ead5f6
%global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print(get_python_lib(1))")
ead5f6
ead5f6
%global with_adns 0
ead5f6
%global with_lua 1
ead5f6
%global with_gtk2 1
ead5f6
ead5f6
%if 0%{?rhel} != 0
ead5f6
#RHEL:
ead5f6
    %global with_portaudio 0
ead5f6
    %global with_GeoIP 0
ead5f6
    %if 0%{?rhel} <= 6
ead5f6
        # RHEL6: use GTK2
ead5f6
       %global with_gtk2 1
ead5f6
    %endif
ead5f6
%else
ead5f6
    %global with_portaudio 1
ead5f6
    %global with_GeoIP 1
ead5f6
%endif
ead5f6
ead5f6
ead5f6
Summary:	Network traffic analyzer
ead5f6
Name:		wireshark
dbc6ab
Version:	1.10.14
c2812f
Release:	25%{?dist}
ead5f6
License:	GPL+
ead5f6
Group:		Applications/Internet
ead5f6
Source0:	http://wireshark.org/download/src/%{name}-%{version}.tar.bz2
ead5f6
Source2:	wireshark.console
ead5f6
Source3:	wireshark.desktop
ead5f6
Source4:	wireshark-autoconf.m4
ead5f6
Source5:	wireshark-mime-package.xml
ead5f6
Source6:	wiresharkdoc-16x16.png
ead5f6
Source7:	wiresharkdoc-32x32.png
ead5f6
Source8:	wiresharkdoc-48x48.png
ead5f6
Source9:	wiresharkdoc-256x256.png
ead5f6
Source10:	config.h
ead5f6
ead5f6
Patch1:		wireshark-1.2.4-enable_lua.patch
ead5f6
Patch2:		wireshark-libtool-pie.patch
ead5f6
Patch3:		wireshark-1.6.1-group-msg.patch
ead5f6
Patch4:		wireshark-1.6.0-soname.patch
ead5f6
Patch5:		wireshark-1.8.x-dcom-string-overrun.patch
ead5f6
Patch6:		wireshark-1.10.0-CVE-2013-3557.patch
ead5f6
Patch7:		wireshark-1.10.x-disable-warning-dialog.patch
6415a4
Patch8:		wireshark-1.10.x-resolv-error-string.patch
dbc6ab
Patch9:		wireshark-1.10.x-remove-last-data-source.patch
dbc6ab
Patch10:		wireshark-1.10.x-ftbfs-glib2.patch
dbc6ab
Patch11:		wireshark-1.10.10-CVE-2014-6425.patch
dbc6ab
Patch12:		wireshark-1.10.10-CVE-2014-6426.patch
dbc6ab
Patch13:		wireshark-1.10.3-nanosecond-timestamps.patch
dbc6ab
Patch14:		wireshark-1.10.3-dtls-elliptic-curves.patch
dbc6ab
Patch15:		wireshark-1.10.3-tls-hash-algs.patch
dbc6ab
Patch16:		wireshark-1.10.3-tls-key-exchange-msgs.patch
dbc6ab
Patch17:		wireshark-1.10.3-tls-ext-master-secret.patch
dbc6ab
Patch18:		wireshark-1.10.3-tls-ext-encrypt-then-mac.patch
dbc6ab
Patch19:		wireshark-1.10.14-tls-cert-verify-msgs.patch
dbc6ab
Patch20:		wireshark-1.10.14-CVE-2015-3810.patch
dbc6ab
Patch21:		wireshark-1.10.14-CVE-2015-3813.patch
dbc6ab
Patch22:		wireshark-1.10.14-CVE-2015-6243.patch
dbc6ab
Patch23:		wireshark-1.10.14-tvbuff.patch
dbc6ab
# Depends on Patch23
dbc6ab
Patch24:		wireshark-1.10.14-CVE-2015-6244.patch
dbc6ab
Patch25:		wireshark-1.10.14-CVE-2015-6245.patch
dbc6ab
Patch26:		wireshark-1.10.14-CVE-2015-6246.patch
dbc6ab
Patch27:		wireshark-1.10.14-CVE-2015-6248.patch
dbc6ab
Patch28:		wireshark-1.10.14-gdk-pixbuf-deprecated-segfault.patch
dbc6ab
Patch29:		wireshark-1.10.14-CVE-2015-3182.patch
6f5c64
Patch30:                wireshark-1.10.14-display-data-len.patch
6f5c64
Patch31:                wireshark-1.10.14-read-from-stdin.patch
60db69
Patch32:                wireshark-1.8.10-segfault-cve-2013-4075.patch
60db69
Patch33:                wireshark-1.10.14-default-snaplen.patch
60db69
Patch34:                wireshark-1.10.14-buffer-size.patch
0ffb03
Patch35:		wireshark-1.10.14-drop-count.patch
0ffb03
Patch36:		wireshark-1.10.14-af-vsock-support.patch
a65ffb
Patch37:		wireshark-1.10.14-CVE-2018-7418.patch
a65ffb
Patch38:		wireshark-1.10.14-CVE-2018-11362.patch
a65ffb
Patch39:		wireshark-1.10.14-CVE-2018-14340.patch
a65ffb
Patch40:		wireshark-1.10.14-CVE-2018-14341.patch
a65ffb
Patch41:		wireshark-1.10.14-CVE-2018-14368.patch
a65ffb
Patch42:		wireshark-1.10.14-CVE-2018-16057.patch
a65ffb
Patch43:		wireshark-1.10.14-CVE-2018-19622.patch
a65ffb
Patch44:		wireshark-1.10.14-large-file-crash.patch
a65ffb
Patch45:		wireshark-1.10.14-valgrind-error.patch
a65ffb
Patch46:		wireshark-1.10.14-packetlogger-endian.patch
c2812f
Patch47:		wireshark-1.10.14-capture-options-resolution.patch
ead5f6
ead5f6
Url:		http://www.wireshark.org/
ead5f6
BuildRequires:	libpcap-devel >= 0.9
ead5f6
BuildRequires:	libsmi-devel
ead5f6
BuildRequires:	zlib-devel, bzip2-devel
ead5f6
BuildRequires:	openssl-devel
ead5f6
BuildRequires:	glib2-devel
ead5f6
BuildRequires:	elfutils-devel, krb5-devel
ead5f6
BuildRequires:	python, pcre-devel, libselinux
ead5f6
BuildRequires:	gnutls-devel
ead5f6
BuildRequires:	desktop-file-utils
ead5f6
BuildRequires:	xdg-utils
ead5f6
BuildRequires:	flex, bison, python, python-devel
ead5f6
BuildRequires:	libcap-devel
ead5f6
BuildRequires:	perl-podlators
ead5f6
BuildRequires:	libgcrypt-devel
ead5f6
%if %{with_GeoIP}
ead5f6
BuildRequires:	GeoIP-devel
ead5f6
%endif
ead5f6
%if %{with_adns}
ead5f6
BuildRequires:	adns-devel
ead5f6
%else
ead5f6
BuildRequires:	c-ares-devel
ead5f6
%endif
ead5f6
%if %{with_portaudio}
ead5f6
BuildRequires:	portaudio-devel
ead5f6
%endif
ead5f6
%if %{with_lua}
ead5f6
BuildRequires:	lua-devel
ead5f6
%endif
ead5f6
%if %{with_gtk2}
ead5f6
BuildRequires:	gtk2-devel
ead5f6
%else
ead5f6
BuildRequires:	gtk3-devel
ead5f6
%endif
ead5f6
ead5f6
# Temporary hack - wireshark-1.8.0 is not compilable with upstream
ead5f6
# Makefile.in / configure, they need to be regenerated
ead5f6
BuildRequires: libtool, automake, autoconf
ead5f6
ead5f6
Requires(pre):	shadow-utils
ead5f6
%if %{with_adns}
ead5f6
Requires:	adns
ead5f6
%endif
ead5f6
ead5f6
%package	gnome
ead5f6
Summary:	Gnome desktop integration for wireshark
ead5f6
Group:		Applications/Internet
ead5f6
Requires:	wireshark = %{version}-%{release}
ead5f6
Requires:	xdg-utils
ead5f6
Requires:	hicolor-icon-theme
ead5f6
%if %{with_gtk2}
ead5f6
Requires:	gtk2
ead5f6
%else
ead5f6
Requires:	gtk3
ead5f6
%endif
ead5f6
%if %{with_portaudio}
ead5f6
Requires:	portaudio
ead5f6
%endif
ead5f6
%if %{with_GeoIP}
ead5f6
Requires:	GeoIP
ead5f6
%endif
ead5f6
ead5f6
%package devel
ead5f6
Summary:	Development headers and libraries for wireshark
ead5f6
Group:		Development/Libraries
60db69
Requires:	%{name} = %{version}-%{release} glibc-devel glib2-devel
ead5f6
ead5f6
ead5f6
%description
ead5f6
Wireshark is a network traffic analyzer for Unix-ish operating systems.
ead5f6
ead5f6
This package lays base for libpcap, a packet capture and filtering 
ead5f6
library, contains command-line utilities, contains plugins and 
ead5f6
documentation for wireshark. A graphical user interface is packaged 
ead5f6
separately to GTK+ package.
ead5f6
ead5f6
%description gnome
ead5f6
Contains wireshark for Gnome 3 and desktop integration file
ead5f6
ead5f6
%description devel
ead5f6
The wireshark-devel package contains the header files, developer
ead5f6
documentation, and libraries required for development of wireshark scripts
ead5f6
and plugins.
ead5f6
ead5f6
ead5f6
%prep
ead5f6
%setup -q -n %{name}-%{version}
ead5f6
ead5f6
%if %{with_lua}
ead5f6
%patch1 -p1 -b .enable_lua
ead5f6
%endif
ead5f6
ead5f6
%patch2 -p1 -b .v4cleanup
ead5f6
%patch3 -p1 -b .group-msg
ead5f6
%patch4 -p1 -b .soname
ead5f6
%patch5 -p1 -b .dcom-overrun
ead5f6
%patch6 -p1 -b .cve-2013-3557
ead5f6
%patch7 -p1 -b .disable-warning-dialog
6415a4
%patch8 -p1 -b .resolv-error-string
dbc6ab
%patch9 -p1 -b .remove-last-data-source
dbc6ab
%patch10 -p1 -b .ftbfs-glib2
dbc6ab
%patch11 -p1 -b .cve.2014-6425
dbc6ab
%patch12 -p1 -b .cve.2014-6426
dbc6ab
%patch13 -p1 -b .nanosecond-timestamps
dbc6ab
%patch14 -p1 -b .dtls-elliptic-curves
dbc6ab
%patch15 -p1 -b .tls-hash-algs
dbc6ab
%patch16 -p1 -b .tls-key-exchange-msgs
dbc6ab
%patch17 -p1 -b .tls-master-secret
dbc6ab
%patch18 -p1 -b .tls-encrypt-then-mac
dbc6ab
%patch19 -p1 -b .tls-cert-verify-msgs
dbc6ab
%patch20 -p1 -b .cve-2015-3810
dbc6ab
%patch21 -p1 -b .cve-2015-3813
dbc6ab
%patch22 -p1 -b .cve-2015-6243
dbc6ab
%patch23 -p1 -b .tvbuff
dbc6ab
%patch24 -p1 -b .cve-2015-6244
dbc6ab
%patch25 -p1 -b .cve-2015-6245
dbc6ab
%patch26 -p1 -b .cve-2015-6246
dbc6ab
%patch27 -p1 -b .cve-2015-6248
dbc6ab
%patch28 -p1 -b .gdk-deprecated
dbc6ab
%patch29 -p1 -b .cve-2015-3182
6f5c64
%patch30 -p1 -b .display-data-len
6f5c64
%patch31 -p1 -b .read-from-stdin
60db69
%patch32 -p1 -b .segfault-cve-2013-4075
60db69
%patch33 -p1 -b .default-snaplen
60db69
%patch34 -p1 -b .buffer-size
0ffb03
%patch35 -p1 -b .drop-count
0ffb03
%patch36 -p1 -b .af-vsock
a65ffb
%patch37 -p1 -b .cve-2018-7418
a65ffb
%patch38 -p1 -b .cve-2018-11362
a65ffb
%patch39 -p1 -b .cve-2018-14340
a65ffb
%patch40 -p1 -b .cve-2018-14341
a65ffb
%patch41 -p1 -b .cve-2018-14368
a65ffb
%patch42 -p1 -b .cve-2018-16057
a65ffb
%patch43 -p1 -b .cve-2018-19622
a65ffb
%patch44 -p1 -b .large-file-crash
a65ffb
%patch45 -p1 -b .valgrind-error
a65ffb
%patch46 -p1 -b .packetlogger-endian
c2812f
%patch47 -p1 -b .capture-option-res
ead5f6
ead5f6
%build
ead5f6
%ifarch s390 s390x sparcv9 sparc64
ead5f6
export PIECFLAGS="-fPIE"
ead5f6
%else
ead5f6
export PIECFLAGS="-fpie"
ead5f6
%endif
6415a4
dbc6ab
export RELRO="-Wl,-z,relro,-z,now"
dbc6ab
6415a4
# -fstack-protector-strong replaced -fstack-protector-all
dbc6ab
export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS $RELRO -D_LARGEFILE64_SOURCE"
dbc6ab
export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS $RELRO -D_LARGEFILE64_SOURCE"
ead5f6
export LDFLAGS="$LDFLAGS -pie"
ead5f6
ead5f6
# Temporary hack - wireshark-1.8.0 is not compilable with upstream
ead5f6
# Makefile.in / configure, they need to be regenerated
ead5f6
./autogen.sh
ead5f6
ead5f6
%configure \
ead5f6
   --bindir=%{_sbindir} \
ead5f6
   --enable-ipv6 \
ead5f6
   --with-libsmi \
ead5f6
   --with-gnu-ld \
ead5f6
   --with-pic \
ead5f6
%if %{with_gtk2}
ead5f6
   --with-gtk2 \
ead5f6
%else
ead5f6
    --with-gtk3 \
ead5f6
%endif
ead5f6
%if %{with_adns}
ead5f6
   --with-adns \
ead5f6
%else
ead5f6
   --with-adns=no \
ead5f6
%endif
ead5f6
%if %{with_lua}
ead5f6
   --with-lua \
ead5f6
%else
ead5f6
   --with-lua=no \
ead5f6
%endif
ead5f6
%if %{with_portaudio}
ead5f6
   --with-portaudio \
ead5f6
%else
ead5f6
  --with-portaudio=no \
ead5f6
%endif
ead5f6
%if %{with_GeoIP}
ead5f6
   --with-geoip \
ead5f6
%else
ead5f6
   --with-geoip=no \
ead5f6
%endif
ead5f6
   --with-ssl \
ead5f6
   --disable-warnings-as-errors \
ead5f6
   --with-python \
ead5f6
   --with-plugins=%{_libdir}/%{name}/plugins/%{version} \
ead5f6
   --with-dumpcap-group="wireshark" \
ead5f6
   --enable-setcap-install \
ead5f6
   --enable-airpcap
ead5f6
ead5f6
#remove rpath
ead5f6
sed -i 's|^hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=""|g' libtool
ead5f6
sed -i 's|^runpath_var=LD_RUN_PATH|runpath_var=DIE_RPATH_DIE|g' libtool
ead5f6
ead5f6
make %{?_smp_mflags}
ead5f6
ead5f6
%install
ead5f6
# The evil plugins hack
ead5f6
perl -pi -e 's|-L../../epan|-L../../epan/.libs|' plugins/*/*.la
ead5f6
ead5f6
make DESTDIR=$RPM_BUILD_ROOT install
ead5f6
ead5f6
# Install python stuff.
ead5f6
mkdir -p $RPM_BUILD_ROOT%{python_sitearch}
ead5f6
install -m 644 tools/wireshark_be.py tools/wireshark_gen.py  $RPM_BUILD_ROOT%{python_sitearch}
ead5f6
ead5f6
desktop-file-install 				\
ead5f6
	--dir ${RPM_BUILD_ROOT}%{_datadir}/applications		\
ead5f6
	--add-category X-Fedora					\
ead5f6
	%{SOURCE3}
ead5f6
ead5f6
mkdir -p $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/{16x16,32x32,48x48,64x64,256x256}/apps
ead5f6
ead5f6
install -m 644 image/wsicon16.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/16x16/apps/wireshark.png
ead5f6
install -m 644 image/wsicon32.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/32x32/apps/wireshark.png
ead5f6
install -m 644 image/wsicon48.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/48x48/apps/wireshark.png
ead5f6
install -m 644 image/wsicon64.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/64x64/apps/wireshark.png
ead5f6
install -m 644 image/wsicon256.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/256x256/apps/wireshark.png
ead5f6
ead5f6
#install devel files (inspired by debian/wireshark-dev.header-files)
ead5f6
install -d -m 0755  $RPM_BUILD_ROOT/%{_includedir}/wireshark
ead5f6
IDIR="${RPM_BUILD_ROOT}%{_includedir}/wireshark"
ead5f6
mkdir -p "${IDIR}/epan"
ead5f6
mkdir -p "${IDIR}/epan/crypt"
ead5f6
mkdir -p "${IDIR}/epan/ftypes"
ead5f6
mkdir -p "${IDIR}/epan/dfilter"
ead5f6
mkdir -p "${IDIR}/epan/dissectors"
ead5f6
mkdir -p "${IDIR}/wiretap"
ead5f6
mkdir -p "${IDIR}/wsutil"
ead5f6
install -m 644 color.h register.h		"${IDIR}/"
ead5f6
install -m 644 cfile.h file.h			"${IDIR}/"
ead5f6
install -m 644 packet-range.h print.h   	"${IDIR}/"
ead5f6
install -m 644 epan/*.h				"${IDIR}/epan/"
ead5f6
install -m 644 epan/crypt/*.h			"${IDIR}/epan/crypt"
ead5f6
install -m 644 epan/ftypes/*.h			"${IDIR}/epan/ftypes"
ead5f6
install -m 644 epan/dfilter/*.h			"${IDIR}/epan/dfilter"
ead5f6
install -m 644 epan/dissectors/*.h		"${IDIR}/epan/dissectors"
ead5f6
install -m 644 wiretap/*.h			"${IDIR}/wiretap"
ead5f6
install -m 644 wsutil/*.h			"${IDIR}/wsutil"
ead5f6
install -m 644 ws_symbol_export.h               "${IDIR}/"
ead5f6
%ifarch %{ix86}
ead5f6
# Due to NEED_8_BYTE_ALIGNMENT defined only for x86
ead5f6
install -m 644 config.h				"${IDIR}/config-x86.h"
ead5f6
%else
ead5f6
%ifarch s390 ppc
ead5f6
install -m 644 config.h				"${IDIR}/config-32.h"
ead5f6
%else
ead5f6
install -m 644 config.h				"${IDIR}/config-64.h"
ead5f6
%endif
ead5f6
%endif
ead5f6
install -m 644 -T %{SOURCE10}			"${IDIR}/config.h"
ead5f6
ead5f6
#	Create pkg-config control file.
ead5f6
mkdir -p "${RPM_BUILD_ROOT}%{_libdir}/pkgconfig"
ead5f6
cat > "${RPM_BUILD_ROOT}%{_libdir}/pkgconfig/wireshark.pc" <<- "EOF"
ead5f6
	prefix=%{_prefix}
ead5f6
	exec_prefix=%{_prefix}
ead5f6
	libdir=%{_libdir}
ead5f6
	includedir=%{_includedir}
ead5f6
ead5f6
	Name:		%{name}
ead5f6
	Description:	Network Traffic Analyzer
ead5f6
	Version:	%{version}
ead5f6
	Requires:	glib-2.0 gmodule-2.0
ead5f6
	Libs:		-L${libdir} -lwireshark -lwiretap
ead5f6
	Cflags:		-DWS_VAR_IMPORT=extern -DHAVE_STDARG_H -DWS_MSVC_NORETURN= -I${includedir}/wireshark -I${includedir}/wireshark/epan
ead5f6
EOF
ead5f6
ead5f6
#	Install the autoconf macro.
ead5f6
mkdir -p "${RPM_BUILD_ROOT}%{_datadir}/aclocal"
ead5f6
cp "%{SOURCE4}" "${RPM_BUILD_ROOT}%{_datadir}/aclocal/wireshark.m4"
ead5f6
ead5f6
# Install desktop stuff
ead5f6
mkdir -p $RPM_BUILD_ROOT/%{_datadir}/{icons/gnome/{16x16,32x32,48x48,256x256}/mimetypes,mime/packages}
ead5f6
install -m 644 -T %{SOURCE5} $RPM_BUILD_ROOT/%{_datadir}/mime/packages/wireshark.xml
ead5f6
install -m 644 -T %{SOURCE6} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/16x16/mimetypes/application-x-pcap.png
ead5f6
install -m 644 -T %{SOURCE7} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/32x32/mimetypes/application-x-pcap.png
ead5f6
install -m 644 -T %{SOURCE8} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/48x48/mimetypes/application-x-pcap.png
ead5f6
install -m 644 -T %{SOURCE9} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/256x256/mimetypes/application-x-pcap.png
ead5f6
ead5f6
# Remove .la files
ead5f6
rm -f $RPM_BUILD_ROOT/%{_libdir}/%{name}/plugins/%{version}/*.la
ead5f6
ead5f6
# Remove .la files in libdir
ead5f6
rm -f $RPM_BUILD_ROOT/%{_libdir}/*.la
ead5f6
ead5f6
# add wspy_dissectors directory for plugins
ead5f6
mkdir -p $RPM_BUILD_ROOT/%{_libdir}/%{name}/python/%{version}/wspy_dissectors
ead5f6
ead5f6
%pre
ead5f6
getent group wireshark >/dev/null || groupadd -r wireshark
ead5f6
ead5f6
%post -p /sbin/ldconfig
ead5f6
ead5f6
%postun -p /sbin/ldconfig
ead5f6
ead5f6
%post gnome
ead5f6
update-desktop-database &> /dev/null ||:
ead5f6
update-mime-database %{_datadir}/mime &> /dev/null || :
ead5f6
touch --no-create %{_datadir}/icons/gnome &>/dev/null || :
ead5f6
touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
ead5f6
ead5f6
%postun gnome
ead5f6
update-desktop-database &> /dev/null ||:
ead5f6
update-mime-database %{_datadir}/mime &> /dev/null || :
ead5f6
if [ $1 -eq 0 ] ; then
ead5f6
	touch --no-create %{_datadir}/icons/gnome &>/dev/null
ead5f6
	gtk-update-icon-cache %{_datadir}/icons/gnome &>/dev/null || :
ead5f6
ead5f6
	touch --no-create %{_datadir}/icons/hicolor &>/dev/null
ead5f6
	gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
ead5f6
fi
ead5f6
ead5f6
%posttrans
ead5f6
gtk-update-icon-cache %{_datadir}/icons/gnome &>/dev/null || :
ead5f6
gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
ead5f6
ead5f6
%files
ead5f6
%doc AUTHORS COPYING ChangeLog INSTALL NEWS README* 
ead5f6
%{_sbindir}/editcap
ead5f6
%{_sbindir}/tshark
ead5f6
%{_sbindir}/mergecap
ead5f6
%{_sbindir}/text2pcap
ead5f6
%{_sbindir}/dftest
ead5f6
%{_sbindir}/capinfos
ead5f6
%{_sbindir}/randpkt
ead5f6
%{_sbindir}/reordercap
ead5f6
%attr(0750, root, wireshark) %caps(cap_net_raw,cap_net_admin=ep) %{_sbindir}/dumpcap
ead5f6
%{_sbindir}/rawshark
ead5f6
%{python_sitearch}/*.py*
ead5f6
%{_libdir}/lib*.so.*
ead5f6
%{_libdir}/wireshark
ead5f6
%{_mandir}/man1/editcap.*
ead5f6
%{_mandir}/man1/tshark.*
ead5f6
%{_mandir}/man1/mergecap.*
ead5f6
%{_mandir}/man1/text2pcap.*
ead5f6
%{_mandir}/man1/capinfos.*
ead5f6
%{_mandir}/man1/dumpcap.*
ead5f6
%{_mandir}/man4/wireshark-filter.*
ead5f6
%{_mandir}/man1/rawshark.*
ead5f6
%{_mandir}/man1/dftest.*
ead5f6
%{_mandir}/man1/randpkt.*
ead5f6
%{_mandir}/man1/reordercap.*
ead5f6
%{_datadir}/wireshark
ead5f6
%if %{with_lua}
ead5f6
%exclude %{_datadir}/wireshark/init.lua
ead5f6
%endif
ead5f6
ead5f6
ead5f6
%files gnome
ead5f6
%{_datadir}/applications/wireshark.desktop
ead5f6
%{_datadir}/icons/hicolor/16x16/apps/wireshark.png
ead5f6
%{_datadir}/icons/hicolor/32x32/apps/wireshark.png
ead5f6
%{_datadir}/icons/hicolor/48x48/apps/wireshark.png
ead5f6
%{_datadir}/icons/hicolor/64x64/apps/wireshark.png
ead5f6
%{_datadir}/icons/hicolor/256x256/apps/wireshark.png
ead5f6
%{_datadir}/icons/gnome/16x16/mimetypes/application-x-pcap.png
ead5f6
%{_datadir}/icons/gnome/32x32/mimetypes/application-x-pcap.png
ead5f6
%{_datadir}/icons/gnome/48x48/mimetypes/application-x-pcap.png
ead5f6
%{_datadir}/icons/gnome/256x256/mimetypes/application-x-pcap.png
ead5f6
%{_datadir}/mime/packages/wireshark.xml
ead5f6
%{_sbindir}/wireshark
ead5f6
%{_mandir}/man1/wireshark.*
ead5f6
ead5f6
%files devel
ead5f6
%doc doc/README.*
ead5f6
%config(noreplace) %{_datadir}/wireshark/init.lua
ead5f6
%{_includedir}/wireshark
ead5f6
%{_libdir}/lib*.so
ead5f6
%{_libdir}/pkgconfig/*
ead5f6
%{_datadir}/aclocal/*
ead5f6
ead5f6
%changelog
c2812f
* Mon Jan 27 2020 Michal Ruprich <mruprich@redhat.com> - 1.10.14-25
c2812f
- Resolves: #1661255 - wireshark, the 'capture options' window does not fit the display
c2812f
a65ffb
* Fri Oct 18 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-24
a65ffb
- Related: #1613034 - Typo in the previous patch discovered by covscan
a65ffb
a65ffb
* Thu Oct 17 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-23
a65ffb
- Related: #1613034 - Fixing an infinite loop created by previous update
a65ffb
a65ffb
* Tue Sep 10 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-22
a65ffb
- Related: #1633330 - fixing a couple of covscan issues
a65ffb
a65ffb
* Fri Sep 06 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-21
a65ffb
- Related: #1254543 - removing endian shift in packetlogger because it failed to recognize bluetooth hci packet
a65ffb
a65ffb
* Thu Aug 15 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-20
a65ffb
- Resolves: #1254543 - valgrind reports errors on pcap file from an older cve
a65ffb
a65ffb
* Wed Aug 14 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-19
a65ffb
- Related: #1633330 - A few more checks in the packet dissector
a65ffb
a65ffb
* Wed Aug 07 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-18
a65ffb
- Resolves: #1176967 - wireshark crashes opening large packet captures
a65ffb
a65ffb
* Fri Jul 19 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-17
a65ffb
- Resolves: #1557212 - CVE-2018-7418 SIGCOMP dissector crash in packet-sigcomp.c
a65ffb
- Resolves: #1588208 - CVE-2018-11362 Out-of-bounds Read in packet-ldss.c
a65ffb
- Resolves: #1612146 - CVE-2018-14340 Multiple dissectors could crash
a65ffb
- Resolves: #1613032 - CVE-2018-14341 DICOM dissector infinite loop
a65ffb
- Resolves: #1613034 - CVE-2018-14368 Bazaar dissector infinite loop
a65ffb
- Resolves: #1633330 - CVE-2018-16057 Radiotap dissector crash
a65ffb
- Resolves: #1660148 - CVE-2018-19622 Infinite loop in the MMSE dissector
a65ffb
0ffb03
* Thu Jun 21 2018 Michal Ruprich <mruprich@redhat.com> - 1.10.14-16
0ffb03
- Resolves: #1464395 - RFE: AF_VSOCK support in Wireshark
0ffb03
0ffb03
* Wed May 09 2018 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-15
0ffb03
- include drop count information in pcapng capture files
0ffb03
60db69
* Thu May 04 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-14
60db69
- Change buffer size in man pages
60db69
- Related: #1359974
60db69
60db69
* Fri Apr 21 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-13
60db69
- Require exact version of Wireshark as a dependency for devel subpackage
60db69
60db69
* Mon Apr 03 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-12
60db69
- Fix wrong snaplen in man pages and help
60db69
- Make the capture buffer bigger to prevent dropping packages
60db69
60db69
* Mon Mar 13 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-11
60db69
- Backport upstream changes for CVE-2013-4075
60db69
6f5c64
* Thu Aug 18 2016 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-10
6f5c64
- Rebuild package
6f5c64
- Related to: #1233966
6f5c64
6f5c64
* Wed Jul 27 2016 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-9
6f5c64
- Resolves: #1233966 support for reading from stdin/pipes
6f5c64
6f5c64
* Tue Jul 26 2016 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-8
6f5c64
- Resolves: #1337695 tshark failing to display data.len
6f5c64
dbc6ab
* Tue Oct  6 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-7
dbc6ab
- Rebase some tvbuff API from upstream to 1.10.14
dbc6ab
- Fixes crash when tvb_length_remaining() is used
dbc6ab
- Related: CVE-2015-6244
dbc6ab
dbc6ab
* Mon Oct  5 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-6
dbc6ab
- Security patch
dbc6ab
- Resolves: CVE-2015-3182
dbc6ab
dbc6ab
* Thu Oct  1 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-5
dbc6ab
- Fix crash caused by -DGDK_PIXBUF_DEPRECATED on startup
dbc6ab
- Resolves: rhbz#1267959
dbc6ab
dbc6ab
* Tue Sep 22 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-4
dbc6ab
- Security patches
dbc6ab
- Resolves: CVE-2015-6243
dbc6ab
            CVE-2015-6244
dbc6ab
            CVE-2015-6245
dbc6ab
            CVE-2015-6246
dbc6ab
            CVE-2015-6248
dbc6ab
dbc6ab
* Fri Aug  7 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-3
dbc6ab
- Security patches
dbc6ab
- Resolves: CVE-2015-3810
dbc6ab
            CVE-2015-3813
dbc6ab
dbc6ab
* Mon Jul  6 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-2
dbc6ab
- Add certificate verify message decoding in TLS extension
dbc6ab
- Resolves: #1239150
dbc6ab
dbc6ab
* Thu Jul  2 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-1
dbc6ab
- Upgrade to 1.10.14
dbc6ab
- Resolves: #1238676
dbc6ab
dbc6ab
* Tue Jun  2 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-20
dbc6ab
- add master secret extension decoding in TLS extension
dbc6ab
- add encrypt-then-mac extension decoding in TLS extension
dbc6ab
- Resolves: #1222901
dbc6ab
dbc6ab
* Tue Jun  2 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-19
dbc6ab
- create pcap file if -F pcap specified
dbc6ab
- Resolves: #1227199
dbc6ab
dbc6ab
* Wed May 20 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-18
dbc6ab
- add key exchange algorithms decoding in TLS extension
dbc6ab
- Resolves: #1222600
dbc6ab
dbc6ab
* Mon May 18 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-17
dbc6ab
- add signature algorithms decoding in TLS extension
dbc6ab
- Resolves: #1221701
dbc6ab
dbc6ab
* Wed May  6 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-16
dbc6ab
- add relro check
dbc6ab
- Resolves: #1092532
dbc6ab
dbc6ab
* Tue Apr 21 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-15
dbc6ab
- add elliptic curves decoding in DTLS HELLO
dbc6ab
- Resolves: #1131202
dbc6ab
dbc6ab
* Tue Apr 21 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-14
dbc6ab
- introduced nanosecond time precision
dbc6ab
- Resolves: #1213339
dbc6ab
dbc6ab
* Mon Oct 13 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-13
955624
- security patches
dbc6ab
- Resolves: #1148267
955624
dbc6ab
* Fri Oct  3 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-12
955624
- security patches
955624
- Resolves: CVE-2014-6421
955624
            CVE-2014-6423
955624
            CVE-2014-6424
955624
            CVE-2014-6425
955624
            CVE-2014-6426
955624
            CVE-2014-6427
955624
            CVE-2014-6428
955624
            CVE-2014-6429
955624
dbc6ab
* Thu Aug 28 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-11
dbc6ab
- fix FTBFS due to glib2-2.40
dbc6ab
- Resolves: #1132673
dbc6ab
6415a4
* Mon Mar 10 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-10
6415a4
- fix missing tshark's name resolving flag in help message
6415a4
- Related: #1004250
6415a4
6415a4
* Mon Mar 10 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-9
6415a4
- security patches
6415a4
- Resolves: CVE-2014-2281
6415a4
            CVE-2014-2282
6415a4
            CVE-2014-2283
6415a4
            CVE-2014-2299
6415a4
6415a4
* Fri Jan 31 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-8
6415a4
- remove last data source due to HTTP dissector, which was
6415a4
  spewing too much output
6415a4
- Related: #1011339
6415a4
6415a4
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1.10.3-7
6415a4
- Mass rebuild 2014-01-24
6415a4
6415a4
* Mon Jan 13 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-6
6415a4
- stack-protector-all replaced by stack-protector-strong
6415a4
- Resolves: #1048907
6415a4
6415a4
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.10.3-5
6415a4
- Mass rebuild 2013-12-27
6415a4
6415a4
* Thu Dec 19 2013 Peter Hatina <phatina@redhat.com> 1.10.3-4
6415a4
- security patches
6415a4
- Resolves: CVE-2013-7112
6415a4
            CVE-2013-7113
6415a4
            CVE-2013-7114
6415a4
6415a4
* Wed Dec 11 2013 Peter Hatina <phatina@redhat.com> 1.10.3-3
6415a4
- fix tshark's name resolving flags error string
6415a4
- Resolves: #1004250
6415a4
ead5f6
* Tue Nov  5 2013 Peter Hatina <phatina@redhat.com> 1.10.3-2
ead5f6
- harden dumpcap capabilities
ead5f6
- Resolves: #1022378
ead5f6
ead5f6
* Tue Nov  5 2013 Peter Hatina <phatina@redhat.com> 1.10.3-1
ead5f6
- upgrade to 1.10.3
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.3.html
ead5f6
- Resolves: #1026649
ead5f6
            CVE-2013-6336
ead5f6
            CVE-2013-6337
ead5f6
            CVE-2013-6338
ead5f6
            CVE-2013-6339
ead5f6
            CVE-2013-6340
ead5f6
ead5f6
* Tue Sep 24 2013 Peter Hatina <phatina@redhat.com> 1.10.2-6
ead5f6
- fix memory leak when reassemblying a packet
ead5f6
- Resolves: #1011339
ead5f6
ead5f6
* Thu Sep 19 2013 Peter Hatina <phatina@redhat.com> 1.10.2-5
ead5f6
- fix config.h conflict
ead5f6
- Resolves: #881273
ead5f6
ead5f6
* Fri Sep 13 2013 Peter Hatina <phatina@redhat.com> 1.10.2-4
ead5f6
- fix desktop file entries
ead5f6
ead5f6
* Fri Sep 13 2013 Peter Hatina <phatina@redhat.com> 1.10.2-3
ead5f6
- fix description, Gnome 3
ead5f6
ead5f6
* Fri Sep 13 2013 Peter Hatina <phatina@redhat.com> 1.10.2-2
ead5f6
- new sources
ead5f6
ead5f6
* Thu Sep 12 2013 Peter Hatina <phatina@redhat.com> 1.10.2-1
ead5f6
- upgrade to 1.10.2
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.2.html
ead5f6
ead5f6
* Tue Sep 10 2013 Peter Hatina <phatina@redhat.com> 1.10.0-9
ead5f6
- security patches
ead5f6
- Resolves: CVE-2013-4927
ead5f6
            CVE-2013-4931
ead5f6
            CVE-2013-4932
ead5f6
            CVE-2013-4933
ead5f6
            CVE-2013-4934
ead5f6
            CVE-2013-4935
ead5f6
            CVE-2013-4936
ead5f6
            CVE-2013-4083
ead5f6
            CVE-2013-3557
ead5f6
ead5f6
* Mon Sep  9 2013 Peter Hatina <phatina@redhat.com> 1.10-0-8
ead5f6
- fix missing ws_symbol_export.h
ead5f6
ead5f6
* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-7
ead5f6
- fix tap iostat overflow
ead5f6
ead5f6
* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-6
ead5f6
- fix sctp bytes graph crash
ead5f6
ead5f6
* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-5
ead5f6
- fix string overrin in plugins/profinet
ead5f6
ead5f6
* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-4
ead5f6
- fix pod2man encoding issues
ead5f6
ead5f6
* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-3
ead5f6
- fix BuildRequires - libgcrypt-devel
ead5f6
ead5f6
* Mon Jun 17 2013 Peter Hatina <phatina@redhat.com> 1.10.0-2
ead5f6
- fix flow graph crash
ead5f6
ead5f6
* Mon Jun 17 2013 Peter Hatina <phatina@redhat.com> 1.10.0-1
ead5f6
- upgrade to 1.10.0
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html
ead5f6
ead5f6
* Wed Mar 27 2013 Peter Hatina <phatina@redhat.com> 1.8.6-4
ead5f6
- fix capture crash (#894753)
ead5f6
ead5f6
* Tue Mar 19 2013 Peter Hatina <phatina@redhat.com> 1.8.6-3
ead5f6
- fix dns resolving crash (#908211)
ead5f6
ead5f6
* Mon Mar 18 2013 Peter Hatina <phatina@redhat.com> 1.8.6-2
ead5f6
- return to gtk2, stable branch 1.8 is not gtk3 ready
ead5f6
ead5f6
* Tue Mar 12 2013 Peter Hatina <phatina@redhat.com> 1.8.6-1
ead5f6
- upgrade to 1.8.6
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
ead5f6
ead5f6
* Sun Feb 10 2013 Parag Nemade <paragn AT fedoraproject DOT org> - 1.8.5-3
ead5f6
- Remove vendor tag from desktop file as per https://fedorahosted.org/fesco/ticket/1077
ead5f6
ead5f6
* Tue Feb 05 2013 Peter Hatina <phatina@redhat.com> - 1.8.5-2
ead5f6
- fix gtk3 layout issues
ead5f6
- NOTE: there may be some windows with broken layouts left
ead5f6
ead5f6
* Thu Jan 31 2013 Peter Hatina <phatina@redhat.com> - 1.8.5-1
ead5f6
- upgrade to 1.8.5
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html
ead5f6
ead5f6
* Mon Dec 03 2012 Peter Hatina <phatina@redhat.com> - 1.8.4-1
ead5f6
- upgrade to 1.8.4
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
ead5f6
ead5f6
* Tue Oct 16 2012 Peter Hatina <phatina@redhat.com> - 1.8.3-2
ead5f6
- backport dissector table fix
ead5f6
- TODO: remove this after new release
ead5f6
ead5f6
* Thu Oct 11 2012 Peter Hatina <phatina@redhat.com> - 1.8.3-1
ead5f6
- upgrade to 1.8.3
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html
ead5f6
ead5f6
* Tue Sep  4 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.2-3
ead5f6
- added back compatibility with RHEL6
ead5f6
- GeoIP build dependency made also conditional on with_GeoIP variable
ead5f6
ead5f6
* Wed Aug 29 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.2-2
ead5f6
- fixed "libwireshark.so.1: cannot open shared object file" error
ead5f6
  message on startup
ead5f6
ead5f6
* Thu Aug 16 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.2-1
ead5f6
- upgrade to 1.8.2
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html
ead5f6
ead5f6
* Fri Jul 27 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.8.1-2
ead5f6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
ead5f6
ead5f6
* Tue Jul 24 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.1-1
ead5f6
- upgrade to 1.8.1
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.1.html
ead5f6
ead5f6
* Mon Jun 25 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.0
ead5f6
- upgrade to 1.8.0
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
ead5f6
ead5f6
* Wed May 23 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.8-1
ead5f6
- upgrade to 1.6.8
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html
ead5f6
ead5f6
* Mon May 21 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.7-2
ead5f6
- Removed dependency on GeoIP on RHEL.
ead5f6
ead5f6
* Tue Apr 10 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.7-1
ead5f6
- upgrade to 1.6.7
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html
ead5f6
ead5f6
* Wed Mar 28 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.6-1
ead5f6
- upgrade to 1.6.6
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html
ead5f6
ead5f6
* Fri Mar  9 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.5-2
ead5f6
- fixed wireshark crashing when using combo box in import dialog (#773290)
ead5f6
- added AES support into netlogon dissector
ead5f6
ead5f6
* Wed Jan 11 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.5-1
ead5f6
- upgrade to 1.6.5
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html
ead5f6
ead5f6
* Fri Dec  2 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.4-1
ead5f6
- upgrade to 1.6.4
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html
ead5f6
- build with c-ares and libpcap (#759305)
ead5f6
- fixed display of error message boxes on startup in gnome3 (#752559)
ead5f6
ead5f6
* Mon Nov 14 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.3-2
ead5f6
- added dependency on shadow-utils (#753293)
ead5f6
- removed usermode support
ead5f6
ead5f6
* Wed Nov  2 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.3-1
ead5f6
- upgrade to 1.6.3
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html
ead5f6
ead5f6
* Wed Oct 26 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.6.2-5
ead5f6
- Rebuilt for glibc bug#747377
ead5f6
ead5f6
* Fri Oct 21 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.2-4
ead5f6
- updated autoconf macros and pkgconfig file in wireshark-devel to reflect
ead5f6
  current config.h (#746655)
ead5f6
ead5f6
* Mon Oct 17 2011 Steve Dickson <steved@redhat.com> - 1.6.2-3
ead5f6
- Fixed a regression introduce by upstream patch r38306
ead5f6
    which caused v4.1 traffic not to be displayed.
ead5f6
- Added v4 error status to packet detail window.
ead5f6
ead5f6
* Tue Sep 13 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.2-2
ead5f6
- fixed spelling of the security message (#737270)
ead5f6
ead5f6
* Fri Sep  9 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.2-1
ead5f6
- upgrade to 1.6.2
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html
ead5f6
ead5f6
ead5f6
* Thu Jul 21 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.1-1
ead5f6
- upgrade to 1.6.1
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html
ead5f6
ead5f6
* Thu Jun 16 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-4
ead5f6
- fixed previous incomplete fix
ead5f6
ead5f6
* Thu Jun 16 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-3
ead5f6
- fixed Fedora-specific message when user is not part of 'wireshark' group
ead5f6
  - now it does not contain '<' and '>' characters (#713545)
ead5f6
ead5f6
* Thu Jun  9 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-2
ead5f6
- added wspy_dissectors directory to the package
ead5f6
  - other packages can add Python plugins there
ead5f6
  - as side effect, removed following message:
ead5f6
    [Errno 2] No such file or directory: '/usr/lib64/wireshark/python/1.6.0/wspy_dissectors'
ead5f6
- enabled zlib support
ead5f6
ead5f6
* Wed Jun  8 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-1
ead5f6
- upgrade to 1.6.0
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html
ead5f6
ead5f6
* Thu Jun  2 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.7-1
ead5f6
- upgrade to 1.4.7
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.7.html
ead5f6
ead5f6
* Thu May 19 2011 Steve Dickson <steved@redhat.com> - 1.4.6-3
ead5f6
- Improved the NFS4.1 patcket dissectors 
ead5f6
ead5f6
* Sat May 07 2011 Christopher Aillon <caillon@redhat.com> - 1.4.6-2
ead5f6
- Update icon cache scriptlet
ead5f6
ead5f6
* Tue Apr 19 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.6-1
ead5f6
- upgrade to 1.4.6
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html
ead5f6
ead5f6
* Mon Apr 18 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.5-1
ead5f6
- upgrade to 1.4.5
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.5.html
ead5f6
ead5f6
* Sun Apr 03 2011 Cosimo Cecchi <cosimoc@redhat.com> - 1.4.4-2
ead5f6
- Use hi-res icons
ead5f6
ead5f6
* Thu Mar  3 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.4-1
ead5f6
- upgrade to 1.4.4
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html
ead5f6
ead5f6
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.3-3
ead5f6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
ead5f6
ead5f6
* Mon Jan 17 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.3-2
ead5f6
- create the 'wireshark' group as system, not user
ead5f6
- add few additional header files to -devel subpackage (#671997)
ead5f6
ead5f6
* Thu Jan 13 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.3-1
ead5f6
- upgrade to 1.4.3
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html
ead5f6
ead5f6
* Wed Jan  5 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.2-5
ead5f6
- fixed buffer overflow in ENTTEC dissector (#666897)
ead5f6
ead5f6
* Wed Dec 15 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-4
ead5f6
- added epan/dissectors/*.h to -devel subpackage (#662969)
ead5f6
ead5f6
* Mon Dec  6 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-3
ead5f6
- fixed generation of man pages again (#635878)
ead5f6
ead5f6
* Fri Nov 26 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-2
ead5f6
- rework the Wireshark security (#657490). Remove the console helper and
ead5f6
  allow only members of new 'wireshark' group to capture the packets.
ead5f6
ead5f6
* Mon Nov 22 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-1
ead5f6
- upgrade to 1.4.2
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html
ead5f6
ead5f6
* Mon Nov  1 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.1-2
ead5f6
- temporarily disable zlib until
ead5f6
  https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4955 is resolved (#643461)
ead5f6
  
ead5f6
* Fri Oct 22 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.1-1
ead5f6
- upgrade to 1.4.1
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.1.html
ead5f6
- Own the %%{_libdir}/wireshark dir (#644508)
ead5f6
- associate *.pcap files with wireshark (#641163)
ead5f6
ead5f6
* Wed Sep 29 2010 jkeating - 1.4.0-2
ead5f6
- Rebuilt for gcc bug 634757
ead5f6
ead5f6
* Fri Sep 24 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.0-2
ead5f6
- fixed generation of man pages (#635878)
ead5f6
ead5f6
* Tue Aug 31 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.0-1
ead5f6
- upgrade to 1.4.0
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html
ead5f6
ead5f6
* Fri Jul 30 2010 Jan Safranek <jsafrane@redhat.com> - 1.2.10-1
ead5f6
- upgrade to 1.2.10
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html
ead5f6
ead5f6
* Fri Jul 30 2010 Jan Safranek <jsafrane@redhat.com> - 1.2.9-4
ead5f6
- Rebuilt again for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
ead5f6
ead5f6
* Thu Jul 22 2010 Jan Safranek <jsafrane@redhat.com> - 1.2.9-3
ead5f6
- removing useless LDFLAGS (#603224)
ead5f6
ead5f6
* Thu Jul 22 2010 David Malcolm <dmalcolm@redhat.com> - 1.2.9-2
ead5f6
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
ead5f6
ead5f6
* Fri Jun 11 2010 Radek Vokal <rvokal@redhat.com> - 1.2.9-1
ead5f6
- upgrade to 1.2.9
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.9.html
ead5f6
ead5f6
* Mon May 17 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-4
ead5f6
- removing traling bracket from python_sitearch (#592391)
ead5f6
ead5f6
* Fri May  7 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-3
ead5f6
- fix patched applied without fuzz=0
ead5f6
ead5f6
* Thu May  6 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-2
ead5f6
- use sitearch instead of sitelib to avoid pyo and pyc conflicts
ead5f6
ead5f6
* Thu May  6 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-1
ead5f6
- upgrade to 1.2.8
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.8.html
ead5f6
ead5f6
* Tue Apr  6 2010 Radek Vokal <rvokal@redhat.com> - 1.2.7-2
ead5f6
- rebuild with GeoIP support (needs to be turned on in IP protocol preferences)
ead5f6
ead5f6
* Fri Apr  2 2010 Radek Vokal <rvokal@redhat.com> - 1.2.7-1
ead5f6
- upgrade to 1.2.7
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.7.html 
ead5f6
ead5f6
* Wed Mar 24 2010 Radek Vokal <rvokal@redhat.com> - 1.2.6-3
ead5f6
- bring back -pie
ead5f6
ead5f6
* Tue Mar 16 2010 Jeff Layton <jlayton@redhat.com> - 1.2.6-2
ead5f6
- add patch to allow decode of NFSv4.0 callback channel
ead5f6
- add patch to allow decode of more SMB FIND_FILE infolevels
ead5f6
ead5f6
* Fri Jan 29 2010 Radek Vokal <rvokal@redhat.com> - 1.2.6-1
ead5f6
- upgrade to 1.2.6
ead5f6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.6.html 
ead5f6
ead5f6
* Wed Jan 20 2010 Radek Vokal <rvokal@redhat.com> - 1.2.5-5
ead5f6
- minor spec file tweaks for better svn checkout support (#553500)
ead5f6
ead5f6
* Tue Jan 05 2010 Radek Vokál <rvokal@redhat.com> - 1.2.5-4
ead5f6
- init.lua is present always and not only when lua support is enabled
ead5f6
ead5f6
* Tue Jan 05 2010 Radek Vokál <rvokal@redhat.com> - 1.2.5-3
ead5f6
- fix file list, init.lua is only in -devel subpackage (#552406)
ead5f6
ead5f6
* Fri Dec 18 2009 Patrick Monnerat <pm@datasphere.ch> 1.2.5-2
ead5f6
- Autoconf macro for plugin development.
ead5f6
ead5f6
* Fri Dec 18 2009 Radek Vokal <rvokal@redhat.com> - 1.2.5-1
ead5f6
- upgrade to 1.2.5
ead5f6
- fixes security vulnaribilities, see http://www.wireshark.org/security/wnpa-sec-2009-09.html 
ead5f6
ead5f6
* Thu Dec 17 2009 Radek Vokal <rvokal@redhat.com> - 1.2.4-3
ead5f6
- split -devel package (#547899, #203642, #218451)
ead5f6
- removing root warning dialog (#543709)
ead5f6
ead5f6
* Mon Dec 14 2009 Radek Vokal <rvokal@redhat.com> - 1.2.4-2
ead5f6
- enable lua support - http://wiki.wireshark.org/Lua
ead5f6
- attempt to fix filter crash on 64bits
ead5f6
ead5f6
* Wed Nov 18 2009 Radek Vokal <rvokal@redhat.com> - 1.2.4-1
ead5f6
- upgrade to 1.2.4
ead5f6
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.4.html
ead5f6
ead5f6
* Fri Oct 30 2009 Radek Vokal <rvokal@redhat.com> - 1.2.3-1
ead5f6
- upgrade to 1.2.3
ead5f6
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html
ead5f6
ead5f6
* Mon Sep 21 2009 Radek Vokal <rvokal@redhat.com> - 1.2.2-1
ead5f6
- upgrade to 1.2.2
ead5f6
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html
ead5f6
ead5f6
* Mon Sep 14 2009 Bill Nottingham <notting@redhat.com> - 1.2.1-5
ead5f6
- do not use portaudio in RHEL
ead5f6
ead5f6
* Fri Aug 28 2009 Radek Vokal <rvokal@redhat.com> - 1.2.1-4
ead5f6
- yet anohter rebuilt
ead5f6
ead5f6
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.1-3
ead5f6
- rebuilt with new openssl
ead5f6
ead5f6
* Mon Jul 27 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.1-2
ead5f6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
ead5f6
ead5f6
* Wed Jul 22 2009 Radek Vokal <rvokal@redhat.com> - 1.2.1
ead5f6
- upgrade to 1.2.1
ead5f6
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.1.html
ead5f6
ead5f6
* Tue Jun 16 2009 Radek Vokal <rvokal@redhat.com> - 1.2.0
ead5f6
- upgrade to 1.2.0
ead5f6
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.0.html
ead5f6
ead5f6
* Fri May 22 2009 Radek Vokal <rvokal@redhat.com> - 1.1.4-0.pre1
ead5f6
- update to latest development build
ead5f6
ead5f6
* Thu Mar 26 2009 Radek Vokal <rvokal@redhat.com> - 1.1.3-1
ead5f6
- upgrade to 1.1.3
ead5f6
ead5f6
* Thu Mar 26 2009 Radek Vokal <rvokal@redhat.com> - 1.1.2-4.pre1
ead5f6
- fix libsmi support
ead5f6
ead5f6
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.2-3.pre1
ead5f6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
ead5f6
ead5f6
* Mon Feb 16 2009 Radek Vokal <rvokal@redhat.com> - 1.1.2-2.pre1
ead5f6
- add netdump support
ead5f6
ead5f6
* Sun Feb 15 2009 Steve Dickson <steved@redhat.com> - 1.1.2-1.pre1
ead5f6
- NFSv4.1: Add support for backchannel decoding
ead5f6
ead5f6
* Mon Jan 19 2009 Radek Vokal <rvokal@redhat.com> - 1.1.2-0.pre1
ead5f6
- upgrade to latest development release
ead5f6
- added support for portaudio (#480195)
ead5f6
ead5f6
* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 1.1.1-0.pre1.2
ead5f6
- rebuild with new openssl
ead5f6
ead5f6
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 1.1.1-0.pre1.1
ead5f6
- Rebuild for Python 2.6
ead5f6
ead5f6
* Thu Nov 13 2008 Radek Vokál <rvokal@redhat.com> 1.1.1-0.pre1
ead5f6
- upgrade to 1.1.1 development branch
ead5f6
ead5f6
* Wed Sep 10 2008 Radek Vokál <rvokal@redhat.com> 1.0.3-1
ead5f6
- upgrade to 1.0.3
ead5f6
- Security-related bugs in the NCP dissector, zlib compression code, and Tektronix .rf5 file parser have been fixed. 
ead5f6
- WPA group key decryption is now supported. 
ead5f6
- A bug that could cause packets to be wrongly dissected as "Redback Lawful Intercept" has been fixed. 
ead5f6
ead5f6
* Mon Aug 25 2008 Radek Vokál <rvokal@redhat.com> 1.0.2-3
ead5f6
- fix requires for wireshark-gnome
ead5f6
ead5f6
* Thu Jul 17 2008 Steve Dickson <steved@redhat.com> 1.0.2-2
ead5f6
- Added patches to support NFSv4.1
ead5f6
ead5f6
* Fri Jul 11 2008 Radek Vokál <rvokal@redhat.com> 1.0.2-1
ead5f6
- upgrade to 1.0.2
ead5f6
ead5f6
* Tue Jul  8 2008 Radek Vokál <rvokal@redhat.com> 1.0.1-1
ead5f6
- upgrade to 1.0.1
ead5f6
ead5f6
* Sun Jun 29 2008 Dennis Gilmore <dennis@ausil.us> 1.0.0-3
ead5f6
- add sparc arches to -fPIE 
ead5f6
- rebuild for new gnutls
ead5f6
ead5f6
* Tue Apr  1 2008 Radek Vokál <rvokal@redhat.com> 1.0.0-2
ead5f6
- fix BuildRequires - python, yacc, bison
ead5f6
ead5f6
* Tue Apr  1 2008 Radek Vokál <rvokal@redhat.com> 1.0.0-1
ead5f6
- April Fools' day upgrade to 1.0.0
ead5f6
ead5f6
* Tue Feb 19 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 0.99.7-3
ead5f6
- Autorebuild for GCC 4.3
ead5f6
ead5f6
* Wed Dec 19 2007 Radek Vokál <rvokal@redhat.com> 0.99.7-2
ead5f6
- fix crash in unprivileged mode (#317681)
ead5f6
ead5f6
* Tue Dec 18 2007 Radek Vokál <rvokal@redhat.com> 0.99.7-1
ead5f6
- upgrade to 0.99.7
ead5f6
ead5f6
* Fri Dec  7 2007 Radek Vokál <rvokal@redhat.com> 0.99.7-0.pre2.1
ead5f6
- rebuilt for openssl
ead5f6
ead5f6
* Mon Nov 26 2007 Radek Vokal <rvokal@redhat.com> 0.99.7-0.pre2
ead5f6
- switch to libsmi from net-snmp
ead5f6
- disable ADNS due to its lack of Ipv6 support
ead5f6
- 0.99.7 prerelease 2
ead5f6
ead5f6
* Tue Nov 20 2007 Radek Vokal <rvokal@redhat.com> 0.99.7-0.pre1
ead5f6
- upgrade to 0.99.7 pre-release
ead5f6
ead5f6
* Wed Sep 19 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-3
ead5f6
- fixed URL
ead5f6
ead5f6
* Thu Aug 23 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-2
ead5f6
- rebuilt
ead5f6
ead5f6
* Mon Jul  9 2007 Radek Vokal <rvokal@redhat.com> 0.99.6-1
ead5f6
- upgrade to 0.99.6 final
ead5f6
ead5f6
* Fri Jun 15 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-0.pre2
ead5f6
- another pre-release
ead5f6
- turn on ADNS support
ead5f6
ead5f6
* Wed May 23 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-0.pre1
ead5f6
- update to pre1 of 0.99.6 release
ead5f6
ead5f6
* Mon Feb  5 2007 Radek Vokál <rvokal@redhat.com> 0.99.5-1
ead5f6
- multiple security issues fixed (#227140)
ead5f6
- CVE-2007-0459 - The TCP dissector could hang or crash while reassembling HTTP packets
ead5f6
- CVE-2007-0459 - The HTTP dissector could crash.
ead5f6
- CVE-2007-0457 - On some systems, the IEEE 802.11 dissector could crash.
ead5f6
- CVE-2007-0456 - On some systems, the LLT dissector could crash.
ead5f6
ead5f6
* Mon Jan 15 2007 Radek Vokal <rvokal@redhat.com> 0.99.5-0.pre2
ead5f6
- another 0.99.5 prerelease, fix build bug and pie flags
ead5f6
ead5f6
* Tue Dec 12 2006 Radek Vokal <rvokal@redhat.com> 0.99.5-0.pre1
ead5f6
- update to 0.99.5 prerelease
ead5f6
ead5f6
* Thu Dec  7 2006 Jeremy Katz <katzj@redhat.com> - 0.99.4-5
ead5f6
- rebuild for python 2.5 
ead5f6
ead5f6
* Tue Nov 28 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-4
ead5f6
- rebuilt for new libpcap and net-snmp
ead5f6
ead5f6
* Thu Nov 23 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-3
ead5f6
- add htmlview to Buildrequires to be picked up by configure scripts (#216918)
ead5f6
ead5f6
* Tue Nov  7 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-2.fc7
ead5f6
- Requires: net-snmp for the list of MIB modules 
ead5f6
ead5f6
* Wed Nov  1 2006 Radek Vokál <rvokal@redhat.com> 0.99.4-1
ead5f6
- upgrade to 0.99.4 final
ead5f6
ead5f6
* Tue Oct 31 2006 Radek Vokál <rvokal@redhat.com> 0.99.4-0.pre2
ead5f6
- upgrade to 0.99.4pre2
ead5f6
ead5f6
* Tue Oct 10 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-0.pre1
ead5f6
- upgrade to 0.99.4-0.pre1
ead5f6
ead5f6
* Fri Aug 25 2006 Radek Vokál <rvokal@redhat.com> 0.99.3-1
ead5f6
- upgrade to 0.99.3
ead5f6
- Wireshark 0.99.3 fixes the following vulnerabilities:
ead5f6
- the SCSI dissector could crash. Versions affected: CVE-2006-4330
ead5f6
- the IPsec ESP preference parser was susceptible to off-by-one errors. CVE-2006-4331
ead5f6
- a malformed packet could make the Q.2931 dissector use up available memory. CVE-2006-4333 
ead5f6
ead5f6
* Tue Jul 18 2006 Radek Vokál <rvokal@redhat.com> 0.99.2-1
ead5f6
- upgrade to 0.99.2
ead5f6
ead5f6
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.2-0.pre1.1
ead5f6
- rebuild
ead5f6
ead5f6
* Tue Jul 11 2006 Radek Vokál <rvokal@redhat.com> 0.99.2-0.pre1
ead5f6
- upgrade to 0.99.2pre1, fixes (#198242)
ead5f6
ead5f6
* Tue Jun 13 2006 Radek Vokal <rvokal@redhat.com> 0.99.1-0.pre1
ead5f6
- spec file changes
ead5f6
ead5f6
* Fri Jun  9 2006 Radek Vokal <rvokal@redhat.com> 0.99.1pre1-1
ead5f6
- initial build for Fedora Core