 bytes
SHA256(Wireshark-win32-3.6.8.msi)=1028e5f498acf941fad4aa387f7bdbcc419389d1241e02333fa824ec48a87b7b
SHA1(Wireshark-win32-3.6.8.msi)=163404a19abbc20bd435c037c0d84b3fd4d886e9

WiresharkPortable32_3.6.8.paf.exe: 39683296 bytes
SHA256(WiresharkPortable32_3.6.8.paf.exe)=2a28cf101f35e8f6a53c3d973779d5ea940488b09a9b9ca09f4567c9da27dfa1
SHA1(WiresharkPortable32_3.6.8.paf.exe)=ee1746e9a2bae5f148278f8834084ae716661474

WiresharkPortable64_3.6.8.paf.exe: 44428832 bytes
SHA256(WiresharkPortable64_3.6.8.paf.exe)=dd3c3a488c4aafc8ed87d7ed3a2abd64c2f8ee47eaf0676895d4b3ce986b0903
SHA1(WiresharkPortable64_3.6.8.paf.exe)=5a616cf739a7675eaef8f9c18117153f4f5e186f

Wireshark 3.6.8 Arm 64.dmg: 137659040 bytes
SHA256(Wireshark 3.6.8 Arm 
64.dmg)=ae1735b05050da20d1a8d2d5c209bcd20743745ac23473bf034631f5b963970a
SHA1(Wireshark 3.6.8 Arm 64.dmg)=b5b6108ae0166b6d8b53473598e4fded1f57abb2

Wireshark 3.6.8 Intel 64.dmg: 139390338 bytes
SHA256(Wireshark 3.6.8 Intel 
64.dmg)=c1e54f1af933486ac60da94bb1a366df5125959ef416e1a93c2a2fb9de78efa0
SHA1(Wireshark 3.6.8 Intel 64.dmg)=8bf551f8e6c98ccdba95af3cc5912772af857f79

You can validate these hashes using the following commands (among others):

Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z Arm 64.dmg"
Other: openssl sha256 

commit wireshark for openSUSE:Factory

2022-07-29 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-07-29 16:47:10

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1533 (New)


Package is "wireshark"

Fri Jul 29 16:47:10 2022 rev:190 rq:991503 version:3.6.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-06-21 
17:15:03.762324299 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1533/wireshark.changes
2022-07-29 16:47:22.742565995 +0200
@@ -1,0 +2,16 @@
+Thu Jul 28 06:48:07 UTC 2022 - Robert Frohl 
+
+- Wireshark 3.6.7:
+  * Multiple Files preference "Create new file automatically??? after" [time] 
working incorrectly.
+  * get_filter Lua function doesn???t return the filter.
+  * Dissector bug, protocol HTTP failed assertion "saved_layers_len < 500" 
with chunked/multipart.
+  * Wrong EtherCAT bit label (possible dissector bug).
+  * UDP packets falsely marked as "malformed packet".
+  * TLS certificate parser with filter crash.
+  * Incorrect type for the IEC 60870 APDU appears in packet details pane.
+  * NHRP Problem.
+  * EtherCAT CoE header unknown type.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.7.html
+
+---

Old:

  wireshark-3.6.6.tar.xz
  wireshark-3.6.6.tar.xz.asc

New:

  wireshark-3.6.7.tar.xz
  wireshark-3.6.7.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.aLj6ip/_old  2022-07-29 16:47:23.890569187 +0200
+++ /var/tmp/diff_new_pack.aLj6ip/_new  2022-07-29 16:47:23.898569209 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.6
+Version:3.6.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.6.6.tar.xz -> wireshark-3.6.7.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.6.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1533/wireshark-3.6.7.tar.xz differ: 
char 27, line 1

++ wireshark-3.6.6.tar.xz.asc -> wireshark-3.6.7.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.6.tar.xz.asc 
2022-06-21 17:15:03.750324288 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1533/wireshark-3.6.7.tar.xz.asc   
2022-07-29 16:47:22.722565938 +0200
@@ -1,50 +1,41 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.6.6.tar.xz: 39950276 bytes
-SHA256(wireshark-3.6.6.tar.xz)=beba27aeb4d3bb78df6202e88dda69e1dba9b0561044957bcac47e68b6ac28ba
-RIPEMD160(wireshark-3.6.6.tar.xz)=6d017615bb57c53b223947893a59584c8b317c87
-SHA1(wireshark-3.6.6.tar.xz)=2c28cda3f70396e0524d604f329665475d5b44e9
-
-Wireshark-win32-3.6.6.exe: 61058080 bytes
-SHA256(Wireshark-win32-3.6.6.exe)=c006fb0e279e28701e31420381f76efdbbfeacdb2be91b8acb2c6517ff98fa98
-RIPEMD160(Wireshark-win32-3.6.6.exe)=c0b212691d0589e3416b68587464db3ec7b14a25
-SHA1(Wireshark-win32-3.6.6.exe)=ad1a6f663f3341ea70bdebcc13de3670a0f6cbde
-
-Wireshark-win64-3.6.6.exe: 77235824 bytes
-SHA256(Wireshark-win64-3.6.6.exe)=abce9b1004ddd992cb6ffe80e755919bcd12646b008163bde6a7d684aa6b9374
-RIPEMD160(Wireshark-win64-3.6.6.exe)=487c47b8451321f3ea0bd9ad1867108066f1b496
-SHA1(Wireshark-win64-3.6.6.exe)=18bf15e9b126b82b60d4c17c5c2395464ad9238c
-
-Wireshark-win32-3.6.6.msi: 45621248 bytes
-SHA256(Wireshark-win32-3.6.6.msi)=1d3df54f1cb7bf6a01678ab9e7b7f993ae38349b4c8b3fc93e3d2afc1f96b5b0
-RIPEMD160(Wireshark-win32-3.6.6.msi)=5f1bd7db4458bf1e883648a3cb54848b0219858f
-SHA1(Wireshark-win32-3.6.6.msi)=c8f767fea89c953bfd5bbd1547adb22834ce7748
-
-Wireshark-win64-3.6.6.msi: 51056640 bytes
-SHA256(Wireshark-win64-3.6.6.msi)=fb101ece0f01df008edc56c87aeaa75a4c077dc6608252e67572734a9b83ffd0
-RIPEMD160(Wireshark-win64-3.6.6.msi)=c5a8b201eca3081b259d65d7d601d892576e8eb7
-SHA1(Wireshark-win64-3.6.6.msi)=6834fe4425e39b03bebaec3a74881f67968a3062
-
-WiresharkPortable32_3.6.6.paf.exe: 39616520 bytes
-SHA256(WiresharkPortable32_3.6.6.paf.exe)=197466968e20770d44a9624e093f91121db9e9bbed5586c769ae92cf372b1b97
-RIPEMD160(WiresharkPortable32_3.6.6.paf.exe)=cfe50e7c097b7b11bbcaa4fec60aec59d83bbaae
-SHA1(WiresharkPortable32_3.6.6.paf.exe)=11106bfc0ec2566b48c22e4e783e8ec21298c667
-
-WiresharkPortable64_3.6.6.paf.exe: 44377552 bytes
-SHA256(WiresharkPortable64_3.6.6.paf.exe)=85542fe11d1a3a4b21155f8f6f8b83b57c94c38e20d780524c370b4e2448e303
-RIPEMD160(WiresharkPortable64_3.6.6.paf.exe)=068905d55663e78bc0e9d1ca5fd4e03df3be8b43
-SHA1(WiresharkPortable64_3.6.6.paf.exe)=d9fa33dd8c94d978666c6e79dacbbb65072d5904
-
-Wireshark 3.6.6 Arm 64.dmg: 

commit wireshark for openSUSE:Factory

2022-06-21 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-06-21 17:15:02

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1548 (New)


Package is "wireshark"

Tue Jun 21 17:15:02 2022 rev:189 rq:983853 version:3.6.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-05-06 
18:58:21.785292533 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1548/wireshark.changes
2022-06-21 17:15:03.762324299 +0200
@@ -1,0 +2,11 @@
+Mon Jun 20 06:36:18 UTC 2022 - Robert Frohl 
+
+- Wireshark 3.6.6:
+  * TLS: RSA decryption fails with Extended Master Secret and renegotiation.
+  * "dfilter" file on Windows adds carriage returns, and requires line feeds.
+  * "Browse" button in Prefs/Name Resolution/MaxMind crashes Wireshark on 
macOS.
+  * TFTP: some packets are not recognized as TFTP packets with 3.6.5.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.6.html
+
+---

Old:

  wireshark-3.6.5.tar.xz
  wireshark-3.6.5.tar.xz.asc

New:

  wireshark-3.6.6.tar.xz
  wireshark-3.6.6.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.06EpZy/_old  2022-06-21 17:15:04.986325546 +0200
+++ /var/tmp/diff_new_pack.06EpZy/_new  2022-06-21 17:15:04.994325554 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.5
+Version:3.6.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.6.5.tar.xz -> wireshark-3.6.6.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.5.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1548/wireshark-3.6.6.tar.xz differ: 
char 27, line 1

++ wireshark-3.6.5.tar.xz.asc -> wireshark-3.6.6.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.5.tar.xz.asc 
2022-05-06 18:58:21.777292525 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1548/wireshark-3.6.6.tar.xz.asc   
2022-06-21 17:15:03.750324288 +0200
@@ -1,50 +1,50 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.6.5.tar.xz: 39939340 bytes
-SHA256(wireshark-3.6.5.tar.xz)=a2d741d60ff3516137d4b9f38cdc07eee54a56ec36046f4c3afee6bfb4f6eaa1
-RIPEMD160(wireshark-3.6.5.tar.xz)=ef68cb3f47f01c56854f7d82f1820c4a83b9a8ff
-SHA1(wireshark-3.6.5.tar.xz)=72499f56ed70434256054b8d81a1c71bee38c9c2
-
-Wireshark-win64-3.6.5.exe: 77462328 bytes
-SHA256(Wireshark-win64-3.6.5.exe)=042b59e0d28ec9147dd3f94c3f3c82e6e5c3303de50a8fbc06878de9bd3b5e68
-RIPEMD160(Wireshark-win64-3.6.5.exe)=ba047c3ca45335da9851a11ac5943ea5637b7d4c
-SHA1(Wireshark-win64-3.6.5.exe)=d68cdc4e44371fd126bd667158f9c1d35e3ef3c4
-
-Wireshark-win32-3.6.5.exe: 61306800 bytes
-SHA256(Wireshark-win32-3.6.5.exe)=be617a51a4c6075c57b8335d198cb91712547e06ab599f2e8a8cfc89bab2d20f
-RIPEMD160(Wireshark-win32-3.6.5.exe)=f535691c7c65254ce8db884b8dbe167580a19561
-SHA1(Wireshark-win32-3.6.5.exe)=dc069d760a75aece90f57b0df9c90f192036c3a2
-
-Wireshark-win32-3.6.5.msi: 45551616 bytes
-SHA256(Wireshark-win32-3.6.5.msi)=5a8e94b0ca3b253929ae367b232d9611cd5519d1abe162dfdce1981f287b
-RIPEMD160(Wireshark-win32-3.6.5.msi)=f2cc9ed54c71511846dad9ebb471c0b455a32409
-SHA1(Wireshark-win32-3.6.5.msi)=ba133f299564b405e5fd2a8d2409031fac76769f
-
-Wireshark-win64-3.6.5.msi: 51052544 bytes
-SHA256(Wireshark-win64-3.6.5.msi)=a7f3d8b733c97b7533c4aac54379c82f1049b49c5f30d7e6cc29d7281976fa32
-RIPEMD160(Wireshark-win64-3.6.5.msi)=20546e63326f3cc12cf9b613b0f410aa0a7de5fc
-SHA1(Wireshark-win64-3.6.5.msi)=f51792ac96de7402523a9891f9eddd88ff0ed0f4
-
-WiresharkPortable64_3.6.5.paf.exe: 44398000 bytes
-SHA256(WiresharkPortable64_3.6.5.paf.exe)=2bce179d26396b3818b73515db842dff05c19169b2f3761e8a1793a085a960f9
-RIPEMD160(WiresharkPortable64_3.6.5.paf.exe)=3f7b0d5a2732d39828e5745dad72e187385d622e
-SHA1(WiresharkPortable64_3.6.5.paf.exe)=a7cf792c88be1acbc637fa443b0267b46ffb819f
-
-WiresharkPortable32_3.6.5.paf.exe: 39606144 bytes
-SHA256(WiresharkPortable32_3.6.5.paf.exe)=d25a90d53f070af0e8ecfd9e0e5b75f2418eca4332e0c2450c23b9859781202c
-RIPEMD160(WiresharkPortable32_3.6.5.paf.exe)=062591b9648fa4e0184a5c1adadcd7200644363f
-SHA1(WiresharkPortable32_3.6.5.paf.exe)=b967b11ddbb25b02b9cacc6ef3bc5f666303b877
-
-Wireshark 3.6.5 Arm 64.dmg: 137410154 bytes
-SHA256(Wireshark 3.6.5 Arm 
64.dmg)=805364720514e8d8938f48bb0c84da4b3ab3e82fdb3d1167a4189ddf8a7801cb
-RIPEMD160(Wireshark 3.6.5 Arm 64.dmg)=a46f1e6892762946f81a8a887c221b9e7666dd0a
-SHA1(Wireshark 3.6.5 Arm 

commit wireshark for openSUSE:Factory

2022-03-28 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-03-28 16:58:15

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1900 (New)


Package is "wireshark"

Mon Mar 28 16:58:15 2022 rev:187 rq:964510 version:3.6.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-02-19 
00:41:18.467797999 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1900/wireshark.changes
2022-03-28 16:58:21.276789517 +0200
@@ -1,0 +2,15 @@
+Thu Mar 24 08:08:33 UTC 2022 - Robert Frohl 
+
+- Wireshark 3.6.3: 
+  * Fuzz job crash output: fuzz-2021-01-19-7399.pcap.
+  * TLS dissector incorrectly reports JA3 values.
+  * "Wiki Protocol page" in packet details menu is broken - wiki pages not 
migrated to GitLab?.
+  * Dissector bug, protocol PFCP display Flow Description IE value error in 
Additional Flow Description of PFD Management Request Message.
+  * Bluetooth: Fails to open Log file for SCO connection.
+  * Fuzz job crash output: fuzz-2022-03-07-10896.pcap.
+  * libwiretap: Save as ERF causes segmentation fault.
+  * HTTP server returning multiple early hints shows too many responses in 
"Follow HTTP Stream".
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.3.html
+
+---

Old:

  wireshark-3.6.2.tar.xz
  wireshark-3.6.2.tar.xz.asc

New:

  wireshark-3.6.3.tar.xz
  wireshark-3.6.3.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.Opl4tM/_old  2022-03-28 16:58:22.772791549 +0200
+++ /var/tmp/diff_new_pack.Opl4tM/_new  2022-03-28 16:58:22.780791559 +0200
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.2
+Version:3.6.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.6.2.tar.xz -> wireshark-3.6.3.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.2.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1900/wireshark-3.6.3.tar.xz differ: 
char 26, line 1

++ wireshark-3.6.2.tar.xz.asc -> wireshark-3.6.3.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.2.tar.xz.asc 
2022-02-13 19:50:51.922184350 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1900/wireshark-3.6.3.tar.xz.asc   
2022-03-28 16:58:21.248789478 +0200
@@ -1,50 +1,50 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.6.2.tar.xz: 39654296 bytes
-SHA256(wireshark-3.6.2.tar.xz)=5d901a5572aef953f04adc253ed2a0699d4c62779d3249021e1e8541a024c30e
-RIPEMD160(wireshark-3.6.2.tar.xz)=da465f279204f8913b9dcb76043b8162b60ed40d
-SHA1(wireshark-3.6.2.tar.xz)=d4cf3da54021a763e0bf5f28b4f0bf5c0912d344
-
-Wireshark-win64-3.6.2.exe: 77465592 bytes
-SHA256(Wireshark-win64-3.6.2.exe)=8b02c49d60e1e5261fe95ad27e5f5f3ae81990332dd2621959daad7ba84e5388
-RIPEMD160(Wireshark-win64-3.6.2.exe)=18355d12b844ebc5cdee1a6b84aff237483d8387
-SHA1(Wireshark-win64-3.6.2.exe)=7343c59e1d70f77a370155873b83208ae1908bc6
-
-Wireshark-win32-3.6.2.exe: 61320568 bytes
-SHA256(Wireshark-win32-3.6.2.exe)=8b0f9f2bad9e9fe30a78c9221eb81bda7da94bf65b1994bb28ebe2586a9e8408
-RIPEMD160(Wireshark-win32-3.6.2.exe)=8685fa838b0506dbb320ae26455ece427abd1ee0
-SHA1(Wireshark-win32-3.6.2.exe)=8e509a6df3e12b702d363c3d634445c25e6767f5
-
-Wireshark-win32-3.6.2.msi: 45486080 bytes
-SHA256(Wireshark-win32-3.6.2.msi)=dd23322a8767482f6b7c37cf27d3c977abdca80362e1ba8e4454c1c0f279967d
-RIPEMD160(Wireshark-win32-3.6.2.msi)=9385476553c225bb8782ec5bc446ba0cd20f8f67
-SHA1(Wireshark-win32-3.6.2.msi)=787d590c2ddcefad3e4acd33948461609e103122
-
-Wireshark-win64-3.6.2.msi: 50790400 bytes
-SHA256(Wireshark-win64-3.6.2.msi)=62f1e4540b1dce852d83030c4ca28c7566facce2811f970d5bd77be858d253e2
-RIPEMD160(Wireshark-win64-3.6.2.msi)=238d5854f2c438b514d189bd95cfaa3c94a9666a
-SHA1(Wireshark-win64-3.6.2.msi)=0bcd2a4b47762a5d6ecc532bcba60d3bc714dbac
-
-WiresharkPortable64_3.6.2.paf.exe: 44287624 bytes
-SHA256(WiresharkPortable64_3.6.2.paf.exe)=7d82830495f3e44adae80bab9e31546d1db2b20f1a15eff8114734c8bb5138f8
-RIPEMD160(WiresharkPortable64_3.6.2.paf.exe)=b552499b4cc52b8af4fb9e71d9d68bfd37c3eaf8
-SHA1(WiresharkPortable64_3.6.2.paf.exe)=b9d5c55c236db415d623772dfe10ac4576c58302
-
-WiresharkPortable32_3.6.2.paf.exe: 39538544 bytes
-SHA256(WiresharkPortable32_3.6.2.paf.exe)=7d173ef36556a820649e37ff4783c8fdfaa57efe01dd77a9f71481db9c4ff092
-RIPEMD160(WiresharkPortable32_3.6.2.paf.exe)=7a7da1b6fa647ce8927c6913bda90e50ab9bfc94

commit wireshark for openSUSE:Factory

2022-02-18 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-02-19 00:41:17

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1958 (New)


Package is "wireshark"

Sat Feb 19 00:41:17 2022 rev:186 rq:955809 version:3.6.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-02-13 
19:50:52.122184883 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1958/wireshark.changes
2022-02-19 00:41:18.467797999 +0100
@@ -5,5 +5,5 @@
-  * RTMPT dissector infinite loop.
-  * Large loops in multiple dissectors.
-  * PVFS dissector crash.
-  * CSN.1 dissector crash.
-  * CMS dissector crash.
+  * CVE-2022-0586: RTMPT dissector infinite loop (boo#1195866)
+  * CVE-2022-0585: Large loops in multiple dissectors (boo#1195867)
+  * CVE-2022-0583: PVFS dissector crash (boo#1195868)
+  * CVE-2022-0582: CSN.1 dissector crash (boo#1195869)
+  * CVE-2022-0581: CMS dissector crash (boo#1195870)



Other differences:
--


commit wireshark for openSUSE:Factory

2022-02-13 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-02-13 19:50:32

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1956 (New)


Package is "wireshark"

Sun Feb 13 19:50:32 2022 rev:185 rq:953787 version:3.6.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-01-21 
01:24:59.698762084 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1956/wireshark.changes
2022-02-13 19:50:52.122184883 +0100
@@ -1,0 +2,12 @@
+Fri Feb 11 15:18:32 UTC 2022 - Robert Frohl 
+
+- Wireshark 3.6.2:
+  * RTMPT dissector infinite loop.
+  * Large loops in multiple dissectors.
+  * PVFS dissector crash.
+  * CSN.1 dissector crash.
+  * CMS dissector crash.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.2.html
+
+---

Old:

  wireshark-3.6.1.tar.xz
  wireshark-3.6.1.tar.xz.asc

New:

  wireshark-3.6.2.tar.xz
  wireshark-3.6.2.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.hkxfjS/_old  2022-02-13 19:50:53.234187845 +0100
+++ /var/tmp/diff_new_pack.hkxfjS/_new  2022-02-13 19:50:53.238187855 +0100
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.1
+Version:3.6.2
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -37,8 +37,11 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
+# PATCH-FIX-UPSTREAM wireshark--wsutil-implicit_declaration_memcpy.patch
 Patch0: wireshark--wsutil-implicit_declaration_memcpy.patch
+# PATCH-FIX-UPSTREAM wireshark-0001-pkgconfig.patch bsc#1194780
 Patch1: wireshark-0001-pkgconfig.patch
+# PATCH-FEATURE-SLE wireshark-0010-dumpcap-permission-denied.patch bsc#1180102
 Patch10:wireshark-0010-dumpcap-permission-denied.patch
 BuildRequires:  %{rb_default_ruby_suffix}-rubygem-asciidoctor
 BuildRequires:  bison

++ wireshark-3.6.1.tar.xz -> wireshark-3.6.2.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.1.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1956/wireshark-3.6.2.tar.xz differ: 
char 26, line 1

++ wireshark-3.6.1.tar.xz.asc -> wireshark-3.6.2.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.1.tar.xz.asc 
2021-12-31 13:44:30.921269012 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1956/wireshark-3.6.2.tar.xz.asc   
2022-02-13 19:50:51.922184350 +0100
@@ -1,50 +1,50 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.6.1.tar.xz: 39632140 bytes
-SHA256(wireshark-3.6.1.tar.xz)=0434eda8fb6bf88e2b42a67eb5d1de254a67d505bec3bb51fee9d7cad7925a38
-RIPEMD160(wireshark-3.6.1.tar.xz)=04bf556bcb1313b323cfcd1fbee2df281a7de4db
-SHA1(wireshark-3.6.1.tar.xz)=ce592bc9b71491793cfe0b6c456727a4be04b805
-
-Wireshark-win64-3.6.1.exe: 77397160 bytes
-SHA256(Wireshark-win64-3.6.1.exe)=1bec695388724ce8d40d0403b150706daa9991e088d240779b9b16e60241ec31
-RIPEMD160(Wireshark-win64-3.6.1.exe)=b8b37fc0a80855f1e09da1d80336d1b6d1da83b0
-SHA1(Wireshark-win64-3.6.1.exe)=0f3d9c8729c016952a56aa883255a1f367d343f7
-
-Wireshark-win32-3.6.1.exe: 61293672 bytes
-SHA256(Wireshark-win32-3.6.1.exe)=f2a315f304156b7b0874ce6971a3c526264b35f515f58f27b622f9509cfcd26c
-RIPEMD160(Wireshark-win32-3.6.1.exe)=3e74e0f8aeb8cb69fd141782624348f320c7eaa6
-SHA1(Wireshark-win32-3.6.1.exe)=c98c38ccc0cfc0bb1a129c8f4477560801574b7d
-
-Wireshark-win32-3.6.1.msi: 45436928 bytes
-SHA256(Wireshark-win32-3.6.1.msi)=177fd53740429ec3887d62efa99bb28d17fe9454899fcab447b3beaf04013d7c
-RIPEMD160(Wireshark-win32-3.6.1.msi)=bc38e5acfec61ec15aa2b41bd02c3cc4c166afc8
-SHA1(Wireshark-win32-3.6.1.msi)=41a5364ff473373bf8c512f1e9b96e604af39b1d
-
-Wireshark-win64-3.6.1.msi: 50946048 bytes
-SHA256(Wireshark-win64-3.6.1.msi)=c2b32b5ba00caa9168b32f19ffbcfd9ce351c379661533a4096ae0b063550131
-RIPEMD160(Wireshark-win64-3.6.1.msi)=f6b049eeb306b991787c5ba9c7f1aaeef30573e9
-SHA1(Wireshark-win64-3.6.1.msi)=f3b1c81a5e772ae1b32f45e3c9896d7d2e1a19b8
-
-WiresharkPortable32_3.6.1.paf.exe: 39516080 bytes
-SHA256(WiresharkPortable32_3.6.1.paf.exe)=0dc6b9a6604f1d6bfe9b2d290db13e3d87615d6e402f3ff252c0b025ac367a1c
-RIPEMD160(WiresharkPortable32_3.6.1.paf.exe)=2c4e0d90d1a508a3c607e774871fc1910ee0ee3c

commit wireshark for openSUSE:Factory

2022-01-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-01-21 01:24:55

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1938 (New)


Package is "wireshark"

Fri Jan 21 01:24:55 2022 rev:184 rq:947191 version:3.6.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-01-11 
00:02:30.117272332 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1938/wireshark.changes
2022-01-21 01:24:59.698762084 +0100
@@ -1,0 +2,9 @@
+Tue Jan 18 09:42:36 UTC 2022 - Robert Frohl 
+
+- Fix wireshark-plugin-libvirt build after wmem_alloc() moved from
+  libwireshark.so to libwsutil.so (bsc#1194780)
+  * Added wireshark-0001-pkgconfig.patch
+- Renamed wireshark-0001-dumpcap-permission-denied.patch
+  to  wireshark-0010-dumpcap-permission-denied.patch
+
+---

Old:

  wireshark-0001-dumpcap-permission-denied.patch

New:

  wireshark-0001-pkgconfig.patch
  wireshark-0010-dumpcap-permission-denied.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.1Ecye7/_old  2022-01-21 01:25:00.342757669 +0100
+++ /var/tmp/diff_new_pack.1Ecye7/_new  2022-01-21 01:25:00.346757642 +0100
@@ -37,8 +37,9 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
-Patch1: wireshark--wsutil-implicit_declaration_memcpy.patch
-Patch10:wireshark-0001-dumpcap-permission-denied.patch
+Patch0: wireshark--wsutil-implicit_declaration_memcpy.patch
+Patch1: wireshark-0001-pkgconfig.patch
+Patch10:wireshark-0010-dumpcap-permission-denied.patch
 BuildRequires:  %{rb_default_ruby_suffix}-rubygem-asciidoctor
 BuildRequires:  bison
 BuildRequires:  flex

++ wireshark-0001-pkgconfig.patch ++
commit ca61ee833ac886345ae5e6f4c239da7eae72f027
Author: Robert Frohl 
Date:   Tue Jan 18 10:32:42 2022 +0100

wmem_alloc() moved from libwireshark.so to libwsutil.so with 3.6.x

Some external plugins use wmem_alloc() like wireshark-plugin-libvirt.
The linker needs to find it it after the move.

Fixes wireshark/wireshark#17889

diff --git a/wireshark.pc.in b/wireshark.pc.in
index 588917812b..e755614bba 100644
--- a/wireshark.pc.in
+++ b/wireshark.pc.in
@@ -10,5 +10,5 @@ Description: Network Packet Dissection Library
 Version: @VERSION@
 
 Requires: glib-2.0, gmodule-2.0, gthread-2.0
-Libs: -L${libdir} -lwireshark
+Libs: -L${libdir} -lwireshark -lwsutil
 Cflags: -I${includedir}/wireshark

++ wireshark-0001-dumpcap-permission-denied.patch -> 
wireshark-0010-dumpcap-permission-denied.patch ++


commit wireshark for openSUSE:Factory

2022-01-10 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-01-11 00:01:55

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1892 (New)


Package is "wireshark"

Tue Jan 11 00:01:55 2022 rev:183 rq:945306 version:3.6.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-01-06 
15:51:59.080994363 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1892/wireshark.changes
2022-01-11 00:02:30.117272332 +0100
@@ -1,0 +2,6 @@
+Mon Jan 10 10:30:10 UTC 2022 - Robert Frohl 
+
+- Fix SLE15 build issue
+  added wireshark--wsutil-implicit_declaration_memcpy.patch
+
+---

New:

  wireshark--wsutil-implicit_declaration_memcpy.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.PyEmTU/_old  2022-01-11 00:02:30.841272967 +0100
+++ /var/tmp/diff_new_pack.PyEmTU/_new  2022-01-11 00:02:30.845272970 +0100
@@ -37,6 +37,7 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
+Patch1: wireshark--wsutil-implicit_declaration_memcpy.patch
 Patch10:wireshark-0001-dumpcap-permission-denied.patch
 BuildRequires:  %{rb_default_ruby_suffix}-rubygem-asciidoctor
 BuildRequires:  bison

++ wireshark--wsutil-implicit_declaration_memcpy.patch ++
Index: wireshark-3.6.1/wsutil/glib-compat.h
===
--- wireshark-3.6.1.orig/wsutil/glib-compat.h
+++ wireshark-3.6.1/wsutil/glib-compat.h
@@ -21,6 +21,9 @@ extern "C" {
 #endif /* __cplusplus */
 
 #if !GLIB_CHECK_VERSION(2, 68, 0)
+
+#include 
+
 static inline gpointer
 g_memdup2(gconstpointer mem, gsize byte_size)
 {


commit wireshark for openSUSE:Factory

2022-01-06 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-01-06 15:51:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1896 (New)


Package is "wireshark"

Thu Jan  6 15:51:14 2022 rev:182 rq:944081 version:3.6.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2022-01-05 
13:39:23.669508684 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1896/wireshark.changes
2022-01-06 15:51:59.080994363 +0100
@@ -60,0 +61 @@
+  * Added support for Shared Memory Communications (SMC) (jsc#SLE-18727)



Other differences:
--


commit wireshark for openSUSE:Factory

2022-01-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2022-01-05 13:39:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1896 (New)


Package is "wireshark"

Wed Jan  5 13:39:14 2022 rev:181 rq:943538 version:3.6.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-12-31 
13:44:30.933269023 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1896/wireshark.changes
2022-01-05 13:39:23.669508684 +0100
@@ -5,6 +5,10 @@
-  * CVE-2021-4185: RTMPT dissector infinite loop.
-  * CVE-2021-4184: BitTorrent DHT dissector infinite loop.
-  * CVE-2021-4183: pcapng file parser crash.
-  * CVE-2021-4182: RFC 7468 file parser infinite loop.
-  * CVE-2021-4181: Sysdig Event dissector crash.
-  * Kafka dissector infinite loop. Issue 17811.
+  * CVE-2021-4185: RTMPT dissector infinite loop (boo#1194166)
+  * CVE-2021-4184: BitTorrent DHT dissector infinite loop (boo#1194167)
+  * CVE-2021-4183: pcapng file parser crash (boo#1194168)
+  * CVE-2021-4182: RFC 7468 file parser infinite loop (boo#1194169)
+  * CVE-2021-4181: Sysdig Event dissector crash (boo#1194170)
+  * CVE-2021-4190: Kafka dissector infinite loop (boo#1194171)
+  * Add '-o console.log.level:' transitional option for backward-
+compatibilty replacing the 'console.log.level' preference
+removed in 3.6.0. Only avoids cli failures and will be removed
+in the future.



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.HtBvR4/_old  2022-01-05 13:39:25.033509756 +0100
+++ /var/tmp/diff_new_pack.HtBvR4/_new  2022-01-05 13:39:25.041509762 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2021 SUSE LLC
+# Copyright (c) 2022 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed


commit wireshark for openSUSE:Factory

2021-12-31 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-12-31 13:44:23

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1896 (New)


Package is "wireshark"

Fri Dec 31 13:44:23 2021 rev:180 rq:943194 version:3.6.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-12-22 
20:18:48.111867727 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1896/wireshark.changes
2021-12-31 13:44:30.933269023 +0100
@@ -1,0 +2,13 @@
+Thu Dec 30 09:41:01 UTC 2021 - Robert Frohl 
+
+- Wireshark 3.6.1: 
+  * CVE-2021-4185: RTMPT dissector infinite loop.
+  * CVE-2021-4184: BitTorrent DHT dissector infinite loop.
+  * CVE-2021-4183: pcapng file parser crash.
+  * CVE-2021-4182: RFC 7468 file parser infinite loop.
+  * CVE-2021-4181: Sysdig Event dissector crash.
+  * Kafka dissector infinite loop. Issue 17811.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.1.html
+
+---

Old:

  wireshark-3.6.0.tar.xz
  wireshark-3.6.0.tar.xz.asc

New:

  wireshark-3.6.1.tar.xz
  wireshark-3.6.1.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.FdMIfg/_old  2021-12-31 13:44:31.849269803 +0100
+++ /var/tmp/diff_new_pack.FdMIfg/_new  2021-12-31 13:44:31.853269807 +0100
@@ -28,7 +28,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.6.0
+Version:3.6.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.6.0.tar.xz -> wireshark-3.6.1.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.0.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1896/wireshark-3.6.1.tar.xz differ: 
char 26, line 1

++ wireshark-3.6.0.tar.xz.asc -> wireshark-3.6.1.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.6.0.tar.xz.asc 
2021-12-22 20:18:48.099867722 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1896/wireshark-3.6.1.tar.xz.asc   
2021-12-31 13:44:30.921269012 +0100
@@ -1,50 +1,50 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.6.0.tar.xz: 39687684 bytes
-SHA256(wireshark-3.6.0.tar.xz)=9cc8f7fc5bb1d66fbdfdf95cde6e1c98633c303f9af9b33ae9f1fcf022fedf06
-RIPEMD160(wireshark-3.6.0.tar.xz)=1ecec1acd1c10be69654afac3f4f2d0acaf42a3c
-SHA1(wireshark-3.6.0.tar.xz)=98248f0e6c19408fbb796398f998cf90d7ed9ca6
-
-Wireshark-win64-3.6.0.exe: 77270896 bytes
-SHA256(Wireshark-win64-3.6.0.exe)=8ffa9f2c7943d1e8ed8020d7d08c8015ec649c3e3af901808a9ec858564cd255
-RIPEMD160(Wireshark-win64-3.6.0.exe)=b9f85e1a331c04feb43548e7b69279a9c69dedb3
-SHA1(Wireshark-win64-3.6.0.exe)=a847cd6fcc0764429601e7ab7967936d83f1a9f8
-
-Wireshark-win32-3.6.0.exe: 61175712 bytes
-SHA256(Wireshark-win32-3.6.0.exe)=798462bc710d4560e24ed408f2861efe22e9e4ea87d16271b192d7524239fd23
-RIPEMD160(Wireshark-win32-3.6.0.exe)=3551defbcdb4c7a61d5ae37756c16d9f5299b071
-SHA1(Wireshark-win32-3.6.0.exe)=a4b5097cec28938a9077c55f0ef30158c363d06c
-
-Wireshark-win32-3.6.0.msi: 45277184 bytes
-SHA256(Wireshark-win32-3.6.0.msi)=69e28782a4e8b901a6450215f9306b1c1b4aa818778a42af4f7820c267d57b85
-RIPEMD160(Wireshark-win32-3.6.0.msi)=ce80145ba7ccebc46fde241184a57c3b4c988d07
-SHA1(Wireshark-win32-3.6.0.msi)=6538c4a10effe314103d50b14d11e6d8728ed8dd
-
-Wireshark-win64-3.6.0.msi: 50749440 bytes
-SHA256(Wireshark-win64-3.6.0.msi)=d4f9fe9e907f91e272e48e4497f8ce18717bac65f8890bbfb925172617169758
-RIPEMD160(Wireshark-win64-3.6.0.msi)=3b75bada21b4a116fa4e08681b440829135e99c2
-SHA1(Wireshark-win64-3.6.0.msi)=eb369134cc7cdd7a9c205d71dc8852749c5a151d
-
-WiresharkPortable32_3.6.0.paf.exe: 39317904 bytes
-SHA256(WiresharkPortable32_3.6.0.paf.exe)=0dbeaa8d882dc50a839c5c33cea2cffce1f606d5ff38999d5186d1e89ac0ee0e
-RIPEMD160(WiresharkPortable32_3.6.0.paf.exe)=f4686440dbdccb5372071b90c6adf990fd47353a
-SHA1(WiresharkPortable32_3.6.0.paf.exe)=2451a05080f61c0d59221cb8431fa5bdf436ace1
-
-WiresharkPortable64_3.6.0.paf.exe: 44098272 bytes
-SHA256(WiresharkPortable64_3.6.0.paf.exe)=1b54a694ec2714a8744c19afa7bf15531ea6e0e9a71f91fc2d4ea42bccb8f392
-RIPEMD160(WiresharkPortable64_3.6.0.paf.exe)=7840e70b98600c786efbb16845db9879202c394b
-SHA1(WiresharkPortable64_3.6.0.paf.exe)=c2ce950aa36143cfe39043bce8cc112ed482a22f
-
-Wireshark 3.6.0 Arm 64.dmg: 140005503 bytes
-SHA256(Wireshark 3.6.0 Arm 
64.dmg)=9893a985693c01b29b532745ca0f999590b119a3e8e9820a403291ffce11fd97
-RIPEMD160(Wireshark 3.6.0 Arm 64.dmg)=5b21989294768b79cf312061ba1dd21884aed5e7
-SHA1(Wireshark 3.6.0 Arm 

commit wireshark for openSUSE:Factory

2021-12-22 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-12-22 20:17:53

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2520 (New)


Package is "wireshark"

Wed Dec 22 20:17:53 2021 rev:179 rq:941893 version:3.6.0

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-11-20 
22:48:07.631842955 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2520/wireshark.changes
2021-12-22 20:18:48.111867727 +0100
@@ -1,0 +2,48 @@
+Tue Dec 20 12:45:39 UTC 2021 - Robert Frohl 
+
+- Wireshark 3.6.0:
+  * Several changes have been made to the display filter syntax:
+- The expression "a != b" now always has the same meaning as
+  "!(a == b)". In particular this means filter expressions with
+  multi-value fields like "ip.addr != 1.1.1.1" will work as
+  expected (the result is the same as typing "ip.src != 1.1.1.1 and
+  ip.dst != 1.1.1.1"). This avoids the contradiction (a == b and a!= b)
+  being true.
+- It is possible to use the syntax "a ~= b" or "a any_ne b" to
+  recover the previous (inconsistent with "==") logic for not equal.
+- Literal strings can now be specified using raw string syntax,
+  identical to raw strings in the Python programming language. This
+  can be used to avoid the complexity of using two levels of
+  character escapes with regular expressions.
+- Set elements must now be separated using a comma. A filter
+  such as http.request.method in {"GET" "HEAD"} must be written as ...
+  in {"GET", "HEAD"}. Whitespace is not significant. The
+  previous use of whitespace as separator is deprecated and will be
+  removed in a future version.
+- Support for the syntax "a not in b" with the same meaning as
+  "not a in b" has been added.
+  * TCP conversations now support a completeness criteria, which
+facilitates the identification of TCP streams having any of
+opening or closing handshakes, a payload, in any combination. It
+can be accessed with the new tcp.completeness filter.
+  * Protobuf fields that are not serialized on the wire or otherwise
+missing in capture files can now be displayed with default values
+by setting the new "add_default_value" preference. The default
+values might be explicitly declared in "proto2" files, or false
+for bools, first value for enums, zero for numeric types.
+  * Wireshark now supports reading Event Tracing for Windows (ETW). A
+new extcap named ETW reader is created that now can open an etl
+file, convert all events in the file to DLT_ETW packets and write
+to a specified FIFO destination. Also, a new packet_etw dissector
+is created to dissect DLT_ETW packets so Wireshark can display
+the DLT_ETW packet header, its message and packet_etw dissector
+calls packet_mbim sub_dissector if its provider matches the MBIM
+provider GUID.
+  * "Follow DCCP stream" feature to filter for and extract the contents of 
DCCP streams.
+  * Wireshark now supports dissecting RTP packets with OPUS payloads.
+- Further features, bug fixes and new and updated protocol support as listed 
in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.6.0.html
+- updated patch to work with upstream changes
+  wireshark-0001-dumpcap-permission-denied.patch
+
+---

Old:

  wireshark-3.4.10.tar.xz
  wireshark-3.4.10.tar.xz.asc

New:

  wireshark-3.6.0.tar.xz
  wireshark-3.6.0.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.LEEO2s/_old  2021-12-22 20:18:49.083868183 +0100
+++ /var/tmp/diff_new_pack.LEEO2s/_new  2021-12-22 20:18:49.087868185 +0100
@@ -18,16 +18,17 @@
 
 # define libraries
 %define libcodecs libwscodecs2
-%define libtap libwiretap11
-%define libutil libwsutil12
-%define libwire libwireshark14
+%define libtap libwiretap12
+%define libutil libwsutil13
+%define libwire libwireshark15
+%define org_name org.wireshark.Wireshark
 %if 0%{?suse_version} >= 1500
 %bcond_without lz4
 %else
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.10
+Version:3.6.0
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -37,6 +38,7 @@
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
 Patch10:wireshark-0001-dumpcap-permission-denied.patch
+BuildRequires:  

commit wireshark for openSUSE:Factory

2021-11-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-11-20 22:47:52

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1895 (New)


Package is "wireshark"

Sat Nov 20 22:47:52 2021 rev:178 rq:932244 version:3.4.10

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-10-11 
16:48:54.810196128 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1895/wireshark.changes
2021-11-20 22:48:07.631842955 +0100
@@ -1,0 +2,22 @@
+Thu Nov 18 08:02:46 UTC 2021 - Paolo Stivanin 
+
+- Wireshark 3.4.10 (bsc#1192830):
+  * CVE-2021-39929: Bluetooth DHT dissector crash.
+  * CVE-2021-39926: Bluetooth HCI_ISO dissector crash.
+  * CVE-2021-39925: Bluetooth SDP dissector crash.
+  * CVE-2021-39924: Bluetooth DHT dissector large loop.
+  * CVE-2021-39922: C12.22 dissector crash.
+  * CVE-2021-39928: IEEE 802.11 dissector crash.
+  * CVE-2021-39921: Modbus dissector crash.
+  * CVE-2021-39920: IPPUSB dissector crash.
+  * PNRP dissector large loop.
+  * Fix forward compatibility issue with the I/O Graphs preferences.
+  * OSS-Fuzz: Heap-use-after-free in ROS.
+  * Allow for '\0' (NULL) character as filter instead of requiring 0x00 for 
the character match.
+  * Dumpcap with threads reports double received count vs captured.
+  * HTTP2 dissector reports an assertion error on large data frames.
+  * Shark stops capturing when capturing with multiple files and packet 
printing enabled.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.4.10.html
+
+---
@@ -12 +33,0 @@
-

Old:

  wireshark-3.4.9.tar.xz
  wireshark-3.4.9.tar.xz.asc

New:

  wireshark-3.4.10.tar.xz
  wireshark-3.4.10.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ekjPtP/_old  2021-11-20 22:48:09.551836592 +0100
+++ /var/tmp/diff_new_pack.ekjPtP/_new  2021-11-20 22:48:09.551836592 +0100
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.9
+Version:3.4.10
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.9.tar.xz -> wireshark-3.4.10.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.9.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1895/wireshark-3.4.10.tar.xz differ: 
char 26, line 1

++ wireshark-3.4.9.tar.xz.asc -> wireshark-3.4.10.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.9.tar.xz.asc 
2021-10-11 16:48:54.802196116 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1895/wireshark-3.4.10.tar.xz.asc  
2021-11-20 22:48:07.619842995 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.9.tar.xz: 32335284 bytes
-SHA256(wireshark-3.4.9.tar.xz)=c6525e829bd24525ee699aa207ecd27c50646d64263a669671badfb71cd99620
-RIPEMD160(wireshark-3.4.9.tar.xz)=7fd30ef3b906fa2301b6a77bd4623633d0b46f23
-SHA1(wireshark-3.4.9.tar.xz)=0ed390387d9d6201cdd6364e782cb58c8ad4d9ce
-
-Wireshark-win32-3.4.9.exe: 55411320 bytes
-SHA256(Wireshark-win32-3.4.9.exe)=c48ccab1dd950582071d885d89881b201aac505163f190c253ab3b9ea2666118
-RIPEMD160(Wireshark-win32-3.4.9.exe)=e625c52faa448a6bf0fbfac97371001a4bc2cf3b
-SHA1(Wireshark-win32-3.4.9.exe)=1fe4a6091f89151079799185de3a25e575079796
-
-Wireshark-win64-3.4.9.exe: 71374760 bytes
-SHA256(Wireshark-win64-3.4.9.exe)=dca0db950d1a9dca9f5653ab0f1110a454d812c9d4224f9acdb1e7e74d8e4513
-RIPEMD160(Wireshark-win64-3.4.9.exe)=2c3e87dc951f1523ce5fe815b71a5a123c229b34
-SHA1(Wireshark-win64-3.4.9.exe)=fea985c482130a2f92b04e2e3f8bbeb8815c3f5f
-
-Wireshark-win64-3.4.9.msi: 49139712 bytes
-SHA256(Wireshark-win64-3.4.9.msi)=5a687a9f2a59325165942b0d587788ea38b1fe9d6e4ba1304fd2390e5ca2b65c
-RIPEMD160(Wireshark-win64-3.4.9.msi)=eea1a1f62f76f605837a80692e4c6ebd1157f532
-SHA1(Wireshark-win64-3.4.9.msi)=f810820668306ed321a9150e7d2d9316cad8067f
-
-Wireshark-win32-3.4.9.msi: 43913216 bytes
-SHA256(Wireshark-win32-3.4.9.msi)=e51d15a55ee71af58a97930ff36ed7f3a441505f222bea1a480adca385bb8b49
-RIPEMD160(Wireshark-win32-3.4.9.msi)=118dffe084fcc52cebcf11f847e5c5b37ee8e54e
-SHA1(Wireshark-win32-3.4.9.msi)=80b0822e1a205f8f650b9d2670cbeba5a18e5095
-
-WiresharkPortable_3.4.9.paf.exe: 38213520 bytes
-SHA256(WiresharkPortable_3.4.9.paf.exe)=357184a0d16f42dcc7980efb0e712bf8f13cfe5882f41badeb01b1226abb7e55
-RIPEMD160(WiresharkPortable_3.4.9.paf.exe)=e950f9d00c3ff473c71d0d7043ce9fdbe00dc3a2
-SHA1(WiresharkPortable_3.4.9.paf.exe)=239130f251b87b577c4f77b8e91dc359005eb14f
-

commit wireshark for openSUSE:Factory

2021-10-11 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-10-11 16:48:45

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2443 (New)


Package is "wireshark"

Mon Oct 11 16:48:45 2021 rev:177 rq:924240 version:3.4.9

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-08-28 
22:28:53.073960179 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2443/wireshark.changes
2021-10-11 16:48:54.810196128 +0200
@@ -1,0 +2,13 @@
+Thu Oct  7 07:14:32 UTC 2021 - Robert Frohl 
+
+- Wireshark 3.4.9:
+  * TShark PDML output embeds "proto" elements within other "proto" elements.
+  * Filter expressions comparing against single-octet hex strings where the 
hex digit string equals a protocol name don???t work.
+  * AMQP 0.9: dissector fails to handle Content-Body frame split across TCP 
packets.
+  * IEEE 802.15.4: Missing check on "PAN ID Present" bit of the Multipurpose 
Frame Control field.
+  * Wireshark ignored some character in filename when exporting SMB objects.
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.4.9.html
+
+
+---

Old:

  wireshark-3.4.8.tar.xz
  wireshark-3.4.8.tar.xz.asc

New:

  wireshark-3.4.9.tar.xz
  wireshark-3.4.9.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.P9zWji/_old  2021-10-11 16:48:55.766197648 +0200
+++ /var/tmp/diff_new_pack.P9zWji/_new  2021-10-11 16:48:55.770197655 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.8
+Version:3.4.9
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.8.tar.xz -> wireshark-3.4.9.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.8.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2443/wireshark-3.4.9.tar.xz differ: 
char 26, line 1

++ wireshark-3.4.8.tar.xz.asc -> wireshark-3.4.9.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.8.tar.xz.asc 
2021-08-28 22:28:52.981960083 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2443/wireshark-3.4.9.tar.xz.asc   
2021-10-11 16:48:54.802196116 +0200
@@ -1,60 +1,60 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.8.tar.xz: 32314976 bytes
-SHA256(wireshark-3.4.8.tar.xz)=58a7fa8dfe2010a8c8b7dcf66438c653e6493d47eb936ba48ef49d4aa4dbd725
-RIPEMD160(wireshark-3.4.8.tar.xz)=573fd48c88c514de5000835c849d88c7df89e39a
-SHA1(wireshark-3.4.8.tar.xz)=b8ee02e6c708d74befafe48f80f294313345f90b
-
-Wireshark-win64-3.4.8.exe: 71375600 bytes
-SHA256(Wireshark-win64-3.4.8.exe)=7f65c2edb7ea53e6abce513e2dc5b4c3dc323738d49b54718255c2944c776c5a
-RIPEMD160(Wireshark-win64-3.4.8.exe)=523331ca425048468f392fc568123f4d5230ec0d
-SHA1(Wireshark-win64-3.4.8.exe)=0df4616b8c1fe802496642445274dd68515b50b5
-
-Wireshark-win32-3.4.8.exe: 55415120 bytes
-SHA256(Wireshark-win32-3.4.8.exe)=473e20a63a5851b7a484b3faf509f7882d8d885831a16bc448f14e6ed0932e65
-RIPEMD160(Wireshark-win32-3.4.8.exe)=fbb198f89daf563f63cc5109f2b77b7b86397226
-SHA1(Wireshark-win32-3.4.8.exe)=03a4631a76ab74aba471637fd09a818c8a5349fb
-
-Wireshark-win64-3.4.8.msi: 49119232 bytes
-SHA256(Wireshark-win64-3.4.8.msi)=d676e4dcf24b324ca1a611669bc6e07653e5b6744ddede8f6eaa371a5f08817d
-RIPEMD160(Wireshark-win64-3.4.8.msi)=6b1043a2e9c4494273d64ac240645a0d8dfd2a27
-SHA1(Wireshark-win64-3.4.8.msi)=702a10237fe71d0d28a8c64e8d052baba974b184
-
-Wireshark-win32-3.4.8.msi: 43905024 bytes
-SHA256(Wireshark-win32-3.4.8.msi)=6d9adaaa7bd1a3b9b1fc1f2d974389f3187ea5b9b4b786d7ac6f11659b962816
-RIPEMD160(Wireshark-win32-3.4.8.msi)=082fd79cbf46b7306d22492c6423c327b532c847
-SHA1(Wireshark-win32-3.4.8.msi)=7c706280bd98dc38ab14c64be9a118fddfca783c
-
-WiresharkPortable_3.4.8.paf.exe: 38205672 bytes
-SHA256(WiresharkPortable_3.4.8.paf.exe)=da8fcaa59b60d6878e5396964d976c4fb8f62cdabb7bdf6aa5dab8c3338d46a4
-RIPEMD160(WiresharkPortable_3.4.8.paf.exe)=3f504f1c97a0f62465f482c42fbbaf90a6d4a221
-SHA1(WiresharkPortable_3.4.8.paf.exe)=c48f2b48e9c186c81d599b2954f55c21ca0b3b59
-
-Wireshark 3.4.8 Intel 64.dmg: 131051310 bytes
-SHA256(Wireshark 3.4.8 Intel 
64.dmg)=5e9ac6bc088b1bcca1b34c6848213d66ff8fc1efa4974b9bb1f137198e14f855
-RIPEMD160(Wireshark 3.4.8 Intel 
64.dmg)=d9d6cb3a9c251e55460773d8df019b7207b67378
-SHA1(Wireshark 3.4.8 Intel 64.dmg)=4a019129a27b49f4e0ff496fb3487ceaaf5c1fab
+wireshark-3.4.9.tar.xz: 32335284 bytes

commit wireshark for openSUSE:Factory

2021-08-28 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-08-28 22:28:47

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.1899 (New)


Package is "wireshark"

Sat Aug 28 22:28:47 2021 rev:176 rq:914354 version:3.4.8

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-07-18 
23:44:53.623071648 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1899/wireshark.changes
2021-08-28 22:28:53.073960179 +0200
@@ -1,0 +2,12 @@
+Thu Aug 26 07:31:47 UTC 2021 - Robert Frohl 
+
+- Wireshark 3.4.8:
+  * Dissector bug reported for Bluetooth Cycling Power Measurement
+characteristic for extreme angles value
+  * Raknet Addresses are incorrectly identified.
+  * Editcap saving files as ethernet when specifying '-T ieee-802-11-*'
+  * CoAP dissector confuses Content-Format with Accept
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.4.8.html
+
+---

Old:

  wireshark-3.4.7.tar.xz
  wireshark-3.4.7.tar.xz.asc

New:

  wireshark-3.4.8.tar.xz
  wireshark-3.4.8.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.gKPvCP/_old  2021-08-28 22:28:54.077961220 +0200
+++ /var/tmp/diff_new_pack.gKPvCP/_new  2021-08-28 22:28:54.081961224 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.7
+Version:3.4.8
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.7.tar.xz -> wireshark-3.4.8.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.7.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.1899/wireshark-3.4.8.tar.xz differ: 
char 27, line 1

++ wireshark-3.4.7.tar.xz.asc -> wireshark-3.4.8.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.7.tar.xz.asc 
2021-07-18 23:44:53.611071740 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.1899/wireshark-3.4.8.tar.xz.asc   
2021-08-28 22:28:52.981960083 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.7.tar.xz: 32311140 bytes
-SHA256(wireshark-3.4.7.tar.xz)=6c4cee51ef997cb9d9aaee84113525a5629157d3c743d7c4e32de804a09d
-RIPEMD160(wireshark-3.4.7.tar.xz)=be6d3f018532d17b0154677c6fd54c61a2f289f3
-SHA1(wireshark-3.4.7.tar.xz)=3fa4bb774030442b9908243a9927d38479c52bf5
-
-Wireshark-win64-3.4.7.exe: 71354272 bytes
-SHA256(Wireshark-win64-3.4.7.exe)=b61fcdb21a5a1f40d267748300d29b04562277175d827312202c6ea918065238
-RIPEMD160(Wireshark-win64-3.4.7.exe)=8789c7d43d7822f83e3887a8584abc262c93f3fa
-SHA1(Wireshark-win64-3.4.7.exe)=55620cf189b44e84f654d39299af106b6ea1a5f3
-
-Wireshark-win32-3.4.7.exe: 55389856 bytes
-SHA256(Wireshark-win32-3.4.7.exe)=1ff1e362aa96864e2d08e0241d6c36fc2ee2f9bb228695da5a0040e8b2ea1542
-RIPEMD160(Wireshark-win32-3.4.7.exe)=a62874a0acfaf48335f8470a9fbc5adbdda68b64
-SHA1(Wireshark-win32-3.4.7.exe)=f2970ef2bca028768008d687bc04a678c53c299f
-
-Wireshark-win64-3.4.7.msi: 49106944 bytes
-SHA256(Wireshark-win64-3.4.7.msi)=86dd46ede8ce640623686d73b9f1bd5f514428ea3f2d335325db4867330a9d38
-RIPEMD160(Wireshark-win64-3.4.7.msi)=aba2d1f6595165bb840bd2b5e74609b010d940e9
-SHA1(Wireshark-win64-3.4.7.msi)=f0a1da013a66aa8d138f05d83889df4465b06cd1
-
-Wireshark-win32-3.4.7.msi: 43905024 bytes
-SHA256(Wireshark-win32-3.4.7.msi)=d6e900c35637df916d157c1c932dd3a60b6d9e1e4d1b93795efe3208ce016d7f
-RIPEMD160(Wireshark-win32-3.4.7.msi)=d0bc87c9ca19a420a367fb91dcc42cd0ab3694b9
-SHA1(Wireshark-win32-3.4.7.msi)=f601e8874355c46c0bf836f6e28b48f5f166ae7d
-
-WiresharkPortable_3.4.7.paf.exe: 38205224 bytes
-SHA256(WiresharkPortable_3.4.7.paf.exe)=6529ee4f5d6d850dafaea7bbb334c7c9858e24af4a8b48a2e0f1f75204f8b20d
-RIPEMD160(WiresharkPortable_3.4.7.paf.exe)=a6333431329c231aca67386840c0725957f69e9a
-SHA1(WiresharkPortable_3.4.7.paf.exe)=85f4449bc1295d3a24fe750c211b1fa42724574a
-
-Wireshark 3.4.7 Intel 64.dmg: 131023034 bytes
-SHA256(Wireshark 3.4.7 Intel 
64.dmg)=454c2533aed96e3a39d0c21f9edecad0d75ef9c688d3aef7619895fb7a3c5db4
-RIPEMD160(Wireshark 3.4.7 Intel 
64.dmg)=3dc8b43a2b9173d4e6b79c9313b28558ff957225
-SHA1(Wireshark 3.4.7 Intel 64.dmg)=bce18e4357e17be18b822bd8c772bb7637268287
+wireshark-3.4.8.tar.xz: 32314976 bytes
+SHA256(wireshark-3.4.8.tar.xz)=58a7fa8dfe2010a8c8b7dcf66438c653e6493d47eb936ba48ef49d4aa4dbd725
+RIPEMD160(wireshark-3.4.8.tar.xz)=573fd48c88c514de5000835c849d88c7df89e39a
+SHA1(wireshark-3.4.8.tar.xz)=b8ee02e6c708d74befafe48f80f294313345f90b
+
+Wireshark-win64-3.4.8.exe: 

commit wireshark for openSUSE:Factory

2021-07-18 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-07-18 23:44:50

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2632 (New)


Package is "wireshark"

Sun Jul 18 23:44:50 2021 rev:175 rq:906648 version:3.4.7

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-06-09 
21:51:18.722368860 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2632/wireshark.changes
2021-07-18 23:44:53.623071648 +0200
@@ -1,0 +2,9 @@
+Fri Jul 16 08:00:34 UTC 2021 - Robert Frohl 
+
+- Wireshark 3.4.7: 
+  * CVE-2021-22235: Fix DNP dissector crash (boo#1188375, wnpa-sec-2021-06)
+  * Fix TCP dissector - Erroneous DSACK reporting
+  * Fix No wlan_radio.duration calculated for PHY type: 802.11ac (VHT)
+  * Fix NAN Dissector has wrong minimum length for availability attribute
+
+---

Old:

  wireshark-3.4.6.tar.xz
  wireshark-3.4.6.tar.xz.asc

New:

  wireshark-3.4.7.tar.xz
  wireshark-3.4.7.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.8WkCLX/_old  2021-07-18 23:44:54.507064848 +0200
+++ /var/tmp/diff_new_pack.8WkCLX/_new  2021-07-18 23:44:54.507064848 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.6
+Version:3.4.7
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.6.tar.xz -> wireshark-3.4.7.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.6.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2632/wireshark-3.4.7.tar.xz differ: 
char 25, line 1

++ wireshark-3.4.6.tar.xz.asc -> wireshark-3.4.7.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.6.tar.xz.asc 
2021-06-09 21:51:18.458368390 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2632/wireshark-3.4.7.tar.xz.asc   
2021-07-18 23:44:53.611071740 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.6.tar.xz: 32304604 bytes
-SHA256(wireshark-3.4.6.tar.xz)=12a678208f8cb009e6b9d96026e41a6ef03c7ad086b9e1029f42053b249b4628
-RIPEMD160(wireshark-3.4.6.tar.xz)=a2e4ab6cdd044495a5e91da23fa1a3d45a17ff39
-SHA1(wireshark-3.4.6.tar.xz)=20596183210daeb0070ae43716529caf81c6187a
-
-Wireshark-win64-3.4.6.exe: 61382664 bytes
-SHA256(Wireshark-win64-3.4.6.exe)=9021124cd54bbd3301dcd98dbfa32f989ce9631e37cb652c2722bb8a3e561a33
-RIPEMD160(Wireshark-win64-3.4.6.exe)=8aa15a4a183b18471643e2cbdbe87d7985797571
-SHA1(Wireshark-win64-3.4.6.exe)=7d1686b5850bb2606a257895e3b03fa66d86981d
-
-Wireshark-win32-3.4.6.exe: 56435872 bytes
-SHA256(Wireshark-win32-3.4.6.exe)=702d61e63e5496fa7c952b97652cf2455b378b46ca1c808d7f5201bfddb51062
-RIPEMD160(Wireshark-win32-3.4.6.exe)=9be64e53ba99f2c36883aa2aac7463a1c467854a
-SHA1(Wireshark-win32-3.4.6.exe)=1a3070bb23b31af92b0ac18af7b162aaf4fba6e7
-
-Wireshark-win32-3.4.6.msi: 44642304 bytes
-SHA256(Wireshark-win32-3.4.6.msi)=7bcf63fcff3ede139c52f60452bd6f6137052f1f8669cbee3eec4f477becee16
-RIPEMD160(Wireshark-win32-3.4.6.msi)=f66801be334f5dedbd28ed68801485930af1f6a7
-SHA1(Wireshark-win32-3.4.6.msi)=f8a7231a0709e462b62c051aac723f9043d2fc8f
-
-Wireshark-win64-3.4.6.msi: 49688576 bytes
-SHA256(Wireshark-win64-3.4.6.msi)=75f42ee5663079d91cf5f48be0217ac9d97b404ef2f3c5f54639dc1635a943a8
-RIPEMD160(Wireshark-win64-3.4.6.msi)=235a1950976dc20e34dc8a61ecf69010408530f3
-SHA1(Wireshark-win64-3.4.6.msi)=b8a2969ca69195c132ee150f8aec5b706552be32
-
-WiresharkPortable_3.4.6.paf.exe: 38306544 bytes
-SHA256(WiresharkPortable_3.4.6.paf.exe)=5c886584ed761a011c4db01340bc28b1d1b421d2ec5cf00c6298d8944a019339
-RIPEMD160(WiresharkPortable_3.4.6.paf.exe)=19f87ccc00f9e88a69714f1632716342f8a71296
-SHA1(WiresharkPortable_3.4.6.paf.exe)=9cbb37cf7af0e496b7db30c3a995c029f228dfae
-
-Wireshark 3.4.6 Intel 64.dmg: 130991548 bytes
-SHA256(Wireshark 3.4.6 Intel 
64.dmg)=fbf27fb0947cd2fefca7896158552e6f3b90b863afb46a75780ff0b24d649ce2
-RIPEMD160(Wireshark 3.4.6 Intel 
64.dmg)=4bdfc674018dea626b2aff8b92aa48607bcdecec
-SHA1(Wireshark 3.4.6 Intel 64.dmg)=236603462a1972a0a0f974dc06eeafa43bce7e6a
+wireshark-3.4.7.tar.xz: 32311140 bytes
+SHA256(wireshark-3.4.7.tar.xz)=6c4cee51ef997cb9d9aaee84113525a5629157d3c743d7c4e32de804a09d
+RIPEMD160(wireshark-3.4.7.tar.xz)=be6d3f018532d17b0154677c6fd54c61a2f289f3
+SHA1(wireshark-3.4.7.tar.xz)=3fa4bb774030442b9908243a9927d38479c52bf5
+
+Wireshark-win64-3.4.7.exe: 71354272 bytes
+SHA256(Wireshark-win64-3.4.7.exe)=b61fcdb21a5a1f40d267748300d29b04562277175d827312202c6ea918065238

commit wireshark for openSUSE:Factory

2021-06-09 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-06-09 21:51:14

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.32437 (New)


Package is "wireshark"

Wed Jun  9 21:51:14 2021 rev:174 rq:897341 version:3.4.6

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-04-24 
23:06:59.315211153 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.32437/wireshark.changes   
2021-06-09 21:51:18.722368860 +0200
@@ -1,0 +2,14 @@
+Thu Jun  3 08:17:22 UTC 2021 - Andreas Stieger 
+
+- Wireshark 3.4.6:
+  * Fix DVB-S2-BB dissector infinite loop (boo#1186790, wnpa-sec-2021-04)
+  * Fix Macro filters handling of escaped characters
+  * Fix Display filter crash
+  * Fix IEEE-1588 Signalling Unicast TLV incorrectly reported as being
+malformed
+  * Fix IETF QUIC TLS decryption error with extraneous packets during
+the handshake
+  * Fix Statistics - Resolved Addresses: multi-protocol (TCP/UDP/...)
+ports not displayed
+
+---

Old:

  wireshark-3.4.5.tar.xz
  wireshark-3.4.5.tar.xz.asc

New:

  wireshark-3.4.6.tar.xz
  wireshark-3.4.6.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.LZdHXV/_old  2021-06-09 21:51:19.702370607 +0200
+++ /var/tmp/diff_new_pack.LZdHXV/_new  2021-06-09 21:51:19.706370614 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.5
+Version:3.4.6
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -78,10 +78,6 @@
 BuildRequires:  pkgconfig(opus)
 BuildRequires:  pkgconfig(sbc)
 BuildRequires:  pkgconfig(speexdsp)
-%if 0%{?is_opensuse} && 0%{?suse_version} >= 1550
-# enable ITU G.729 Annex A/B speech codec only in Tumbleweed
-BuildRequires:  pkgconfig(libbcg729)
-%endif
 # keep until libbrotli-devel bug is fixed
 Requires:   libbrotlidec1
 Requires(pre):  permissions
@@ -91,6 +87,10 @@
 Obsoletes:  %{libcodecs} < %{version}
 Obsoletes:  ethereal < %{version}
 Provides:   group(wireshark)
+%if 0%{?is_opensuse} && 0%{?suse_version} >= 1550
+# enable ITU G.729 Annex A/B speech codec only in Tumbleweed
+BuildRequires:  pkgconfig(libbcg729)
+%endif
 %if %{with lz4}
 BuildRequires:  pkgconfig(liblz4)
 # in openSUSE Leap 42.3, lz4 was incorrectly packaged

++ wireshark-3.4.5.tar.xz -> wireshark-3.4.6.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.5.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.32437/wireshark-3.4.6.tar.xz differ: 
char 26, line 1

++ wireshark-3.4.5.tar.xz.asc -> wireshark-3.4.6.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.5.tar.xz.asc 
2021-04-24 23:06:59.307211142 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.32437/wireshark-3.4.6.tar.xz.asc  
2021-06-09 21:51:18.458368390 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.5.tar.xz: 32300144 bytes
-SHA256(wireshark-3.4.5.tar.xz)=de1aafd100a1e1207c850d180e97dd91ab8da0f5eb6beec545f725cdb145d333
-RIPEMD160(wireshark-3.4.5.tar.xz)=9f97f8bd34d09cbe6afc2bf655b44940a90154b6
-SHA1(wireshark-3.4.5.tar.xz)=d01a9b5f58206fb458fe9fc2dac88ad0ea7152ce
-
-Wireshark-win32-3.4.5.exe: 56531712 bytes
-SHA256(Wireshark-win32-3.4.5.exe)=bc46bdc14dac4c67033bc5ad5590e4b221d5724ba28569b9134c13528fa37fed
-RIPEMD160(Wireshark-win32-3.4.5.exe)=3ff3fc99c3abd8d1e1fb143140a2e51b3cd66473
-SHA1(Wireshark-win32-3.4.5.exe)=14b1372e0a1e1bd709cb0c10d1b21d92bb6a5310
-
-Wireshark-win64-3.4.5.exe: 61475448 bytes
-SHA256(Wireshark-win64-3.4.5.exe)=e6a7f8b48221b642b8b0911dd1519d3436a5a90e99525e80f1764bf4938b35e5
-RIPEMD160(Wireshark-win64-3.4.5.exe)=047d9c8b23cd7522f2bd1bf03b28c53e0bdfa0d5
-SHA1(Wireshark-win64-3.4.5.exe)=501f87fdc7aeaed6c704ee5a4974f02f13b9d7b0
-
-Wireshark-win32-3.4.5.msi: 44761088 bytes
-SHA256(Wireshark-win32-3.4.5.msi)=381aeaac7fbd7d7fbfc45292caf93de2bdbf46f57fa30e6af0d6522ba5350ffb
-RIPEMD160(Wireshark-win32-3.4.5.msi)=243ffdf35fc3d92cbf977558441fc3de074815be
-SHA1(Wireshark-win32-3.4.5.msi)=ee6ae0bd87052fd1e8a59102df7351a557b27c5d
-
-Wireshark-win64-3.4.5.msi: 49807360 bytes
-SHA256(Wireshark-win64-3.4.5.msi)=e6a94b71faaf29c5c3804dcb6aabb26d1d7bf3cbece502fc1f119830d3ea8abf
-RIPEMD160(Wireshark-win64-3.4.5.msi)=527b4aa7eff5bd90ba305ef927276cef645cdb4b
-SHA1(Wireshark-win64-3.4.5.msi)=c41d1dbb84b77987fcde157d67b954a186af
-
-WiresharkPortable_3.4.5.paf.exe: 38402968 bytes
-SHA256(WiresharkPortable_3.4.5.paf.exe)=210c688bf7f4efb0995e25939de64d611faf6400798f6eb4b3c9c1f168f522c5

commit wireshark for openSUSE:Factory

2021-04-24 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-04-24 23:06:48

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.12324 (New)


Package is "wireshark"

Sat Apr 24 23:06:48 2021 rev:173 rq:887485 version:3.4.5

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-04-12 
12:39:09.401494272 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.12324/wireshark.changes   
2021-04-24 23:06:59.315211153 +0200
@@ -1,0 +2,18 @@
+Thu Apr 22 07:18:30 UTC 2021 - Andreas Stieger 
+
+- Wireshark 3.4.5:
+  * CVE-2021-22207: MS-WSP dissector excessive memory consumption
+(boo#1185128, wnpa-sec-2021-04)
+  * Fix TShark not printing GeoIP information
+  * FIx TShark error when piping to "head"
+  * Fix missing parts of ASCII representation in Packet Bytes pane
+  * Fix dissection of NDPE attribute of NAN packet
+  * Fix TECMP: reserved flag interpreted as part of timestamp
+  * Fix DNS IXFR/AXFR multiple response
+  * Fix File too large issue
+- drop patches:
+  * cmake_3-20_compatibility_1.patch
+  * cmake_3-20_compatibility_2.patch
+  * wireshark-0008-move-glib.patch
+
+---

Old:

  cmake_3-20_compatibility_1.patch
  cmake_3-20_compatibility_2.patch
  wireshark-0008-move-glib.patch
  wireshark-3.4.4.tar.xz
  wireshark-3.4.4.tar.xz.asc

New:

  wireshark-3.4.5.tar.xz
  wireshark-3.4.5.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.tvH1ml/_old  2021-04-24 23:07:00.063212212 +0200
+++ /var/tmp/diff_new_pack.tvH1ml/_new  2021-04-24 23:07:00.067212217 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.4
+Version:3.4.5
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later
@@ -36,10 +36,6 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
-Patch1: cmake_3-20_compatibility_1.patch
-Patch2: cmake_3-20_compatibility_2.patch
-# Source: 
https://src.fedoraproject.org/rpms/wireshark/blob/f8e39e79bf25d6c3fb3f333e58f27165cc959781/f/wireshark-0008-move-glib.patch
-Patch8: wireshark-0008-move-glib.patch
 Patch10:wireshark-0001-dumpcap-permission-denied.patch
 BuildRequires:  bison
 BuildRequires:  flex
@@ -172,7 +168,6 @@
 %prep
 # The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
 # Verify hashes in that file against source tarball.
-echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA1 | head -n1 | cut 
-d= -f2`  %{SOURCE0}" | sha1sum -c
 echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA256 | head -n1 | 
cut -d= -f2`  %{SOURCE0}" | sha256sum -c
 
 %autosetup -p1

++ wireshark-3.4.4.tar.xz -> wireshark-3.4.5.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.4.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.12324/wireshark-3.4.5.tar.xz differ: 
char 26, line 1

++ wireshark-3.4.4.tar.xz.asc -> wireshark-3.4.5.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.4.tar.xz.asc 
2021-03-15 10:53:49.489118716 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.12324/wireshark-3.4.5.tar.xz.asc  
2021-04-24 23:06:59.307211142 +0200
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.4.tar.xz: 32290424 bytes
-SHA256(wireshark-3.4.4.tar.xz)=729cd11e9715c600e5ad74ca472bacf8af32c20902192d5f2b271268511d4d29
-RIPEMD160(wireshark-3.4.4.tar.xz)=677c151b94af472ae3ae390e51781ec0cc371ddd
-SHA1(wireshark-3.4.4.tar.xz)=fa5c553596dcc6a59735f96a9a0845e3c40abab2
-
-Wireshark-win64-3.4.4.exe: 61473376 bytes
-SHA256(Wireshark-win64-3.4.4.exe)=568d5b3f7dcca301d4f4069b72fd458cd6fb9562c4f06227ccb2a1804b260b26
-RIPEMD160(Wireshark-win64-3.4.4.exe)=6b96ee9476eb489c73c0492a9f4280d89b816f78
-SHA1(Wireshark-win64-3.4.4.exe)=6a9d141fdb5f7ca20542b30ab6292cc3122ff051
-
-Wireshark-win32-3.4.4.exe: 56510344 bytes
-SHA256(Wireshark-win32-3.4.4.exe)=673b677da839d3fe2840e5b0cf3fc243550c9c927d1ae2a933357da2c915e215
-RIPEMD160(Wireshark-win32-3.4.4.exe)=cea7826baf220ccd8c3bcd512372560fed32e982
-SHA1(Wireshark-win32-3.4.4.exe)=b36eb29de4ad7e5c220b2cc86482946e504ea7c5
-
-Wireshark-win64-3.4.4.msi: 49799168 bytes
-SHA256(Wireshark-win64-3.4.4.msi)=1e8829be797e3668b17db8407e93dd045095034b520d0d4f0178c7bda159fba5

commit wireshark for openSUSE:Factory

2021-04-12 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-04-12 12:36:09

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2401 (New)


Package is "wireshark"

Mon Apr 12 12:36:09 2021 rev:172 rq:883186 version:3.4.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-03-15 
10:53:49.509118746 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2401/wireshark.changes
2021-04-12 12:39:09.401494272 +0200
@@ -1,0 +2,12 @@
+Wed Mar 31 15:43:15 UTC 2021 - Robert Frohl 
+
+- cmake 3.20 compatibility (boo#1184110)
+  add cmake_3-20_compatibility_1.patch and cmake_3-20_compatibility_2.patch
+
+---
+Tue Mar 30 18:45:45 UTC 2021 - Neal Gompa 
+
+- Add patch from Fedora to fix build with glib2-2.68
+  + Patch: wireshark-0008-move-glib.patch
+
+---

New:

  cmake_3-20_compatibility_1.patch
  cmake_3-20_compatibility_2.patch
  wireshark-0008-move-glib.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.KKRl6h/_old  2021-04-12 12:39:10.137495127 +0200
+++ /var/tmp/diff_new_pack.KKRl6h/_new  2021-04-12 12:39:10.141495132 +0200
@@ -36,6 +36,10 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
+Patch1: cmake_3-20_compatibility_1.patch
+Patch2: cmake_3-20_compatibility_2.patch
+# Source: 
https://src.fedoraproject.org/rpms/wireshark/blob/f8e39e79bf25d6c3fb3f333e58f27165cc959781/f/wireshark-0008-move-glib.patch
+Patch8: wireshark-0008-move-glib.patch
 Patch10:wireshark-0001-dumpcap-permission-denied.patch
 BuildRequires:  bison
 BuildRequires:  flex
@@ -171,9 +175,8 @@
 echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA1 | head -n1 | cut 
-d= -f2`  %{SOURCE0}" | sha1sum -c
 echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA256 | head -n1 | 
cut -d= -f2`  %{SOURCE0}" | sha256sum -c
 
-%setup -q
+%autosetup -p1
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark*.desktop
-%patch10 -p1
 
 %build
 %cmake -DCMAKE_INSTALL_LIBDIR='%{_lib}/'

++ cmake_3-20_compatibility_1.patch ++
commit 22cf2cb345b16f9783165e9cfc80ed9a97a11ca0
Author: Jo??o Valverde 
Date:   Mon Mar 29 01:32:20 2021 +0100

CMake: Set CMake Policy CMP0071 to NEW

This policy says: "Since version 3.10, CMake processes regular and GENERATED
source files in AUTOMOC and AUTOUIC. In earlier CMake versions, only regular
source files were processed. GENERATED source files were ignored silently."

We are currently running AUTOMOC/RCC/UIC on too many files unnecessarily and
that should be improved. CMake 3.20 introduced some changes related with 
this
that broke the build (issue #17314) and need further investigation.

Meanwhile setting this policy to NEW shouldn't break anything and silences
some noisy CMake warnings.

diff --git a/CMakeLists.txt b/CMakeLists.txt
index 99ce96ba3c..fc2d491783 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -24,6 +24,9 @@ endif()
 if(POLICY CMP0069)
cmake_policy(SET CMP0069 NEW)
 endif()
+if(POLICY CMP0071)
+   cmake_policy(SET CMP0071 NEW)
+endif()
 if(POLICY CMP0074)
cmake_policy(SET CMP0074 NEW)
 endif()
++ cmake_3-20_compatibility_2.patch ++
commit 4adb329c48fdc708f3911e9e785304cb7d1ad6ab
Author: Gerald Combs 
Date:   Fri Mar 26 12:52:01 2021 -0700

CMake: Enable AUTO{MOC,UIC,RCC} earlier.

Enable CMAKE_AUTOMOC, CMAKE_AUTOUIC, and CMAKE_AUTORCC before searching
for Qt packages. This is apparently required for CMake 3.20.0 and later.
Fixes #17314.

(cherry picked from commit be2b0fc810fb2f2a80e471138dc29f0cbe87b209)

 Conflicts:
ui/qt/CMakeLists.txt

diff --git a/CMakeLists.txt b/CMakeLists.txt
index fc96707896..e99d486711 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -1094,6 +1094,10 @@ ws_find_package(Systemd BUILD_sdjournal HAVE_SYSTEMD)
 
 # Build the Qt GUI?
 if(BUILD_wireshark)
+   set(CMAKE_AUTOMOC ON)
+   set(CMAKE_AUTOUIC ON)
+   set(CMAKE_AUTORCC ON)
+
# Untested, may not work if CMAKE_PREFIX_PATH gets overwritten
# somewhere. The if WIN32 in this place is annoying as well.
if(WIN32)
diff --git a/ui/qt/CMakeLists.txt b/ui/qt/CMakeLists.txt
index 20f46802a1..85993a1c71 100644

commit wireshark for openSUSE:Factory

2021-03-15 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-03-15 10:53:44

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2401 (New)


Package is "wireshark"

Mon Mar 15 10:53:44 2021 rev:171 rq:878299 version:3.4.4

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-02-25 
18:26:22.594137704 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2401/wireshark.changes
2021-03-15 10:53:49.509118746 +0100
@@ -1,0 +2,8 @@
+Thu Mar 11 07:40:14 UTC 2021 - Robert Frohl 
+
+- Wireshark 3.4.4:
+  * CVE-2021-22191: Wireshark could open unsafe URLs (boo#1183353).
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.4.4.html
+
+---

Old:

  wireshark-3.4.3.tar.xz
  wireshark-3.4.3.tar.xz.asc

New:

  wireshark-3.4.4.tar.xz
  wireshark-3.4.4.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.OiCdNB/_old  2021-03-15 10:53:50.389120097 +0100
+++ /var/tmp/diff_new_pack.OiCdNB/_new  2021-03-15 10:53:50.393120104 +0100
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.3
+Version:3.4.4
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.3.tar.xz -> wireshark-3.4.4.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.3.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2401/wireshark-3.4.4.tar.xz differ: 
char 26, line 1

++ wireshark-3.4.3.tar.xz.asc -> wireshark-3.4.4.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.3.tar.xz.asc 
2021-02-04 20:22:16.698662206 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2401/wireshark-3.4.4.tar.xz.asc   
2021-03-15 10:53:49.489118716 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.3.tar.xz: 32287304 bytes
-SHA256(wireshark-3.4.3.tar.xz)=f467cc77f0fc73fce0b854cdbc292f132d4879fca69d417eccad5f967fbf262b
-RIPEMD160(wireshark-3.4.3.tar.xz)=6b4174c94fa9f111937ad075a5a7265fc98b0f41
-SHA1(wireshark-3.4.3.tar.xz)=7dec4332f21827e360b5830d1d6d566365796a67
-
-Wireshark-win64-3.4.3.exe: 61482312 bytes
-SHA256(Wireshark-win64-3.4.3.exe)=3bb02427d9c29d7fc04bf011f2e4ebd4f23ebe68f275f51d4ae36ee167b6cb03
-RIPEMD160(Wireshark-win64-3.4.3.exe)=137d9615b4aceb2ea48be43c2c87fbfef5d77f1c
-SHA1(Wireshark-win64-3.4.3.exe)=506cd5ed2973b23106b067c3dd84dd82988c25a6
-
-Wireshark-win32-3.4.3.exe: 56533576 bytes
-SHA256(Wireshark-win32-3.4.3.exe)=6f99517f1e3c35be1de40ab9d333e6b3f053a60b7622798b171fef9e0da33c95
-RIPEMD160(Wireshark-win32-3.4.3.exe)=f7fbf73dbf8a3aeda68898b71472ef465933a5a4
-SHA1(Wireshark-win32-3.4.3.exe)=bf62c9b95863d77e85456d63f9341be6d744427b
-
-Wireshark-win32-3.4.3.msi: 44769280 bytes
-SHA256(Wireshark-win32-3.4.3.msi)=4a9e8dce82fb265fccf13e5864312f8af8dc199dfe8bd8b044683323a12064a3
-RIPEMD160(Wireshark-win32-3.4.3.msi)=6db7ad54a15e4a16b6213645a5a3ccd1fa73f11c
-SHA1(Wireshark-win32-3.4.3.msi)=e3e412933b2b4ac1c53e39ad7f2d4573216727bf
-
-Wireshark-win64-3.4.3.msi: 49803264 bytes
-SHA256(Wireshark-win64-3.4.3.msi)=191d7a4403689e94cd89c4468b0f8ee5e5ed81addac6faedd2912a5803a898d1
-RIPEMD160(Wireshark-win64-3.4.3.msi)=13ec6d4cb59098574f790dc8efc52ef3062916c6
-SHA1(Wireshark-win64-3.4.3.msi)=2c172244fe5c8edb78f03aa82f159a646dc19650
-
-WiresharkPortable_3.4.3.paf.exe: 115216256 bytes
-SHA256(WiresharkPortable_3.4.3.paf.exe)=e14e92708d99c691f8647cb23b8e43e6fc6ffdf2a417f0044684e94ea156b041
-RIPEMD160(WiresharkPortable_3.4.3.paf.exe)=8b1f254f484d6911aa90b90c609daa484d039812
-SHA1(WiresharkPortable_3.4.3.paf.exe)=b8dd1401ca77a3aab2245e95bc88266132fedc87
-
-Wireshark 3.4.3 Intel 64.dmg: 130901551 bytes
-SHA256(Wireshark 3.4.3 Intel 
64.dmg)=d3574ea99758abed0fddacec8dcaf1e3c6b767e6e3651b93f4315d6d0d41c8f8
-RIPEMD160(Wireshark 3.4.3 Intel 
64.dmg)=dbfa7f7d6433790fff6e4e7fdafd8b64ed6b8da9
-SHA1(Wireshark 3.4.3 Intel 64.dmg)=f44c22c86dcad1a9978f02da3aecee34f1ccbba8
+wireshark-3.4.4.tar.xz: 32290424 bytes
+SHA256(wireshark-3.4.4.tar.xz)=729cd11e9715c600e5ad74ca472bacf8af32c20902192d5f2b271268511d4d29
+RIPEMD160(wireshark-3.4.4.tar.xz)=677c151b94af472ae3ae390e51781ec0cc371ddd
+SHA1(wireshark-3.4.4.tar.xz)=fa5c553596dcc6a59735f96a9a0845e3c40abab2
+
+Wireshark-win64-3.4.4.exe: 61473376 bytes
+SHA256(Wireshark-win64-3.4.4.exe)=568d5b3f7dcca301d4f4069b72fd458cd6fb9562c4f06227ccb2a1804b260b26
+RIPEMD160(Wireshark-win64-3.4.4.exe)=6b96ee9476eb489c73c0492a9f4280d89b816f78

commit wireshark for openSUSE:Factory

2021-02-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-02-25 18:26:20

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.2378 (New)


Package is "wireshark"

Thu Feb 25 18:26:20 2021 rev:170 rq:874383 version:3.4.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-02-04 
20:22:16.758662298 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2378/wireshark.changes
2021-02-25 18:26:22.594137704 +0100
@@ -1,0 +2,5 @@
+Fri Feb 19 15:11:44 UTC 2021 - Robert Frohl 
+
+- Enable ITU G.729 Annex A/B speech codec for  Tumbleweed only
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.J3VR2o/_old  2021-02-25 18:26:23.314138226 +0100
+++ /var/tmp/diff_new_pack.J3VR2o/_new  2021-02-25 18:26:23.318138229 +0100
@@ -78,7 +78,8 @@
 BuildRequires:  pkgconfig(opus)
 BuildRequires:  pkgconfig(sbc)
 BuildRequires:  pkgconfig(speexdsp)
-%if 0%{?is_opensuse}
+%if 0%{?is_opensuse} && 0%{?suse_version} >= 1550
+# enable ITU G.729 Annex A/B speech codec only in Tumbleweed
 BuildRequires:  pkgconfig(libbcg729)
 %endif
 # keep until libbrotli-devel bug is fixed


commit wireshark for openSUSE:Factory

2021-02-04 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-02-04 20:22:13

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28504 (New)


Package is "wireshark"

Thu Feb  4 20:22:13 2021 rev:169 rq:868302 version:3.4.3

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-01-26 
14:44:14.831208549 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28504/wireshark.changes   
2021-02-04 20:22:16.758662298 +0100
@@ -1,0 +2,12 @@
+Sat Jan 30 06:54:07 UTC 2021 - Andreas Stieger 
+
+- Wireshark 3.4.3:
+  * CVE-2021-22173: fix USB HID dissector memory leak
+(wnpa-sec-2021-01, boo#1181598)
+  * CVE-2021-22174: fix USB HID dissector crash
+(wnpa-sec-2021-02, boo#1181599)
+  * Fix bugs in SIP, Telephony, QUIC, SOMEIP-SD, SRv6, TECMP,
+AUTOSAR-NM, Fibre Channel, f5ethtrailer, ZVT dissectors.
+  * fix TShark crashes with -T ek option
+
+---

Old:

  wireshark-3.4.2.tar.xz
  wireshark-3.4.2.tar.xz.asc

New:

  wireshark-3.4.3.tar.xz
  wireshark-3.4.3.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.ffCrVH/_old  2021-02-04 20:22:17.706663741 +0100
+++ /var/tmp/diff_new_pack.ffCrVH/_new  2021-02-04 20:22:17.706663741 +0100
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.2
+Version:3.4.3
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.2.tar.xz -> wireshark-3.4.3.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.2.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.28504/wireshark-3.4.3.tar.xz differ: 
char 13, line 1

++ wireshark-3.4.2.tar.xz.asc -> wireshark-3.4.3.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.2.tar.xz.asc 
2020-12-24 19:37:23.618950354 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28504/wireshark-3.4.3.tar.xz.asc  
2021-02-04 20:22:16.698662206 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.2.tar.xz: 32465900 bytes
-SHA256(wireshark-3.4.2.tar.xz)=de9868729e426a469baabd8d444240d84fa5445020e92c842dd19afd0d47a4c4
-RIPEMD160(wireshark-3.4.2.tar.xz)=53a02106b0f23e50b1108d93772464974b2b37be
-SHA1(wireshark-3.4.2.tar.xz)=b33276e4e6c3d6a057da3b569b58316330a5f3e3
-
-Wireshark-win32-3.4.2.exe: 56527344 bytes
-SHA256(Wireshark-win32-3.4.2.exe)=c2d6db4ece2cfd724c88602c7fc2fa336279b4bce7644d6e3174e29042871db8
-RIPEMD160(Wireshark-win32-3.4.2.exe)=474760431d6d426d7c12f6e8e8f02d208a14d41e
-SHA1(Wireshark-win32-3.4.2.exe)=4900bde2fd1ae2b9af52c971dbeb4bfb0e6523c0
-
-Wireshark-win64-3.4.2.exe: 61483296 bytes
-SHA256(Wireshark-win64-3.4.2.exe)=faa98f833e10b450c24e42a42292ff894c36b97aec526bf25979648fd57c
-RIPEMD160(Wireshark-win64-3.4.2.exe)=6c3752f93eb157b52f9aa1943dbc73b0099c804d
-SHA1(Wireshark-win64-3.4.2.exe)=bf855c8fdeec43d1bea32a195a6b142c6697cca3
-
-Wireshark-win64-3.4.2.msi: 49790976 bytes
-SHA256(Wireshark-win64-3.4.2.msi)=c84d78b7803d09a6e9bc7a88e3c99c08f52fb6d825855c92edad8762dec7f38d
-RIPEMD160(Wireshark-win64-3.4.2.msi)=f81204059cc5990014dd842c9f753b584a0e53b7
-SHA1(Wireshark-win64-3.4.2.msi)=b9786daac33922af095a333c53508864a8cb0a57
-
-Wireshark-win32-3.4.2.msi: 44736512 bytes
-SHA256(Wireshark-win32-3.4.2.msi)=1aad705038039287768607e87e586bad23dad739a995de58bf3e3c192ad5a9ec
-RIPEMD160(Wireshark-win32-3.4.2.msi)=5035b35162027a3970a38e4c983f9599648e68a1
-SHA1(Wireshark-win32-3.4.2.msi)=9198f71c384edf8c6366969941e5406da8e32149
-
-WiresharkPortable_3.4.2.paf.exe: 115181192 bytes
-SHA256(WiresharkPortable_3.4.2.paf.exe)=9d9f5aba58daa4796d805bd5521f550258e57784ed9c96a6bbc39d56b0003260
-RIPEMD160(WiresharkPortable_3.4.2.paf.exe)=916c0fb9692effada56074494ea9b2bb6715406b
-SHA1(WiresharkPortable_3.4.2.paf.exe)=76546ae72ed6110cc32944670ae4ffd1cf1e6829
-
-Wireshark 3.4.2 Intel 64.dmg: 130932181 bytes
-SHA256(Wireshark 3.4.2 Intel 
64.dmg)=2a1b79412c656e8c8efaf54d6adbc71bc8d8e7f6847fa614ada1f11395a6bad1
-RIPEMD160(Wireshark 3.4.2 Intel 
64.dmg)=d7b8a4907db2831624981de09d83a98a5dd44e3c
-SHA1(Wireshark 3.4.2 Intel 64.dmg)=bffdade26a0504917184eb346e39b13990046427
+wireshark-3.4.3.tar.xz: 32287304 bytes
+SHA256(wireshark-3.4.3.tar.xz)=f467cc77f0fc73fce0b854cdbc292f132d4879fca69d417eccad5f967fbf262b
+RIPEMD160(wireshark-3.4.3.tar.xz)=6b4174c94fa9f111937ad075a5a7265fc98b0f41
+SHA1(wireshark-3.4.3.tar.xz)=7dec4332f21827e360b5830d1d6d566365796a67
+
+Wireshark-win64-3.4.3.exe: 61482312 bytes

commit wireshark for openSUSE:Factory

2021-01-26 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-01-26 14:44:13

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28504 (New)


Package is "wireshark"

Tue Jan 26 14:44:13 2021 rev:168 rq:866054 version:3.4.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2021-01-18 
11:30:46.464511503 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28504/wireshark.changes   
2021-01-26 14:44:14.831208549 +0100
@@ -1,0 +2,6 @@
+Fri Jan 22 13:35:56 UTC 2021 - Robert Frohl 
+
+- Disable ITU G.729 Annex A/B speech codec for SUSE based distros, but keep
+  enabled for openSUSE.
+
+---



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.r4LjqB/_old  2021-01-26 14:44:15.623209774 +0100
+++ /var/tmp/diff_new_pack.r4LjqB/_new  2021-01-26 14:44:15.623209774 +0100
@@ -69,7 +69,6 @@
 BuildRequires:  pkgconfig(Qt5PrintSupport)
 BuildRequires:  pkgconfig(Qt5Svg)
 BuildRequires:  pkgconfig(Qt5Widgets)
-BuildRequires:  pkgconfig(libbcg729)
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
@@ -79,6 +78,9 @@
 BuildRequires:  pkgconfig(opus)
 BuildRequires:  pkgconfig(sbc)
 BuildRequires:  pkgconfig(speexdsp)
+%if 0%{?is_opensuse}
+BuildRequires:  pkgconfig(libbcg729)
+%endif
 # keep until libbrotli-devel bug is fixed
 Requires:   libbrotlidec1
 Requires(pre):  permissions


commit wireshark for openSUSE:Factory

2021-01-18 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2021-01-18 11:27:32

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.28504 (New)


Package is "wireshark"

Mon Jan 18 11:27:32 2021 rev:167 rq:863103 version:3.4.2

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-12-24 
19:37:23.894950623 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.28504/wireshark.changes   
2021-01-18 11:30:46.464511503 +0100
@@ -1,0 +2,6 @@
+Fri Jan 13 09:32:30 UTC 2021 - Robert Frohl 
+
+- provide helpful error message if user doesn't have permissions to run 
dumpcap  (bsc#1180102)
+  add wireshark-0001-dumpcap-permission-denied.patch
+
+---

New:

  wireshark-0001-dumpcap-permission-denied.patch



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.2aybJq/_old  2021-01-18 11:30:47.456523936 +0100
+++ /var/tmp/diff_new_pack.2aybJq/_new  2021-01-18 11:30:47.460523986 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2020 SUSE LLC
+# Copyright (c) 2021 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -36,6 +36,7 @@
 Source: 
https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
 Source2:
https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.asc
 Source3:
https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
+Patch10:wireshark-0001-dumpcap-permission-denied.patch
 BuildRequires:  bison
 BuildRequires:  flex
 BuildRequires:  glib2-devel >= 2.32
@@ -169,6 +170,7 @@
 
 %setup -q
 sed -i 's/^Icon=wireshark.png$/Icon=wireshark/' wireshark*.desktop
+%patch10 -p1
 
 %build
 %cmake -DCMAKE_INSTALL_LIBDIR='%{_lib}/'

++ wireshark-0001-dumpcap-permission-denied.patch ++
commit 1865e02e6c22ee55b0bb11b8c78330d4e65a1132
Author: Robert Frohl 
Date:   Wed Jan 13 14:18:36 2021 +0100

Warn if user can't access dumpcap.

diff --git a/capchild/capture_sync.c b/capchild/capture_sync.c
index f31914886a..d3baab6c50 100644
--- a/capchild/capture_sync.c
+++ b/capchild/capture_sync.c
@@ -21,6 +21,10 @@
 
 #include 
 
+#include 
+#include 
+#include 
+
 #ifdef _WIN32
 #include 
 #include 
@@ -570,11 +574,22 @@ sync_pipe_start(capture_options *capture_opts, 
capture_session *cap_session, inf
  * Child process - run dumpcap with the right arguments to make
  * it just capture with the specified capture parameters
  */
+char * grp_warning = calloc(1, 256);
 dup2(sync_pipe[PIPE_WRITE], 2);
 ws_close(sync_pipe[PIPE_READ]);
 execv(argv[0], argv);
-g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s",
-   argv[0], g_strerror(errno));
+if (errno == EPERM || errno == EACCES) {
+struct stat statbuf;
+struct group *grp;
+if(stat("/usr/bin/dumpcap", ) == 0) {
+if ((grp = getgrgid(statbuf.st_gid)) != NULL) {
+snprintf(grp_warning , 256, "\nYou need to be 
a member of the '%s' group. Try running\n'usermod -a -G %s ' as 
root.", grp->gr_name, grp->gr_name);
+}
+}
+}
+g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s%s",
+argv[0], g_strerror(errno), grp_warning);
+free(grp_warning);
 sync_pipe_errmsg_to_parent(2, errmsg, "");
 
 /* Exit with "_exit()", so that we don't close the connection
@@ -805,6 +820,7 @@ sync_pipe_open_command(char* const argv[], int 
*data_read_fd,
  * Child process - run dumpcap with the right arguments to make
  * it just capture with the specified capture parameters
  */
+char * grp_warning = calloc(1, 256);
 dup2(data_pipe[PIPE_WRITE], 1);
 ws_close(data_pipe[PIPE_READ]);
 ws_close(data_pipe[PIPE_WRITE]);
@@ -812,8 +828,18 @@ sync_pipe_open_command(char* const argv[], int 
*data_read_fd,
 ws_close(sync_pipe[PIPE_READ]);
 ws_close(sync_pipe[PIPE_WRITE]);
 execv(argv[0], argv);
-g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: 
%s",
-   argv[0], g_strerror(errno));
+if (errno == EPERM || errno == EACCES) {
+struct stat statbuf;
+struct group *grp;
+if(stat("/usr/bin/dumpcap", 

commit wireshark for openSUSE:Factory

2020-12-18 Thread User for buildservice source handling
Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-12-18 19:52:27

Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and  /work/SRC/openSUSE:Factory/.wireshark.new.5145 (New)


Package is "wireshark"

Fri Dec 18 19:52:27 2020 rev:165 rq:856469 version:3.4.1

Changes:

--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes  2020-11-10 
13:39:59.116410093 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5145/wireshark.changes
2020-12-18 19:52:31.953622752 +0100
@@ -1,0 +2,11 @@
+Fri Dec 11 14:44:07 UTC 2020 - Andreas Stieger 
+
+- Wireshark 3.4.1:
+  * CVE-2020-26418: Kafka dissector memory leak (wnpa-sec-2020-16, boo#1179930)
+  * CVE-2020-26419: Multiple dissector memory leaks (wnpa-sec-2020-19, 
boo#1179931)
+  * CVE-2020-26420: RTPS dissector memory leak (wnpa-sec-2020-18, boo#1179932) 
+  * CVE-2020-26421: USB HID dissector crash (wnpa-sec-2020-17, boo#1179933)
+  * Fix IETF QUIC TLS decryption errors
+  * Fix failures or crashes in various dissectors
+
+---

Old:

  wireshark-3.4.0.tar.xz
  wireshark-3.4.0.tar.xz.asc

New:

  wireshark-3.4.1.tar.xz
  wireshark-3.4.1.tar.xz.asc



Other differences:
--
++ wireshark.spec ++
--- /var/tmp/diff_new_pack.a1KpUu/_old  2020-12-18 19:52:33.153624074 +0100
+++ /var/tmp/diff_new_pack.a1KpUu/_new  2020-12-18 19:52:33.153624074 +0100
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:   wireshark
-Version:3.4.0
+Version:3.4.1
 Release:0
 Summary:A Network Traffic Analyser
 License:GPL-2.0-or-later AND GPL-3.0-or-later

++ wireshark-3.4.0.tar.xz -> wireshark-3.4.1.tar.xz ++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.0.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.5145/wireshark-3.4.1.tar.xz differ: 
char 15, line 1

++ wireshark-3.4.0.tar.xz.asc -> wireshark-3.4.1.tar.xz.asc ++
--- /work/SRC/openSUSE:Factory/wireshark/wireshark-3.4.0.tar.xz.asc 
2020-11-10 13:39:58.980410364 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new.5145/wireshark-3.4.1.tar.xz.asc   
2020-12-18 19:52:31.865622656 +0100
@@ -1,40 +1,40 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-wireshark-3.4.0.tar.xz: 32502760 bytes
-SHA256(wireshark-3.4.0.tar.xz)=67e4ebbd9153fc589fd67dc21b93176674c73adc3d5a43934c3ac69d8594a8ae
-RIPEMD160(wireshark-3.4.0.tar.xz)=cd79a56fdc433109b104ffacd43ba2825999c864
-SHA1(wireshark-3.4.0.tar.xz)=6fdf4f394c287f1e21b48c5293ec1a6e6b627996
-
-Wireshark-win64-3.4.0.exe: 61372520 bytes
-SHA256(Wireshark-win64-3.4.0.exe)=32113e083409de888468e0bfe74ba98e6d618f9685a56a06f15b0506fdf4e462
-RIPEMD160(Wireshark-win64-3.4.0.exe)=d5bc42e6cda6c0b48d01b1f67cfbed991abf4a35
-SHA1(Wireshark-win64-3.4.0.exe)=e2dd1f2364d58f93fd44f7330a3068d5bed00154
-
-Wireshark-win32-3.4.0.exe: 56426880 bytes
-SHA256(Wireshark-win32-3.4.0.exe)=638d59e9bebe7289ebee6e493051304ccc5bc22f8f4d9800ff8bdb9966c52ed8
-RIPEMD160(Wireshark-win32-3.4.0.exe)=1eff0cf458742f6e5fd9913c57e62203b492ce95
-SHA1(Wireshark-win32-3.4.0.exe)=1cca54b2066e93416497cafea308c454853fe555
-
-Wireshark-win64-3.4.0.msi: 49704960 bytes
-SHA256(Wireshark-win64-3.4.0.msi)=a3ab64f0fe2c8d5579ad227b70425bfe55002fca115cd9ae85f4f3962a12e46d
-RIPEMD160(Wireshark-win64-3.4.0.msi)=e587a670c7b33dedb8274347d6203170971b30d2
-SHA1(Wireshark-win64-3.4.0.msi)=e7d6b5405a71e4e6e9db30934b4acbff37180409
-
-Wireshark-win32-3.4.0.msi: 44670976 bytes
-SHA256(Wireshark-win32-3.4.0.msi)=285b4b4062e01ad0ce44d7754b0d8edd344ee5a9afcfc39f56df1be5e04c47e9
-RIPEMD160(Wireshark-win32-3.4.0.msi)=59c67a3fa6dc9548aebf3eb8960cb9b9af6e78d0
-SHA1(Wireshark-win32-3.4.0.msi)=dec5938b8360f9e188bc4165809526cc147a4d08
-
-WiresharkPortable_3.4.0.paf.exe: 114903832 bytes
-SHA256(WiresharkPortable_3.4.0.paf.exe)=f63dcbc719e5b02eb57f8ca6abec1daa6ffb476dacf5a09a2c705a8e55b55129
-RIPEMD160(WiresharkPortable_3.4.0.paf.exe)=a6f59c40f9117cf4904003fd8f7fe0bfcb48f47c
-SHA1(WiresharkPortable_3.4.0.paf.exe)=75898c92549e361e728fa7a6874fc3d90c19f388
-
-Wireshark 3.4.0 Intel 64.dmg: 127581931 bytes
-SHA256(Wireshark 3.4.0 Intel 
64.dmg)=b0a09d499de618de8f17a0456047dd3839b78c3a57e64b6caf5a55ae5c398d8a
-RIPEMD160(Wireshark 3.4.0 Intel 
64.dmg)=28e3f9ff139bb92949dabd069916fe6485d9ff47
-SHA1(Wireshark 3.4.0 Intel 64.dmg)=5bd85ca4f1ba191378e018e25a608958955f9924
+wireshark-3.4.1.tar.xz: 32470004 bytes
+SHA256(wireshark-3.4.1.tar.xz)=f8165211f5b4a4f6708df73ef9be51df917927f2da78348b32d3a6eb5fc458a3
+RIPEMD160(wireshark-3.4.1.tar.xz)=1b5e1fee340c149b70dbe8e8cf935518b06656e8
+SHA1(wireshark-3.4.1.tar.xz)=3c9a24b8954d712a189f997131e283fbd0b606bc
+
+Wireshark-win32-3.4.1.exe: 56544496 bytes