Accepting request 198596 from network:utilities
update to 1.10.2 [bnc#839607] (forwarded request 198594 from AndreasStieger) OBS-URL: https://build.opensuse.org/request/show/198596 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/wireshark?expand=0&rev=73
This commit is contained in:
commit
1e5d27394c
@ -1,49 +0,0 @@
|
||||
-----BEGIN PGP SIGNED MESSAGE-----
|
||||
Hash: SHA1
|
||||
|
||||
wireshark-1.10.1.tar.bz2: 26815901 bytes
|
||||
MD5(wireshark-1.10.1.tar.bz2)=d8915cf7555e2bbb699020a8736631e7
|
||||
SHA1(wireshark-1.10.1.tar.bz2)=7763c864c1e3a3b4e6b6947631392b35fefe4187
|
||||
RIPEMD160(wireshark-1.10.1.tar.bz2)=669463f185fa8b9af4f18aaa1f7d426355ab5596
|
||||
|
||||
Wireshark-win64-1.10.1.exe: 28133528 bytes
|
||||
MD5(Wireshark-win64-1.10.1.exe)=9a41338186422d7b8c62180c3c0551ef
|
||||
SHA1(Wireshark-win64-1.10.1.exe)=53d6ae9712ef9082fa265044bf25a538194904f3
|
||||
RIPEMD160(Wireshark-win64-1.10.1.exe)=45ab28cfbea276e53bc2cd6c5aff609fc2ef9e86
|
||||
|
||||
Wireshark-win32-1.10.1.exe: 22244496 bytes
|
||||
MD5(Wireshark-win32-1.10.1.exe)=fd3974dfd6a0ddae946083f6b78d9228
|
||||
SHA1(Wireshark-win32-1.10.1.exe)=b207dc15e1a3fe3a45fcad4975cd17f167220692
|
||||
RIPEMD160(Wireshark-win32-1.10.1.exe)=e8cb591783a50838af55d56e7d332be5b653d09c
|
||||
|
||||
Wireshark-1.10.1.u3p: 30784803 bytes
|
||||
MD5(Wireshark-1.10.1.u3p)=9c5ecdccbc03abec50bd98c833f5f781
|
||||
SHA1(Wireshark-1.10.1.u3p)=ad130d47a990eb2b02387b8394bf8c648203333f
|
||||
RIPEMD160(Wireshark-1.10.1.u3p)=e041863356a65c2521b337d7454acb2e7629a975
|
||||
|
||||
WiresharkPortable-1.10.1.paf.exe: 23602416 bytes
|
||||
MD5(WiresharkPortable-1.10.1.paf.exe)=3f7396d146988dac1a7295c1d8ed9924
|
||||
SHA1(WiresharkPortable-1.10.1.paf.exe)=8e323629a1405888b5e2b48d9803d64ce23e4d74
|
||||
RIPEMD160(WiresharkPortable-1.10.1.paf.exe)=639f940b9a55d0ae812fbc0143a6daf69874eb7f
|
||||
|
||||
Wireshark 1.10.1 Intel 32.dmg: 19827212 bytes
|
||||
MD5(Wireshark 1.10.1 Intel 32.dmg)=95019d12ced337784a0aacd8c54552c7
|
||||
SHA1(Wireshark 1.10.1 Intel 32.dmg)=4006dcfd92cd68f0629f971f120e199c5d3c31a5
|
||||
RIPEMD160(Wireshark 1.10.1 Intel 32.dmg)=d41f5477c80cc062cc3b430d85179635e2ebfc70
|
||||
|
||||
Wireshark 1.10.1 Intel 64.dmg: 24231730 bytes
|
||||
MD5(Wireshark 1.10.1 Intel 64.dmg)=64d89d94c27aba81064019bc35250ca1
|
||||
SHA1(Wireshark 1.10.1 Intel 64.dmg)=428f974cc5c71cced647d42a1d7997ba5cb49c3a
|
||||
RIPEMD160(Wireshark 1.10.1 Intel 64.dmg)=fd0c84396ba517360da8ce12bea8affee94992f7
|
||||
|
||||
patch-wireshark-1.10.0-to-1.10.1.bz2: 782998 bytes
|
||||
MD5(patch-wireshark-1.10.0-to-1.10.1.bz2)=24bc56199db5ce17c3f46c4977c9d334
|
||||
SHA1(patch-wireshark-1.10.0-to-1.10.1.bz2)=70f2a181a2168895befb773004909e2d3cdbe37a
|
||||
RIPEMD160(patch-wireshark-1.10.0-to-1.10.1.bz2)=d068e9717d59b514db755f891924b8e3806c59cc
|
||||
-----BEGIN PGP SIGNATURE-----
|
||||
Version: GnuPG v1.4.12 (Darwin)
|
||||
|
||||
iEYEARECAAYFAlHy2pwACgkQpw8IXSHylJpp3ACfTSlEjo0g5h0FWMk6Hd4fQ0HH
|
||||
fwkAoLmu38+EL6x25Dd5se7TBSBgQFbk
|
||||
=trrf
|
||||
-----END PGP SIGNATURE-----
|
49
SIGNATURES-1.10.2.txt
Normal file
49
SIGNATURES-1.10.2.txt
Normal file
@ -0,0 +1,49 @@
|
||||
-----BEGIN PGP SIGNED MESSAGE-----
|
||||
Hash: SHA1
|
||||
|
||||
wireshark-1.10.2.tar.bz2: 26667284 bytes
|
||||
MD5(wireshark-1.10.2.tar.bz2)=cd7fedd0a67df5ad4905fd356efdc1e8
|
||||
SHA1(wireshark-1.10.2.tar.bz2)=1f8f877f17dea23e1cf2bafeef0f71323df43521
|
||||
RIPEMD160(wireshark-1.10.2.tar.bz2)=675d1fb55d5b40432deb3187f5e87036f377e5df
|
||||
|
||||
Wireshark-win32-1.10.2.exe: 22116616 bytes
|
||||
MD5(Wireshark-win32-1.10.2.exe)=daeb8836a150bd7b808cd192ff301c03
|
||||
SHA1(Wireshark-win32-1.10.2.exe)=bc71582264f96aea9f329b93604330c9ca6525e6
|
||||
RIPEMD160(Wireshark-win32-1.10.2.exe)=b93e3c7d7f52fc102cd013f93b81c2639913da4b
|
||||
|
||||
Wireshark-win64-1.10.2.exe: 27966944 bytes
|
||||
MD5(Wireshark-win64-1.10.2.exe)=08cf4e92a785215f80cb9c0c8b20a9ee
|
||||
SHA1(Wireshark-win64-1.10.2.exe)=14d00e21405eab7b0470d4b2b9f66d7b66875d68
|
||||
RIPEMD160(Wireshark-win64-1.10.2.exe)=d6d911e19499336ae7afe637c1b60b6bc6284c2a
|
||||
|
||||
Wireshark-1.10.2.u3p: 30586569 bytes
|
||||
MD5(Wireshark-1.10.2.u3p)=3ec1018e8aeb9d03bbaa210e6fa5690f
|
||||
SHA1(Wireshark-1.10.2.u3p)=8e766387ec0c67f35f6ce8e8d30034ac7e9cacc4
|
||||
RIPEMD160(Wireshark-1.10.2.u3p)=6eacf50eaf66048c3c600f849f4ef611741c9a86
|
||||
|
||||
WiresharkPortable-1.10.2.paf.exe: 23474264 bytes
|
||||
MD5(WiresharkPortable-1.10.2.paf.exe)=eb83372c2444779502fb81d1146271dd
|
||||
SHA1(WiresharkPortable-1.10.2.paf.exe)=673ec8dd9d49161fb9d874b19ad8a2288d303d40
|
||||
RIPEMD160(WiresharkPortable-1.10.2.paf.exe)=15a0303b24466d5d75fbac4b9ba2adbd34009bfd
|
||||
|
||||
Wireshark 1.10.2 Intel 32.dmg: 20413812 bytes
|
||||
MD5(Wireshark 1.10.2 Intel 32.dmg)=e8246764df76baaddddb4e726bb962c1
|
||||
SHA1(Wireshark 1.10.2 Intel 32.dmg)=cfab1eefeebd5f337bbf3aa2aec9bad058b45880
|
||||
RIPEMD160(Wireshark 1.10.2 Intel 32.dmg)=4689e3447d30578ba1c5acece3f88cedfcc8b0bb
|
||||
|
||||
Wireshark 1.10.2 Intel 64.dmg: 24035674 bytes
|
||||
MD5(Wireshark 1.10.2 Intel 64.dmg)=c4a8684dc0421c50480410404a2cbd58
|
||||
SHA1(Wireshark 1.10.2 Intel 64.dmg)=f3af6443f7c25c27824014fd88e8cb1460ecbb08
|
||||
RIPEMD160(Wireshark 1.10.2 Intel 64.dmg)=d92a4b4c82666e1046f636747fc8c71c6e86cba0
|
||||
|
||||
patch-wireshark-1.10.1-to-1.10.2.bz2: 707143 bytes
|
||||
MD5(patch-wireshark-1.10.1-to-1.10.2.bz2)=f2dec484abafe7172e32843b685f37d2
|
||||
SHA1(patch-wireshark-1.10.1-to-1.10.2.bz2)=be360df86926fea8ec6dbc00f6a5a1ba5dfa4b1f
|
||||
RIPEMD160(patch-wireshark-1.10.1-to-1.10.2.bz2)=6da1393ce74aa66a0c71a1d907f19ef0a6f3f189
|
||||
-----BEGIN PGP SIGNATURE-----
|
||||
Version: GnuPG v1.4.14 (Darwin)
|
||||
|
||||
iEYEARECAAYFAlIvXQIACgkQpw8IXSHylJpoAQCgsX55DYeXCvuguoQiqHbY3bfr
|
||||
bjQAnRLE97RaJJqQqt29IOgzTA9FYHeE
|
||||
=7zZi
|
||||
-----END PGP SIGNATURE-----
|
@ -1,3 +0,0 @@
|
||||
version https://git-lfs.github.com/spec/v1
|
||||
oid sha256:06499544f053cc1f73529278ede0ac210d709cada8267e81d908bd346cc0c5bc
|
||||
size 26815901
|
3
wireshark-1.10.2.tar.bz2
Normal file
3
wireshark-1.10.2.tar.bz2
Normal file
@ -0,0 +1,3 @@
|
||||
version https://git-lfs.github.com/spec/v1
|
||||
oid sha256:b7a83314424e13639c591de924aa240bc5f3d9cae01dde69bf858fa04b22a33d
|
||||
size 26667284
|
@ -1,34 +0,0 @@
|
||||
From: Andreas Stieger <andreas.stieger@gmx.de>
|
||||
Date: Sat, 27 Jul 2013 00:37:00 +0100
|
||||
Subject: Fix "./reordercap.pod: unterminated list(s) at =head in paragraph 14. ignoring."
|
||||
References: http://anonsvn.wireshark.org/viewvc?view=revision&revision=49436
|
||||
Upstream: Committed
|
||||
|
||||
Fixes openSUSE:Factory build
|
||||
|
||||
[ 535s] POD2MAN reordercap.1
|
||||
[ 535s] reordercap.pod around line 43: You forgot a '=back' before '=head1'
|
||||
[ 535s] POD document had syntax errors at /usr/bin/pod2man line 71.
|
||||
[ 535s] make[2]: *** [reordercap.1] Error 255
|
||||
|
||||
------------------------------------------------------------------------
|
||||
r49436 | eapache | 2013-05-20 15:56:18 +0100 (Mon, 20 May 2013) | 2 lines
|
||||
Changed paths:
|
||||
M /trunk/doc/reordercap.pod
|
||||
|
||||
Fix "./reordercap.pod: unterminated list(s) at =head in paragraph 14. ignoring."
|
||||
|
||||
------------------------------------------------------------------------
|
||||
Index: trunk/doc/reordercap.pod
|
||||
===================================================================
|
||||
--- trunk/doc/reordercap.pod (revision 49435)
|
||||
+++ trunk/doc/reordercap.pod (revision 49436)
|
||||
@@ -40,6 +40,8 @@
|
||||
When the B<-n> option is used, B<reordercap> will not write out the output
|
||||
file if it finds that the input file is already in order.
|
||||
|
||||
+=back
|
||||
+
|
||||
=head1 SEE ALSO
|
||||
|
||||
pcap(3), wireshark(1), tshark(1), dumpcap(1), editcap(1), mergecap(1),
|
@ -1,3 +1,26 @@
|
||||
-------------------------------------------------------------------
|
||||
Wed Sep 11 20:34:17 UTC 2013 - andreas.stieger@gmx.de
|
||||
|
||||
- update to 1.10.2 [bnc#839607]
|
||||
+ vulnerabilities fixed:
|
||||
* The Bluetooth HCI ACL dissector could crash.
|
||||
wnpa-sec-2013-54 CVE-2013-5717
|
||||
* The NBAP dissector could crash.
|
||||
wnpa-sec-2013-55 CVE-2013-5718
|
||||
* The ASSA R3 dissector could go into an infinite loop.
|
||||
wnpa-sec-2013-56 CVE-2013-5719
|
||||
* The RTPS dissector could overflow a buffer.
|
||||
wnpa-sec-2013-57 CVE-2013-5720
|
||||
* The MQ dissector could crash.
|
||||
wnpa-sec-2013-58 CVE-2013-5721
|
||||
* The LDAP dissector could crash.
|
||||
wnpa-sec-2013-59 CVE-2013-5722
|
||||
* The Netmon file parser could crash.
|
||||
wnpa-sec-2013-60
|
||||
+ Further bug fixes and updated protocol support as listed in:
|
||||
https://www.wireshark.org/docs/relnotes/wireshark-1.10.2.html
|
||||
- drop wireshark-1.10.x-reordercap-r49436.patch, merged upstream
|
||||
|
||||
-------------------------------------------------------------------
|
||||
Sun Aug 18 16:18:30 UTC 2013 - andreas.stieger@gmx.de
|
||||
|
||||
|
@ -23,7 +23,7 @@
|
||||
%define use_gtk3 0
|
||||
|
||||
Name: wireshark
|
||||
Version: 1.10.1
|
||||
Version: 1.10.2
|
||||
Release: 0
|
||||
Summary: A Network Traffic Analyser
|
||||
License: GPL-2.0+ and GPL-3.0+
|
||||
@ -38,7 +38,6 @@ Patch1: wireshark-1.2.0-disable-warning-dialog.patch
|
||||
Patch2: wireshark-1.2.0-geoip.patch
|
||||
Patch4: wireshark-1.10.0-enable_lua.patch
|
||||
Patch5: wireshark-1.10.0-authors-pod2man.patch
|
||||
Patch7: wireshark-1.10.x-reordercap-r49436.patch
|
||||
BuildRequires: bison
|
||||
BuildRequires: cairo-devel
|
||||
BuildRequires: flex
|
||||
@ -131,7 +130,6 @@ sed -i 's!^Exec=wireshark!Exec=/usr/bin/xdg-su -c /usr/bin/wireshark!' wireshark
|
||||
%endif
|
||||
|
||||
%patch5 -p1
|
||||
%patch7 -p1
|
||||
|
||||
%build
|
||||
|
||||
|
Loading…
Reference in New Issue
Block a user