Blob Blame History Raw
%global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print(get_python_lib(1))")

%global with_adns 0
%global with_lua 1
%global with_gtk2 1

%if 0%{?rhel} != 0
#RHEL:
    %global with_portaudio 0
    %global with_GeoIP 0
    %if 0%{?rhel} <= 6
        # RHEL6: use GTK2
       %global with_gtk2 1
    %endif
%else
    %global with_portaudio 1
    %global with_GeoIP 1
%endif


Summary:	Network traffic analyzer
Name:		wireshark
Version:	1.10.14
Release:	25%{?dist}
License:	GPL+
Group:		Applications/Internet
Source0:	http://wireshark.org/download/src/%{name}-%{version}.tar.bz2
Source2:	wireshark.console
Source3:	wireshark.desktop
Source4:	wireshark-autoconf.m4
Source5:	wireshark-mime-package.xml
Source6:	wiresharkdoc-16x16.png
Source7:	wiresharkdoc-32x32.png
Source8:	wiresharkdoc-48x48.png
Source9:	wiresharkdoc-256x256.png
Source10:	config.h

Patch1:		wireshark-1.2.4-enable_lua.patch
Patch2:		wireshark-libtool-pie.patch
Patch3:		wireshark-1.6.1-group-msg.patch
Patch4:		wireshark-1.6.0-soname.patch
Patch5:		wireshark-1.8.x-dcom-string-overrun.patch
Patch6:		wireshark-1.10.0-CVE-2013-3557.patch
Patch7:		wireshark-1.10.x-disable-warning-dialog.patch
Patch8:		wireshark-1.10.x-resolv-error-string.patch
Patch9:		wireshark-1.10.x-remove-last-data-source.patch
Patch10:		wireshark-1.10.x-ftbfs-glib2.patch
Patch11:		wireshark-1.10.10-CVE-2014-6425.patch
Patch12:		wireshark-1.10.10-CVE-2014-6426.patch
Patch13:		wireshark-1.10.3-nanosecond-timestamps.patch
Patch14:		wireshark-1.10.3-dtls-elliptic-curves.patch
Patch15:		wireshark-1.10.3-tls-hash-algs.patch
Patch16:		wireshark-1.10.3-tls-key-exchange-msgs.patch
Patch17:		wireshark-1.10.3-tls-ext-master-secret.patch
Patch18:		wireshark-1.10.3-tls-ext-encrypt-then-mac.patch
Patch19:		wireshark-1.10.14-tls-cert-verify-msgs.patch
Patch20:		wireshark-1.10.14-CVE-2015-3810.patch
Patch21:		wireshark-1.10.14-CVE-2015-3813.patch
Patch22:		wireshark-1.10.14-CVE-2015-6243.patch
Patch23:		wireshark-1.10.14-tvbuff.patch
# Depends on Patch23
Patch24:		wireshark-1.10.14-CVE-2015-6244.patch
Patch25:		wireshark-1.10.14-CVE-2015-6245.patch
Patch26:		wireshark-1.10.14-CVE-2015-6246.patch
Patch27:		wireshark-1.10.14-CVE-2015-6248.patch
Patch28:		wireshark-1.10.14-gdk-pixbuf-deprecated-segfault.patch
Patch29:		wireshark-1.10.14-CVE-2015-3182.patch
Patch30:                wireshark-1.10.14-display-data-len.patch
Patch31:                wireshark-1.10.14-read-from-stdin.patch
Patch32:                wireshark-1.8.10-segfault-cve-2013-4075.patch
Patch33:                wireshark-1.10.14-default-snaplen.patch
Patch34:                wireshark-1.10.14-buffer-size.patch
Patch35:		wireshark-1.10.14-drop-count.patch
Patch36:		wireshark-1.10.14-af-vsock-support.patch
Patch37:		wireshark-1.10.14-CVE-2018-7418.patch
Patch38:		wireshark-1.10.14-CVE-2018-11362.patch
Patch39:		wireshark-1.10.14-CVE-2018-14340.patch
Patch40:		wireshark-1.10.14-CVE-2018-14341.patch
Patch41:		wireshark-1.10.14-CVE-2018-14368.patch
Patch42:		wireshark-1.10.14-CVE-2018-16057.patch
Patch43:		wireshark-1.10.14-CVE-2018-19622.patch
Patch44:		wireshark-1.10.14-large-file-crash.patch
Patch45:		wireshark-1.10.14-valgrind-error.patch
Patch46:		wireshark-1.10.14-packetlogger-endian.patch
Patch47:		wireshark-1.10.14-capture-options-resolution.patch

Url:		http://www.wireshark.org/
BuildRequires:	libpcap-devel >= 0.9
BuildRequires:	libsmi-devel
BuildRequires:	zlib-devel, bzip2-devel
BuildRequires:	openssl-devel
BuildRequires:	glib2-devel
BuildRequires:	elfutils-devel, krb5-devel
BuildRequires:	python, pcre-devel, libselinux
BuildRequires:	gnutls-devel
BuildRequires:	desktop-file-utils
BuildRequires:	xdg-utils
BuildRequires:	flex, bison, python, python-devel
BuildRequires:	libcap-devel
BuildRequires:	perl-podlators
BuildRequires:	libgcrypt-devel
%if %{with_GeoIP}
BuildRequires:	GeoIP-devel
%endif
%if %{with_adns}
BuildRequires:	adns-devel
%else
BuildRequires:	c-ares-devel
%endif
%if %{with_portaudio}
BuildRequires:	portaudio-devel
%endif
%if %{with_lua}
BuildRequires:	lua-devel
%endif
%if %{with_gtk2}
BuildRequires:	gtk2-devel
%else
BuildRequires:	gtk3-devel
%endif

# Temporary hack - wireshark-1.8.0 is not compilable with upstream
# Makefile.in / configure, they need to be regenerated
BuildRequires: libtool, automake, autoconf

Requires(pre):	shadow-utils
%if %{with_adns}
Requires:	adns
%endif

%package	gnome
Summary:	Gnome desktop integration for wireshark
Group:		Applications/Internet
Requires:	wireshark = %{version}-%{release}
Requires:	xdg-utils
Requires:	hicolor-icon-theme
%if %{with_gtk2}
Requires:	gtk2
%else
Requires:	gtk3
%endif
%if %{with_portaudio}
Requires:	portaudio
%endif
%if %{with_GeoIP}
Requires:	GeoIP
%endif

%package devel
Summary:	Development headers and libraries for wireshark
Group:		Development/Libraries
Requires:	%{name} = %{version}-%{release} glibc-devel glib2-devel


%description
Wireshark is a network traffic analyzer for Unix-ish operating systems.

This package lays base for libpcap, a packet capture and filtering 
library, contains command-line utilities, contains plugins and 
documentation for wireshark. A graphical user interface is packaged 
separately to GTK+ package.

%description gnome
Contains wireshark for Gnome 3 and desktop integration file

%description devel
The wireshark-devel package contains the header files, developer
documentation, and libraries required for development of wireshark scripts
and plugins.


%prep
%setup -q -n %{name}-%{version}

%if %{with_lua}
%patch1 -p1 -b .enable_lua
%endif

%patch2 -p1 -b .v4cleanup
%patch3 -p1 -b .group-msg
%patch4 -p1 -b .soname
%patch5 -p1 -b .dcom-overrun
%patch6 -p1 -b .cve-2013-3557
%patch7 -p1 -b .disable-warning-dialog
%patch8 -p1 -b .resolv-error-string
%patch9 -p1 -b .remove-last-data-source
%patch10 -p1 -b .ftbfs-glib2
%patch11 -p1 -b .cve.2014-6425
%patch12 -p1 -b .cve.2014-6426
%patch13 -p1 -b .nanosecond-timestamps
%patch14 -p1 -b .dtls-elliptic-curves
%patch15 -p1 -b .tls-hash-algs
%patch16 -p1 -b .tls-key-exchange-msgs
%patch17 -p1 -b .tls-master-secret
%patch18 -p1 -b .tls-encrypt-then-mac
%patch19 -p1 -b .tls-cert-verify-msgs
%patch20 -p1 -b .cve-2015-3810
%patch21 -p1 -b .cve-2015-3813
%patch22 -p1 -b .cve-2015-6243
%patch23 -p1 -b .tvbuff
%patch24 -p1 -b .cve-2015-6244
%patch25 -p1 -b .cve-2015-6245
%patch26 -p1 -b .cve-2015-6246
%patch27 -p1 -b .cve-2015-6248
%patch28 -p1 -b .gdk-deprecated
%patch29 -p1 -b .cve-2015-3182
%patch30 -p1 -b .display-data-len
%patch31 -p1 -b .read-from-stdin
%patch32 -p1 -b .segfault-cve-2013-4075
%patch33 -p1 -b .default-snaplen
%patch34 -p1 -b .buffer-size
%patch35 -p1 -b .drop-count
%patch36 -p1 -b .af-vsock
%patch37 -p1 -b .cve-2018-7418
%patch38 -p1 -b .cve-2018-11362
%patch39 -p1 -b .cve-2018-14340
%patch40 -p1 -b .cve-2018-14341
%patch41 -p1 -b .cve-2018-14368
%patch42 -p1 -b .cve-2018-16057
%patch43 -p1 -b .cve-2018-19622
%patch44 -p1 -b .large-file-crash
%patch45 -p1 -b .valgrind-error
%patch46 -p1 -b .packetlogger-endian
%patch47 -p1 -b .capture-option-res

%build
%ifarch s390 s390x sparcv9 sparc64
export PIECFLAGS="-fPIE"
%else
export PIECFLAGS="-fpie"
%endif

export RELRO="-Wl,-z,relro,-z,now"

# -fstack-protector-strong replaced -fstack-protector-all
export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS $RELRO -D_LARGEFILE64_SOURCE"
export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS $RELRO -D_LARGEFILE64_SOURCE"
export LDFLAGS="$LDFLAGS -pie"

# Temporary hack - wireshark-1.8.0 is not compilable with upstream
# Makefile.in / configure, they need to be regenerated
./autogen.sh

%configure \
   --bindir=%{_sbindir} \
   --enable-ipv6 \
   --with-libsmi \
   --with-gnu-ld \
   --with-pic \
%if %{with_gtk2}
   --with-gtk2 \
%else
    --with-gtk3 \
%endif
%if %{with_adns}
   --with-adns \
%else
   --with-adns=no \
%endif
%if %{with_lua}
   --with-lua \
%else
   --with-lua=no \
%endif
%if %{with_portaudio}
   --with-portaudio \
%else
  --with-portaudio=no \
%endif
%if %{with_GeoIP}
   --with-geoip \
%else
   --with-geoip=no \
%endif
   --with-ssl \
   --disable-warnings-as-errors \
   --with-python \
   --with-plugins=%{_libdir}/%{name}/plugins/%{version} \
   --with-dumpcap-group="wireshark" \
   --enable-setcap-install \
   --enable-airpcap

#remove rpath
sed -i 's|^hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=""|g' libtool
sed -i 's|^runpath_var=LD_RUN_PATH|runpath_var=DIE_RPATH_DIE|g' libtool

make %{?_smp_mflags}

%install
# The evil plugins hack
perl -pi -e 's|-L../../epan|-L../../epan/.libs|' plugins/*/*.la

make DESTDIR=$RPM_BUILD_ROOT install

# Install python stuff.
mkdir -p $RPM_BUILD_ROOT%{python_sitearch}
install -m 644 tools/wireshark_be.py tools/wireshark_gen.py  $RPM_BUILD_ROOT%{python_sitearch}

desktop-file-install 				\
	--dir ${RPM_BUILD_ROOT}%{_datadir}/applications		\
	--add-category X-Fedora					\
	%{SOURCE3}

mkdir -p $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/{16x16,32x32,48x48,64x64,256x256}/apps

install -m 644 image/wsicon16.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/16x16/apps/wireshark.png
install -m 644 image/wsicon32.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/32x32/apps/wireshark.png
install -m 644 image/wsicon48.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/48x48/apps/wireshark.png
install -m 644 image/wsicon64.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/64x64/apps/wireshark.png
install -m 644 image/wsicon256.png $RPM_BUILD_ROOT/%{_datadir}/icons/hicolor/256x256/apps/wireshark.png

#install devel files (inspired by debian/wireshark-dev.header-files)
install -d -m 0755  $RPM_BUILD_ROOT/%{_includedir}/wireshark
IDIR="${RPM_BUILD_ROOT}%{_includedir}/wireshark"
mkdir -p "${IDIR}/epan"
mkdir -p "${IDIR}/epan/crypt"
mkdir -p "${IDIR}/epan/ftypes"
mkdir -p "${IDIR}/epan/dfilter"
mkdir -p "${IDIR}/epan/dissectors"
mkdir -p "${IDIR}/wiretap"
mkdir -p "${IDIR}/wsutil"
install -m 644 color.h register.h		"${IDIR}/"
install -m 644 cfile.h file.h			"${IDIR}/"
install -m 644 packet-range.h print.h   	"${IDIR}/"
install -m 644 epan/*.h				"${IDIR}/epan/"
install -m 644 epan/crypt/*.h			"${IDIR}/epan/crypt"
install -m 644 epan/ftypes/*.h			"${IDIR}/epan/ftypes"
install -m 644 epan/dfilter/*.h			"${IDIR}/epan/dfilter"
install -m 644 epan/dissectors/*.h		"${IDIR}/epan/dissectors"
install -m 644 wiretap/*.h			"${IDIR}/wiretap"
install -m 644 wsutil/*.h			"${IDIR}/wsutil"
install -m 644 ws_symbol_export.h               "${IDIR}/"
%ifarch %{ix86}
# Due to NEED_8_BYTE_ALIGNMENT defined only for x86
install -m 644 config.h				"${IDIR}/config-x86.h"
%else
%ifarch s390 ppc
install -m 644 config.h				"${IDIR}/config-32.h"
%else
install -m 644 config.h				"${IDIR}/config-64.h"
%endif
%endif
install -m 644 -T %{SOURCE10}			"${IDIR}/config.h"

#	Create pkg-config control file.
mkdir -p "${RPM_BUILD_ROOT}%{_libdir}/pkgconfig"
cat > "${RPM_BUILD_ROOT}%{_libdir}/pkgconfig/wireshark.pc" <<- "EOF"
	prefix=%{_prefix}
	exec_prefix=%{_prefix}
	libdir=%{_libdir}
	includedir=%{_includedir}

	Name:		%{name}
	Description:	Network Traffic Analyzer
	Version:	%{version}
	Requires:	glib-2.0 gmodule-2.0
	Libs:		-L${libdir} -lwireshark -lwiretap
	Cflags:		-DWS_VAR_IMPORT=extern -DHAVE_STDARG_H -DWS_MSVC_NORETURN= -I${includedir}/wireshark -I${includedir}/wireshark/epan
EOF

#	Install the autoconf macro.
mkdir -p "${RPM_BUILD_ROOT}%{_datadir}/aclocal"
cp "%{SOURCE4}" "${RPM_BUILD_ROOT}%{_datadir}/aclocal/wireshark.m4"

# Install desktop stuff
mkdir -p $RPM_BUILD_ROOT/%{_datadir}/{icons/gnome/{16x16,32x32,48x48,256x256}/mimetypes,mime/packages}
install -m 644 -T %{SOURCE5} $RPM_BUILD_ROOT/%{_datadir}/mime/packages/wireshark.xml
install -m 644 -T %{SOURCE6} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/16x16/mimetypes/application-x-pcap.png
install -m 644 -T %{SOURCE7} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/32x32/mimetypes/application-x-pcap.png
install -m 644 -T %{SOURCE8} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/48x48/mimetypes/application-x-pcap.png
install -m 644 -T %{SOURCE9} $RPM_BUILD_ROOT/%{_datadir}/icons/gnome/256x256/mimetypes/application-x-pcap.png

# Remove .la files
rm -f $RPM_BUILD_ROOT/%{_libdir}/%{name}/plugins/%{version}/*.la

# Remove .la files in libdir
rm -f $RPM_BUILD_ROOT/%{_libdir}/*.la

# add wspy_dissectors directory for plugins
mkdir -p $RPM_BUILD_ROOT/%{_libdir}/%{name}/python/%{version}/wspy_dissectors

%pre
getent group wireshark >/dev/null || groupadd -r wireshark

%post -p /sbin/ldconfig

%postun -p /sbin/ldconfig

%post gnome
update-desktop-database &> /dev/null ||:
update-mime-database %{_datadir}/mime &> /dev/null || :
touch --no-create %{_datadir}/icons/gnome &>/dev/null || :
touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :

%postun gnome
update-desktop-database &> /dev/null ||:
update-mime-database %{_datadir}/mime &> /dev/null || :
if [ $1 -eq 0 ] ; then
	touch --no-create %{_datadir}/icons/gnome &>/dev/null
	gtk-update-icon-cache %{_datadir}/icons/gnome &>/dev/null || :

	touch --no-create %{_datadir}/icons/hicolor &>/dev/null
	gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
fi

%posttrans
gtk-update-icon-cache %{_datadir}/icons/gnome &>/dev/null || :
gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :

%files
%doc AUTHORS COPYING ChangeLog INSTALL NEWS README* 
%{_sbindir}/editcap
%{_sbindir}/tshark
%{_sbindir}/mergecap
%{_sbindir}/text2pcap
%{_sbindir}/dftest
%{_sbindir}/capinfos
%{_sbindir}/randpkt
%{_sbindir}/reordercap
%attr(0750, root, wireshark) %caps(cap_net_raw,cap_net_admin=ep) %{_sbindir}/dumpcap
%{_sbindir}/rawshark
%{python_sitearch}/*.py*
%{_libdir}/lib*.so.*
%{_libdir}/wireshark
%{_mandir}/man1/editcap.*
%{_mandir}/man1/tshark.*
%{_mandir}/man1/mergecap.*
%{_mandir}/man1/text2pcap.*
%{_mandir}/man1/capinfos.*
%{_mandir}/man1/dumpcap.*
%{_mandir}/man4/wireshark-filter.*
%{_mandir}/man1/rawshark.*
%{_mandir}/man1/dftest.*
%{_mandir}/man1/randpkt.*
%{_mandir}/man1/reordercap.*
%{_datadir}/wireshark
%if %{with_lua}
%exclude %{_datadir}/wireshark/init.lua
%endif


%files gnome
%{_datadir}/applications/wireshark.desktop
%{_datadir}/icons/hicolor/16x16/apps/wireshark.png
%{_datadir}/icons/hicolor/32x32/apps/wireshark.png
%{_datadir}/icons/hicolor/48x48/apps/wireshark.png
%{_datadir}/icons/hicolor/64x64/apps/wireshark.png
%{_datadir}/icons/hicolor/256x256/apps/wireshark.png
%{_datadir}/icons/gnome/16x16/mimetypes/application-x-pcap.png
%{_datadir}/icons/gnome/32x32/mimetypes/application-x-pcap.png
%{_datadir}/icons/gnome/48x48/mimetypes/application-x-pcap.png
%{_datadir}/icons/gnome/256x256/mimetypes/application-x-pcap.png
%{_datadir}/mime/packages/wireshark.xml
%{_sbindir}/wireshark
%{_mandir}/man1/wireshark.*

%files devel
%doc doc/README.*
%config(noreplace) %{_datadir}/wireshark/init.lua
%{_includedir}/wireshark
%{_libdir}/lib*.so
%{_libdir}/pkgconfig/*
%{_datadir}/aclocal/*

%changelog
* Mon Jan 27 2020 Michal Ruprich <mruprich@redhat.com> - 1.10.14-25
- Resolves: #1661255 - wireshark, the 'capture options' window does not fit the display

* Fri Oct 18 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-24
- Related: #1613034 - Typo in the previous patch discovered by covscan

* Thu Oct 17 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-23
- Related: #1613034 - Fixing an infinite loop created by previous update

* Tue Sep 10 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-22
- Related: #1633330 - fixing a couple of covscan issues

* Fri Sep 06 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-21
- Related: #1254543 - removing endian shift in packetlogger because it failed to recognize bluetooth hci packet

* Thu Aug 15 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-20
- Resolves: #1254543 - valgrind reports errors on pcap file from an older cve

* Wed Aug 14 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-19
- Related: #1633330 - A few more checks in the packet dissector

* Wed Aug 07 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-18
- Resolves: #1176967 - wireshark crashes opening large packet captures

* Fri Jul 19 2019 Michal Ruprich <mruprich@redhat.com> - 1.10.14-17
- Resolves: #1557212 - CVE-2018-7418 SIGCOMP dissector crash in packet-sigcomp.c
- Resolves: #1588208 - CVE-2018-11362 Out-of-bounds Read in packet-ldss.c
- Resolves: #1612146 - CVE-2018-14340 Multiple dissectors could crash
- Resolves: #1613032 - CVE-2018-14341 DICOM dissector infinite loop
- Resolves: #1613034 - CVE-2018-14368 Bazaar dissector infinite loop
- Resolves: #1633330 - CVE-2018-16057 Radiotap dissector crash
- Resolves: #1660148 - CVE-2018-19622 Infinite loop in the MMSE dissector

* Thu Jun 21 2018 Michal Ruprich <mruprich@redhat.com> - 1.10.14-16
- Resolves: #1464395 - RFE: AF_VSOCK support in Wireshark

* Wed May 09 2018 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-15
- include drop count information in pcapng capture files

* Thu May 04 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-14
- Change buffer size in man pages
- Related: #1359974

* Fri Apr 21 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-13
- Require exact version of Wireshark as a dependency for devel subpackage

* Mon Apr 03 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-12
- Fix wrong snaplen in man pages and help
- Make the capture buffer bigger to prevent dropping packages

* Mon Mar 13 2017 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-11
- Backport upstream changes for CVE-2013-4075

* Thu Aug 18 2016 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-10
- Rebuild package
- Related to: #1233966

* Wed Jul 27 2016 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-9
- Resolves: #1233966 support for reading from stdin/pipes

* Tue Jul 26 2016 Martin Sehnoutka <msehnout@redhat.com> - 1.10.14-8
- Resolves: #1337695 tshark failing to display data.len

* Tue Oct  6 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-7
- Rebase some tvbuff API from upstream to 1.10.14
- Fixes crash when tvb_length_remaining() is used
- Related: CVE-2015-6244

* Mon Oct  5 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-6
- Security patch
- Resolves: CVE-2015-3182

* Thu Oct  1 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-5
- Fix crash caused by -DGDK_PIXBUF_DEPRECATED on startup
- Resolves: rhbz#1267959

* Tue Sep 22 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-4
- Security patches
- Resolves: CVE-2015-6243
            CVE-2015-6244
            CVE-2015-6245
            CVE-2015-6246
            CVE-2015-6248

* Fri Aug  7 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-3
- Security patches
- Resolves: CVE-2015-3810
            CVE-2015-3813

* Mon Jul  6 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-2
- Add certificate verify message decoding in TLS extension
- Resolves: #1239150

* Thu Jul  2 2015 Peter Hatina <phatina@redhat.com> - 1.10.14-1
- Upgrade to 1.10.14
- Resolves: #1238676

* Tue Jun  2 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-20
- add master secret extension decoding in TLS extension
- add encrypt-then-mac extension decoding in TLS extension
- Resolves: #1222901

* Tue Jun  2 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-19
- create pcap file if -F pcap specified
- Resolves: #1227199

* Wed May 20 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-18
- add key exchange algorithms decoding in TLS extension
- Resolves: #1222600

* Mon May 18 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-17
- add signature algorithms decoding in TLS extension
- Resolves: #1221701

* Wed May  6 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-16
- add relro check
- Resolves: #1092532

* Tue Apr 21 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-15
- add elliptic curves decoding in DTLS HELLO
- Resolves: #1131202

* Tue Apr 21 2015 Peter Hatina <phatina@redhat.com> - 1.10.3-14
- introduced nanosecond time precision
- Resolves: #1213339

* Mon Oct 13 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-13
- security patches
- Resolves: #1148267

* Fri Oct  3 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-12
- security patches
- Resolves: CVE-2014-6421
            CVE-2014-6423
            CVE-2014-6424
            CVE-2014-6425
            CVE-2014-6426
            CVE-2014-6427
            CVE-2014-6428
            CVE-2014-6429

* Thu Aug 28 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-11
- fix FTBFS due to glib2-2.40
- Resolves: #1132673

* Mon Mar 10 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-10
- fix missing tshark's name resolving flag in help message
- Related: #1004250

* Mon Mar 10 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-9
- security patches
- Resolves: CVE-2014-2281
            CVE-2014-2282
            CVE-2014-2283
            CVE-2014-2299

* Fri Jan 31 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-8
- remove last data source due to HTTP dissector, which was
  spewing too much output
- Related: #1011339

* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1.10.3-7
- Mass rebuild 2014-01-24

* Mon Jan 13 2014 Peter Hatina <phatina@redhat.com> - 1.10.3-6
- stack-protector-all replaced by stack-protector-strong
- Resolves: #1048907

* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.10.3-5
- Mass rebuild 2013-12-27

* Thu Dec 19 2013 Peter Hatina <phatina@redhat.com> 1.10.3-4
- security patches
- Resolves: CVE-2013-7112
            CVE-2013-7113
            CVE-2013-7114

* Wed Dec 11 2013 Peter Hatina <phatina@redhat.com> 1.10.3-3
- fix tshark's name resolving flags error string
- Resolves: #1004250

* Tue Nov  5 2013 Peter Hatina <phatina@redhat.com> 1.10.3-2
- harden dumpcap capabilities
- Resolves: #1022378

* Tue Nov  5 2013 Peter Hatina <phatina@redhat.com> 1.10.3-1
- upgrade to 1.10.3
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.3.html
- Resolves: #1026649
            CVE-2013-6336
            CVE-2013-6337
            CVE-2013-6338
            CVE-2013-6339
            CVE-2013-6340

* Tue Sep 24 2013 Peter Hatina <phatina@redhat.com> 1.10.2-6
- fix memory leak when reassemblying a packet
- Resolves: #1011339

* Thu Sep 19 2013 Peter Hatina <phatina@redhat.com> 1.10.2-5
- fix config.h conflict
- Resolves: #881273

* Fri Sep 13 2013 Peter Hatina <phatina@redhat.com> 1.10.2-4
- fix desktop file entries

* Fri Sep 13 2013 Peter Hatina <phatina@redhat.com> 1.10.2-3
- fix description, Gnome 3

* Fri Sep 13 2013 Peter Hatina <phatina@redhat.com> 1.10.2-2
- new sources

* Thu Sep 12 2013 Peter Hatina <phatina@redhat.com> 1.10.2-1
- upgrade to 1.10.2
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.2.html

* Tue Sep 10 2013 Peter Hatina <phatina@redhat.com> 1.10.0-9
- security patches
- Resolves: CVE-2013-4927
            CVE-2013-4931
            CVE-2013-4932
            CVE-2013-4933
            CVE-2013-4934
            CVE-2013-4935
            CVE-2013-4936
            CVE-2013-4083
            CVE-2013-3557

* Mon Sep  9 2013 Peter Hatina <phatina@redhat.com> 1.10-0-8
- fix missing ws_symbol_export.h

* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-7
- fix tap iostat overflow

* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-6
- fix sctp bytes graph crash

* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-5
- fix string overrin in plugins/profinet

* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-4
- fix pod2man encoding issues

* Fri Jul 26 2013 Peter Hatina <phatina@redhat.com> 1.10.0-3
- fix BuildRequires - libgcrypt-devel

* Mon Jun 17 2013 Peter Hatina <phatina@redhat.com> 1.10.0-2
- fix flow graph crash

* Mon Jun 17 2013 Peter Hatina <phatina@redhat.com> 1.10.0-1
- upgrade to 1.10.0
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html

* Wed Mar 27 2013 Peter Hatina <phatina@redhat.com> 1.8.6-4
- fix capture crash (#894753)

* Tue Mar 19 2013 Peter Hatina <phatina@redhat.com> 1.8.6-3
- fix dns resolving crash (#908211)

* Mon Mar 18 2013 Peter Hatina <phatina@redhat.com> 1.8.6-2
- return to gtk2, stable branch 1.8 is not gtk3 ready

* Tue Mar 12 2013 Peter Hatina <phatina@redhat.com> 1.8.6-1
- upgrade to 1.8.6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html

* Sun Feb 10 2013 Parag Nemade <paragn AT fedoraproject DOT org> - 1.8.5-3
- Remove vendor tag from desktop file as per https://fedorahosted.org/fesco/ticket/1077

* Tue Feb 05 2013 Peter Hatina <phatina@redhat.com> - 1.8.5-2
- fix gtk3 layout issues
- NOTE: there may be some windows with broken layouts left

* Thu Jan 31 2013 Peter Hatina <phatina@redhat.com> - 1.8.5-1
- upgrade to 1.8.5
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html

* Mon Dec 03 2012 Peter Hatina <phatina@redhat.com> - 1.8.4-1
- upgrade to 1.8.4
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html

* Tue Oct 16 2012 Peter Hatina <phatina@redhat.com> - 1.8.3-2
- backport dissector table fix
- TODO: remove this after new release

* Thu Oct 11 2012 Peter Hatina <phatina@redhat.com> - 1.8.3-1
- upgrade to 1.8.3
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html

* Tue Sep  4 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.2-3
- added back compatibility with RHEL6
- GeoIP build dependency made also conditional on with_GeoIP variable

* Wed Aug 29 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.2-2
- fixed "libwireshark.so.1: cannot open shared object file" error
  message on startup

* Thu Aug 16 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.2-1
- upgrade to 1.8.2
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html

* Fri Jul 27 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.8.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

* Tue Jul 24 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.1-1
- upgrade to 1.8.1
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.1.html

* Mon Jun 25 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.0
- upgrade to 1.8.0
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html

* Wed May 23 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.8-1
- upgrade to 1.6.8
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html

* Mon May 21 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.7-2
- Removed dependency on GeoIP on RHEL.

* Tue Apr 10 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.7-1
- upgrade to 1.6.7
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html

* Wed Mar 28 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.6-1
- upgrade to 1.6.6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html

* Fri Mar  9 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.5-2
- fixed wireshark crashing when using combo box in import dialog (#773290)
- added AES support into netlogon dissector

* Wed Jan 11 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.5-1
- upgrade to 1.6.5
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html

* Fri Dec  2 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.4-1
- upgrade to 1.6.4
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html
- build with c-ares and libpcap (#759305)
- fixed display of error message boxes on startup in gnome3 (#752559)

* Mon Nov 14 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.3-2
- added dependency on shadow-utils (#753293)
- removed usermode support

* Wed Nov  2 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.3-1
- upgrade to 1.6.3
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html

* Wed Oct 26 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.6.2-5
- Rebuilt for glibc bug#747377

* Fri Oct 21 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.2-4
- updated autoconf macros and pkgconfig file in wireshark-devel to reflect
  current config.h (#746655)

* Mon Oct 17 2011 Steve Dickson <steved@redhat.com> - 1.6.2-3
- Fixed a regression introduce by upstream patch r38306
    which caused v4.1 traffic not to be displayed.
- Added v4 error status to packet detail window.

* Tue Sep 13 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.2-2
- fixed spelling of the security message (#737270)

* Fri Sep  9 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.2-1
- upgrade to 1.6.2
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html


* Thu Jul 21 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.1-1
- upgrade to 1.6.1
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html

* Thu Jun 16 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-4
- fixed previous incomplete fix

* Thu Jun 16 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-3
- fixed Fedora-specific message when user is not part of 'wireshark' group
  - now it does not contain '<' and '>' characters (#713545)

* Thu Jun  9 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-2
- added wspy_dissectors directory to the package
  - other packages can add Python plugins there
  - as side effect, removed following message:
    [Errno 2] No such file or directory: '/usr/lib64/wireshark/python/1.6.0/wspy_dissectors'
- enabled zlib support

* Wed Jun  8 2011 Jan Safranek <jsafrane@redhat.com> - 1.6.0-1
- upgrade to 1.6.0
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html

* Thu Jun  2 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.7-1
- upgrade to 1.4.7
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.7.html

* Thu May 19 2011 Steve Dickson <steved@redhat.com> - 1.4.6-3
- Improved the NFS4.1 patcket dissectors 

* Sat May 07 2011 Christopher Aillon <caillon@redhat.com> - 1.4.6-2
- Update icon cache scriptlet

* Tue Apr 19 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.6-1
- upgrade to 1.4.6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html

* Mon Apr 18 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.5-1
- upgrade to 1.4.5
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.5.html

* Sun Apr 03 2011 Cosimo Cecchi <cosimoc@redhat.com> - 1.4.4-2
- Use hi-res icons

* Thu Mar  3 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.4-1
- upgrade to 1.4.4
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html

* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.3-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

* Mon Jan 17 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.3-2
- create the 'wireshark' group as system, not user
- add few additional header files to -devel subpackage (#671997)

* Thu Jan 13 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.3-1
- upgrade to 1.4.3
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html

* Wed Jan  5 2011 Jan Safranek <jsafrane@redhat.com> - 1.4.2-5
- fixed buffer overflow in ENTTEC dissector (#666897)

* Wed Dec 15 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-4
- added epan/dissectors/*.h to -devel subpackage (#662969)

* Mon Dec  6 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-3
- fixed generation of man pages again (#635878)

* Fri Nov 26 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-2
- rework the Wireshark security (#657490). Remove the console helper and
  allow only members of new 'wireshark' group to capture the packets.

* Mon Nov 22 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.2-1
- upgrade to 1.4.2
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html

* Mon Nov  1 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.1-2
- temporarily disable zlib until
  https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4955 is resolved (#643461)
  
* Fri Oct 22 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.1-1
- upgrade to 1.4.1
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.1.html
- Own the %%{_libdir}/wireshark dir (#644508)
- associate *.pcap files with wireshark (#641163)

* Wed Sep 29 2010 jkeating - 1.4.0-2
- Rebuilt for gcc bug 634757

* Fri Sep 24 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.0-2
- fixed generation of man pages (#635878)

* Tue Aug 31 2010 Jan Safranek <jsafrane@redhat.com> - 1.4.0-1
- upgrade to 1.4.0
- see http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html

* Fri Jul 30 2010 Jan Safranek <jsafrane@redhat.com> - 1.2.10-1
- upgrade to 1.2.10
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html

* Fri Jul 30 2010 Jan Safranek <jsafrane@redhat.com> - 1.2.9-4
- Rebuilt again for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

* Thu Jul 22 2010 Jan Safranek <jsafrane@redhat.com> - 1.2.9-3
- removing useless LDFLAGS (#603224)

* Thu Jul 22 2010 David Malcolm <dmalcolm@redhat.com> - 1.2.9-2
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

* Fri Jun 11 2010 Radek Vokal <rvokal@redhat.com> - 1.2.9-1
- upgrade to 1.2.9
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.9.html

* Mon May 17 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-4
- removing traling bracket from python_sitearch (#592391)

* Fri May  7 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-3
- fix patched applied without fuzz=0

* Thu May  6 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-2
- use sitearch instead of sitelib to avoid pyo and pyc conflicts

* Thu May  6 2010 Radek Vokal <rvokal@redhat.com> - 1.2.8-1
- upgrade to 1.2.8
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.8.html

* Tue Apr  6 2010 Radek Vokal <rvokal@redhat.com> - 1.2.7-2
- rebuild with GeoIP support (needs to be turned on in IP protocol preferences)

* Fri Apr  2 2010 Radek Vokal <rvokal@redhat.com> - 1.2.7-1
- upgrade to 1.2.7
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.7.html 

* Wed Mar 24 2010 Radek Vokal <rvokal@redhat.com> - 1.2.6-3
- bring back -pie

* Tue Mar 16 2010 Jeff Layton <jlayton@redhat.com> - 1.2.6-2
- add patch to allow decode of NFSv4.0 callback channel
- add patch to allow decode of more SMB FIND_FILE infolevels

* Fri Jan 29 2010 Radek Vokal <rvokal@redhat.com> - 1.2.6-1
- upgrade to 1.2.6
- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.6.html 

* Wed Jan 20 2010 Radek Vokal <rvokal@redhat.com> - 1.2.5-5
- minor spec file tweaks for better svn checkout support (#553500)

* Tue Jan 05 2010 Radek Vokál <rvokal@redhat.com> - 1.2.5-4
- init.lua is present always and not only when lua support is enabled

* Tue Jan 05 2010 Radek Vokál <rvokal@redhat.com> - 1.2.5-3
- fix file list, init.lua is only in -devel subpackage (#552406)

* Fri Dec 18 2009 Patrick Monnerat <pm@datasphere.ch> 1.2.5-2
- Autoconf macro for plugin development.

* Fri Dec 18 2009 Radek Vokal <rvokal@redhat.com> - 1.2.5-1
- upgrade to 1.2.5
- fixes security vulnaribilities, see http://www.wireshark.org/security/wnpa-sec-2009-09.html 

* Thu Dec 17 2009 Radek Vokal <rvokal@redhat.com> - 1.2.4-3
- split -devel package (#547899, #203642, #218451)
- removing root warning dialog (#543709)

* Mon Dec 14 2009 Radek Vokal <rvokal@redhat.com> - 1.2.4-2
- enable lua support - http://wiki.wireshark.org/Lua
- attempt to fix filter crash on 64bits

* Wed Nov 18 2009 Radek Vokal <rvokal@redhat.com> - 1.2.4-1
- upgrade to 1.2.4
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.4.html

* Fri Oct 30 2009 Radek Vokal <rvokal@redhat.com> - 1.2.3-1
- upgrade to 1.2.3
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html

* Mon Sep 21 2009 Radek Vokal <rvokal@redhat.com> - 1.2.2-1
- upgrade to 1.2.2
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html

* Mon Sep 14 2009 Bill Nottingham <notting@redhat.com> - 1.2.1-5
- do not use portaudio in RHEL

* Fri Aug 28 2009 Radek Vokal <rvokal@redhat.com> - 1.2.1-4
- yet anohter rebuilt

* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.1-3
- rebuilt with new openssl

* Mon Jul 27 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

* Wed Jul 22 2009 Radek Vokal <rvokal@redhat.com> - 1.2.1
- upgrade to 1.2.1
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.1.html

* Tue Jun 16 2009 Radek Vokal <rvokal@redhat.com> - 1.2.0
- upgrade to 1.2.0
- http://www.wireshark.org/docs/relnotes/wireshark-1.2.0.html

* Fri May 22 2009 Radek Vokal <rvokal@redhat.com> - 1.1.4-0.pre1
- update to latest development build

* Thu Mar 26 2009 Radek Vokal <rvokal@redhat.com> - 1.1.3-1
- upgrade to 1.1.3

* Thu Mar 26 2009 Radek Vokal <rvokal@redhat.com> - 1.1.2-4.pre1
- fix libsmi support

* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.2-3.pre1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

* Mon Feb 16 2009 Radek Vokal <rvokal@redhat.com> - 1.1.2-2.pre1
- add netdump support

* Sun Feb 15 2009 Steve Dickson <steved@redhat.com> - 1.1.2-1.pre1
- NFSv4.1: Add support for backchannel decoding

* Mon Jan 19 2009 Radek Vokal <rvokal@redhat.com> - 1.1.2-0.pre1
- upgrade to latest development release
- added support for portaudio (#480195)

* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 1.1.1-0.pre1.2
- rebuild with new openssl

* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 1.1.1-0.pre1.1
- Rebuild for Python 2.6

* Thu Nov 13 2008 Radek Vokál <rvokal@redhat.com> 1.1.1-0.pre1
- upgrade to 1.1.1 development branch

* Wed Sep 10 2008 Radek Vokál <rvokal@redhat.com> 1.0.3-1
- upgrade to 1.0.3
- Security-related bugs in the NCP dissector, zlib compression code, and Tektronix .rf5 file parser have been fixed. 
- WPA group key decryption is now supported. 
- A bug that could cause packets to be wrongly dissected as "Redback Lawful Intercept" has been fixed. 

* Mon Aug 25 2008 Radek Vokál <rvokal@redhat.com> 1.0.2-3
- fix requires for wireshark-gnome

* Thu Jul 17 2008 Steve Dickson <steved@redhat.com> 1.0.2-2
- Added patches to support NFSv4.1

* Fri Jul 11 2008 Radek Vokál <rvokal@redhat.com> 1.0.2-1
- upgrade to 1.0.2

* Tue Jul  8 2008 Radek Vokál <rvokal@redhat.com> 1.0.1-1
- upgrade to 1.0.1

* Sun Jun 29 2008 Dennis Gilmore <dennis@ausil.us> 1.0.0-3
- add sparc arches to -fPIE 
- rebuild for new gnutls

* Tue Apr  1 2008 Radek Vokál <rvokal@redhat.com> 1.0.0-2
- fix BuildRequires - python, yacc, bison

* Tue Apr  1 2008 Radek Vokál <rvokal@redhat.com> 1.0.0-1
- April Fools' day upgrade to 1.0.0

* Tue Feb 19 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 0.99.7-3
- Autorebuild for GCC 4.3

* Wed Dec 19 2007 Radek Vokál <rvokal@redhat.com> 0.99.7-2
- fix crash in unprivileged mode (#317681)

* Tue Dec 18 2007 Radek Vokál <rvokal@redhat.com> 0.99.7-1
- upgrade to 0.99.7

* Fri Dec  7 2007 Radek Vokál <rvokal@redhat.com> 0.99.7-0.pre2.1
- rebuilt for openssl

* Mon Nov 26 2007 Radek Vokal <rvokal@redhat.com> 0.99.7-0.pre2
- switch to libsmi from net-snmp
- disable ADNS due to its lack of Ipv6 support
- 0.99.7 prerelease 2

* Tue Nov 20 2007 Radek Vokal <rvokal@redhat.com> 0.99.7-0.pre1
- upgrade to 0.99.7 pre-release

* Wed Sep 19 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-3
- fixed URL

* Thu Aug 23 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-2
- rebuilt

* Mon Jul  9 2007 Radek Vokal <rvokal@redhat.com> 0.99.6-1
- upgrade to 0.99.6 final

* Fri Jun 15 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-0.pre2
- another pre-release
- turn on ADNS support

* Wed May 23 2007 Radek Vokál <rvokal@redhat.com> 0.99.6-0.pre1
- update to pre1 of 0.99.6 release

* Mon Feb  5 2007 Radek Vokál <rvokal@redhat.com> 0.99.5-1
- multiple security issues fixed (#227140)
- CVE-2007-0459 - The TCP dissector could hang or crash while reassembling HTTP packets
- CVE-2007-0459 - The HTTP dissector could crash.
- CVE-2007-0457 - On some systems, the IEEE 802.11 dissector could crash.
- CVE-2007-0456 - On some systems, the LLT dissector could crash.

* Mon Jan 15 2007 Radek Vokal <rvokal@redhat.com> 0.99.5-0.pre2
- another 0.99.5 prerelease, fix build bug and pie flags

* Tue Dec 12 2006 Radek Vokal <rvokal@redhat.com> 0.99.5-0.pre1
- update to 0.99.5 prerelease

* Thu Dec  7 2006 Jeremy Katz <katzj@redhat.com> - 0.99.4-5
- rebuild for python 2.5 

* Tue Nov 28 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-4
- rebuilt for new libpcap and net-snmp

* Thu Nov 23 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-3
- add htmlview to Buildrequires to be picked up by configure scripts (#216918)

* Tue Nov  7 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-2.fc7
- Requires: net-snmp for the list of MIB modules 

* Wed Nov  1 2006 Radek Vokál <rvokal@redhat.com> 0.99.4-1
- upgrade to 0.99.4 final

* Tue Oct 31 2006 Radek Vokál <rvokal@redhat.com> 0.99.4-0.pre2
- upgrade to 0.99.4pre2

* Tue Oct 10 2006 Radek Vokal <rvokal@redhat.com> 0.99.4-0.pre1
- upgrade to 0.99.4-0.pre1

* Fri Aug 25 2006 Radek Vokál <rvokal@redhat.com> 0.99.3-1
- upgrade to 0.99.3
- Wireshark 0.99.3 fixes the following vulnerabilities:
- the SCSI dissector could crash. Versions affected: CVE-2006-4330
- the IPsec ESP preference parser was susceptible to off-by-one errors. CVE-2006-4331
- a malformed packet could make the Q.2931 dissector use up available memory. CVE-2006-4333 

* Tue Jul 18 2006 Radek Vokál <rvokal@redhat.com> 0.99.2-1
- upgrade to 0.99.2

* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.2-0.pre1.1
- rebuild

* Tue Jul 11 2006 Radek Vokál <rvokal@redhat.com> 0.99.2-0.pre1
- upgrade to 0.99.2pre1, fixes (#198242)

* Tue Jun 13 2006 Radek Vokal <rvokal@redhat.com> 0.99.1-0.pre1
- spec file changes

* Fri Jun  9 2006 Radek Vokal <rvokal@redhat.com> 0.99.1pre1-1
- initial build for Fedora Core