SHA256
1
0
forked from pool/wireshark

wireshark 4.6.0 #5

Merged
rfrohl merged 1 commits from devel into factory 2025-10-24 19:56:36 +02:00
7 changed files with 78 additions and 119 deletions

View File

@@ -1,45 +0,0 @@
From 4eea0eafa31274294832821d7adb13f13be30564 Mon Sep 17 00:00:00 2001
From: Robert Frohl <rfrohl@suse.com>
Date: Fri, 30 Aug 2024 20:03:20 +0200
Subject: [PATCH] Warn if user can't access dumpcap.
---
capture/capture_sync.c | 15 +++++++++++++++
1 file changed, 15 insertions(+)
diff --git a/capture/capture_sync.c b/capture/capture_sync.c
index 2a5db8bc73..f75e82e2e2 100644
--- a/capture/capture_sync.c
+++ b/capture/capture_sync.c
@@ -26,6 +26,10 @@
#include <wsutil/strtoi.h>
#include <wsutil/ws_assert.h>
+#include <sys/stat.h>
+#include <fcntl.h>
+#include <grp.h>
+
#ifdef _WIN32
#include <wsutil/unicode-utils.h>
#include <wsutil/win32-utils.h>
@@ -597,6 +601,17 @@ sync_pipe_open_command(char **argv, int *data_read_fd,
argv = sync_pipe_add_arg(argv, &argc, sync_id);
#endif
execv(argv[0], argv);
+ char * grp_warning = calloc(1, 256);
+ if (errno == EPERM || errno == EACCES) {
+ struct stat statbuf;
+ struct group *grp;
+ if(stat("/usr/bin/dumpcap", &statbuf) == 0) {
+ if ((grp = getgrgid(statbuf.st_gid)) != NULL) {
+ snprintf(grp_warning , 256, "\nYou need to be a member of the '%s' group. Try running\n'usermod -a -G %s <YOUR_USERNAME>' as root.", grp->gr_name, grp->gr_name);
+ }
+ }
+ }
+ free(grp_warning);
sync_pipe_write_int_msg(sync_pipe[PIPE_WRITE], SP_EXEC_FAILED, errno);
/* Exit with "_exit()", so that we don't close the connection
--
2.46.0

Binary file not shown.

View File

@@ -1,53 +0,0 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
wireshark-4.4.10.tar.xz: 46842436 bytes
SHA256(wireshark-4.4.10.tar.xz)=47f50294dc309a01404b07ce68e45abc8a5836aa665eef4ffde32a01e5867988
SHA1(wireshark-4.4.10.tar.xz)=ade05aae33e226e993c18d40de936b6da8553df1
Wireshark-4.4.10-arm64.exe: 68997744 bytes
SHA256(Wireshark-4.4.10-arm64.exe)=fa4ab45abd3b94b1ceb25649d978bdd07f7fade228521e2f00dd22434aa70d77
SHA1(Wireshark-4.4.10-arm64.exe)=7638e884c06e7c1e0eb68f166e98a2a32d0299ab
Wireshark-4.4.10-x64.exe: 87591432 bytes
SHA256(Wireshark-4.4.10-x64.exe)=514e9cf3d90e1bea99bf6ddd437781f4fc1309869f625c7180afcaae70bf1a5e
SHA1(Wireshark-4.4.10-x64.exe)=237be4bf651cf7fef1c5a60ff575cda05e378d2d
Wireshark-4.4.10-x64.msi: 64139264 bytes
SHA256(Wireshark-4.4.10-x64.msi)=3d6c94789062593613997bb3b55f17696edaf3a578a8073797124841df28fe5e
SHA1(Wireshark-4.4.10-x64.msi)=3e47ef55629222f8a01778b7adea0272cf201075
WiresharkPortable64_4.4.10.paf.exe: 64663000 bytes
SHA256(WiresharkPortable64_4.4.10.paf.exe)=23a34837103cd8893ea84de1a4014c612cddd1aa8eb2736cb69b3cb689ee052d
SHA1(WiresharkPortable64_4.4.10.paf.exe)=ce7468b251d6f49eaf217560118503f52f792700
Wireshark 4.4.10 Arm 64.dmg: 65854885 bytes
SHA256(Wireshark 4.4.10 Arm 64.dmg)=cac11db8389b93d9f4eeab956879b961272050b8c1271819624b94647f73ea02
SHA1(Wireshark 4.4.10 Arm 64.dmg)=420b8f1b94bcfef9c595b847e8a022d41ae39490
Wireshark 4.4.10 Intel 64.dmg: 69594847 bytes
SHA256(Wireshark 4.4.10 Intel 64.dmg)=9c7b9955fa9cc6aa74df197d2de225cacc97761bbf8398c1980be0a10ecea6f9
SHA1(Wireshark 4.4.10 Intel 64.dmg)=2ff1381f4ea82f2855b05b28af78dc3b8b8343e1
You can validate these hashes using the following commands (among others):
Windows: certutil -hashfile Wireshark-x.y.z-x64.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z.dmg"
Other: openssl sha256 wireshark-x.y.z.tar.xz
-----BEGIN PGP SIGNATURE-----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=Yonf
-----END PGP SIGNATURE-----

BIN
wireshark-4.6.0.tar.xz LFS Normal file

Binary file not shown.

View File

@@ -0,0 +1,49 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
wireshark-4.6.0.tar.xz: 50726944 bytes
SHA256(wireshark-4.6.0.tar.xz)=ab016463062bb635285b9678dd45ddd84c65938911fd40b3cca9a903a08ad8d9
SHA1(wireshark-4.6.0.tar.xz)=9440b807951ecc9b46f261a64b33e3cd4d0b17fa
Wireshark-4.6.0-x64.exe: 95881032 bytes
SHA256(Wireshark-4.6.0-x64.exe)=aaec7abd3b79e0f336722ab86b193bbf5175fed125d7b8e2629ccdfc9a763aa1
SHA1(Wireshark-4.6.0-x64.exe)=f69c7f93dd5c9e1a1a9e8a76163930822dc7cbf6
Wireshark-4.6.0-arm64.exe: 72440152 bytes
SHA256(Wireshark-4.6.0-arm64.exe)=92e040f3c9b158743b29d349bb6e3ddb9d5e5bf18dbb97a657cd5e7eedd72343
SHA1(Wireshark-4.6.0-arm64.exe)=1fff55e1a9706d799b7249b2b736bd0058977d15
Wireshark-4.6.0-x64.msi: 73359360 bytes
SHA256(Wireshark-4.6.0-x64.msi)=2747ec671d9c0434ffeb12cfe89ec9a0733a6712693ea73701e6ce6adb2551a1
SHA1(Wireshark-4.6.0-x64.msi)=7e3418a902160a3ba922dc8dcb997027c1f73f28
WiresharkPortable64_4.6.0.paf.exe: 82281328 bytes
SHA256(WiresharkPortable64_4.6.0.paf.exe)=9f3d82eabd4739a953e55cd1bdc8e547ef6d0848557eae24730c8ee8fc2671bf
SHA1(WiresharkPortable64_4.6.0.paf.exe)=3977ff97c42075152f3ee4aa648835c1cf47e8a3
Wireshark 4.6.0.dmg: 141110973 bytes
SHA256(Wireshark 4.6.0.dmg)=79eda54875cb8f9a8e53e876574a9a2fccaba039c21c1a1e38971c398ca1e3f2
SHA1(Wireshark 4.6.0.dmg)=a1b02e3a3d04e8482295b9cc9aef946644d7ac3a
You can validate these hashes using the following commands (among others):
Windows: certutil -hashfile Wireshark-x.y.z-x64.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z.dmg"
Other: openssl sha256 wireshark-x.y.z.tar.xz
-----BEGIN PGP SIGNATURE-----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=VtvJ
-----END PGP SIGNATURE-----

View File

@@ -1,3 +1,13 @@
-------------------------------------------------------------------
Wed Oct 15 13:12:46 UTC 2025 - Robert Frohl <rfrohl@suse.com>
- Wireshark 4.6.0
* There are new features, bug fixes and updated protocol
support. For an exhaustive list please refer to:
https://www.wireshark.org/docs/relnotes/wireshark-4.6.0.html
- dropped wireshark-0010-dumpcap-permission-denied.patch:
functionality not needed anymore, provided natively by the project.
-------------------------------------------------------------------
Thu Oct 9 09:19:17 UTC 2025 - Robert Frohl <rfrohl@suse.com>

View File

@@ -18,9 +18,9 @@
# define libraries
%define libtap libwiretap15
%define libutil libwsutil16
%define libwire libwireshark18
%define libtap libwiretap16
%define libutil libwsutil17
%define libwire libwireshark19
%define org_name org.wireshark.Wireshark
%if 0%{?suse_version} >= 1500
%bcond_without lz4
@@ -34,7 +34,7 @@
%bcond_with qt6
%endif
Name: wireshark
Version: 4.4.10
Version: 4.6.0
Release: 0
Summary: A Network Traffic Analyser
License: GPL-2.0-or-later AND GPL-3.0-or-later
@@ -43,8 +43,6 @@ URL: https://www.wireshark.org/
Source: https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
Source2: https://www.wireshark.org/download/SIGNATURES-%{version}.txt#/%{name}-%{version}.tar.xz.hash
Source3: https://www.wireshark.org/download/gerald_at_wireshark_dot_org.gpg#/wireshark.keyring
# PATCH-FEATURE-SLE wireshark-0010-dumpcap-permission-denied.patch bsc#1180102
Patch10: wireshark-0010-dumpcap-permission-denied.patch
BuildRequires: %{rb_default_ruby_suffix}-rubygem-asciidoctor
%if 0%{?suse_version} < 1600
BuildRequires: gcc13
@@ -170,7 +168,7 @@ from a live network or from a capture file on disk.
Summary: A Network Traffic Analyser - Qt UI
Group: Productivity/Networking/Diagnostic
Requires: %{name} = %{version}
Requires: hicolor-icon-theme
Requires: hicolor-icon-theme >= 0.17
Requires: xdg-utils
Provides: %{name}-ui = %{version}
# gtk is the deprecated ui so ensure its uninstall
@@ -232,9 +230,6 @@ cp resources/freedesktop/%{org_name}.desktop %{buildroot}%{_datadir}/application
sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' %{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
sed -i -e 's|^Exec=wireshark|Exec=xdg-su -c wireshark|g' %{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
%suse_update_desktop_file %{org_name}
%suse_update_desktop_file %{org_name}-su
rm -f %{buildroot}${cmakedocdir}/*.html
%pre
@@ -247,14 +242,6 @@ getent group wireshark >/dev/null || groupadd -r wireshark
%set_permissions %{_bindir}/dumpcap
exit 0
%post ui-qt
%desktop_database_post
%icon_theme_cache_post
%postun ui-qt
%desktop_database_postun
%icon_theme_cache_postun
%ldconfig_scriptlets -n %{libutil}
%ldconfig_scriptlets -n %{libwire}
%ldconfig_scriptlets -n %{libtap}
@@ -266,6 +253,7 @@ exit 0
%{_mandir}/man4/*
%{_bindir}/capinfos
%{_bindir}/captype
%{_bindir}/dftest
%{_bindir}/editcap
%{_bindir}/idl2wrs
%{_bindir}/mergecap
@@ -279,6 +267,16 @@ exit 0
%verify(not mode caps) %attr(0750,root,wireshark) %caps(cap_net_raw,cap_net_admin=ep) %{_bindir}/dumpcap
%{_libdir}/wireshark/
%{_datadir}/wireshark/
%{_libexecdir}/wireshark
%{_libexecdir}/wireshark/extcap
%{_libexecdir}/wireshark/extcap/androiddump
%{_libexecdir}/wireshark/extcap/ciscodump
%{_libexecdir}/wireshark/extcap/dpauxmon
%{_libexecdir}/wireshark/extcap/randpktdump
%{_libexecdir}/wireshark/extcap/sdjournal
%{_libexecdir}/wireshark/extcap/sshdump
%{_libexecdir}/wireshark/extcap/udpdump
%{_libexecdir}/wireshark/extcap/wifidump
%files -n %{libutil}
%license COPYING