import wireshark-3.4.10-1.el9

This commit is contained in:
CentOS Sources 2022-02-01 13:01:49 -05:00 committed by Stepan Oksanichenko
parent 92f0395601
commit 77f044c9d3
5 changed files with 67 additions and 64 deletions

2
.gitignore vendored
View File

@ -1 +1 @@
SOURCES/wireshark-3.4.7.tar.xz
SOURCES/wireshark-3.4.10.tar.xz

View File

@ -1 +1 @@
3fa4bb774030442b9908243a9927d38479c52bf5 SOURCES/wireshark-3.4.7.tar.xz
63839abd94d3ae376f860e2d2969777680106578 SOURCES/wireshark-3.4.10.tar.xz

View File

@ -0,0 +1,60 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
wireshark-3.4.10.tar.xz: 32344804 bytes
SHA256(wireshark-3.4.10.tar.xz)=8aa7ef4a44ae62bb8db463cf761e2cc03b97305e0e77ed5be53fa83729187cef
RIPEMD160(wireshark-3.4.10.tar.xz)=eef58ec4e28c6eecc382c1f000257ab60ee6c40c
SHA1(wireshark-3.4.10.tar.xz)=63839abd94d3ae376f860e2d2969777680106578
Wireshark-win64-3.4.10.exe: 71382832 bytes
SHA256(Wireshark-win64-3.4.10.exe)=faa83ac4f289d07d8e1bacb7e7611758b231a9c00b18e816654f40e7437529fd
RIPEMD160(Wireshark-win64-3.4.10.exe)=63068a04839ff02828a6915fe648da25cdeadc84
SHA1(Wireshark-win64-3.4.10.exe)=00c419e3382d24289cfc9d74be6f37934b784066
Wireshark-win32-3.4.10.exe: 55424616 bytes
SHA256(Wireshark-win32-3.4.10.exe)=3bceac74d2d7c388e01b6c25b20088c234fefbcd83e3c960b3e0fcc1eca7839d
RIPEMD160(Wireshark-win32-3.4.10.exe)=84acc6b49f1e8735ec53127b1d9de14a1d121b2f
SHA1(Wireshark-win32-3.4.10.exe)=d6486f9015e60e633f0f2a7fd5152959c4bb749b
Wireshark-win64-3.4.10.msi: 49291264 bytes
SHA256(Wireshark-win64-3.4.10.msi)=b31288207b23700931ddb83785bcc9a9a775758029fbc1cdd653f65b8d802e7d
RIPEMD160(Wireshark-win64-3.4.10.msi)=d93a0cfebe7c2e412ade6e25c3a225b643d498e0
SHA1(Wireshark-win64-3.4.10.msi)=e36624c35824966255f768dc74148a7fe4a895d2
Wireshark-win32-3.4.10.msi: 43925504 bytes
SHA256(Wireshark-win32-3.4.10.msi)=6b6770e596968fdb0e68af3e3dba77631004f374accda085dc59df799011fa0f
RIPEMD160(Wireshark-win32-3.4.10.msi)=374b51b4934bd5d98023df4b8be355bf2c1515e9
SHA1(Wireshark-win32-3.4.10.msi)=df8a5c168bad317ff7b6ed1f12dec4926a2983f2
WiresharkPortable_3.4.10.paf.exe: 38220424 bytes
SHA256(WiresharkPortable_3.4.10.paf.exe)=85f2382b854be81ee7bc3deedaab41214e60e17a83c25822d4e5831c1d88e379
RIPEMD160(WiresharkPortable_3.4.10.paf.exe)=644f056554925fc37a44cfb247d0678efcb01c81
SHA1(WiresharkPortable_3.4.10.paf.exe)=8b36a16b9b602a1f5bb8cc37453fd1678e8fa476
Wireshark 3.4.10 Intel 64.dmg: 131298336 bytes
SHA256(Wireshark 3.4.10 Intel 64.dmg)=1267edf27870fe17e504f2377f78eb7510c4a13e4b53b9b00e171303208749c4
RIPEMD160(Wireshark 3.4.10 Intel 64.dmg)=880a76731ddaed630bfc575e36627cad1e239249
SHA1(Wireshark 3.4.10 Intel 64.dmg)=8783733e2f6f124c102b51f2e245d9deab11ff6d
You can validate these hashes using the following commands (among others):
Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z Arm 64.dmg"
Other: openssl sha256 wireshark-x.y.z.tar.xz
-----BEGIN PGP SIGNATURE-----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=SVDw
-----END PGP SIGNATURE-----

View File

@ -1,60 +0,0 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
wireshark-3.4.7.tar.xz: 32311140 bytes
SHA256(wireshark-3.4.7.tar.xz)=6c4cee51ef997cb9d9aaee84113525a5629157d3c743d7c4e320000de804a09d
RIPEMD160(wireshark-3.4.7.tar.xz)=be6d3f018532d17b0154677c6fd54c61a2f289f3
SHA1(wireshark-3.4.7.tar.xz)=3fa4bb774030442b9908243a9927d38479c52bf5
Wireshark-win64-3.4.7.exe: 71354272 bytes
SHA256(Wireshark-win64-3.4.7.exe)=b61fcdb21a5a1f40d267748300d29b04562277175d827312202c6ea918065238
RIPEMD160(Wireshark-win64-3.4.7.exe)=8789c7d43d7822f83e3887a8584abc262c93f3fa
SHA1(Wireshark-win64-3.4.7.exe)=55620cf189b44e84f654d39299af106b6ea1a5f3
Wireshark-win32-3.4.7.exe: 55389856 bytes
SHA256(Wireshark-win32-3.4.7.exe)=1ff1e362aa96864e2d08e0241d6c36fc2ee2f9bb228695da5a0040e8b2ea1542
RIPEMD160(Wireshark-win32-3.4.7.exe)=a62874a0acfaf48335f8470a9fbc5adbdda68b64
SHA1(Wireshark-win32-3.4.7.exe)=f2970ef2bca028768008d687bc04a678c53c299f
Wireshark-win64-3.4.7.msi: 49106944 bytes
SHA256(Wireshark-win64-3.4.7.msi)=86dd46ede8ce640623686d73b9f1bd5f514428ea3f2d335325db4867330a9d38
RIPEMD160(Wireshark-win64-3.4.7.msi)=aba2d1f6595165bb840bd2b5e74609b010d940e9
SHA1(Wireshark-win64-3.4.7.msi)=f0a1da013a66aa8d138f05d83889df4465b06cd1
Wireshark-win32-3.4.7.msi: 43905024 bytes
SHA256(Wireshark-win32-3.4.7.msi)=d6e900c35637df916d157c1c932dd3a60b6d9e1e4d1b93795efe3208ce016d7f
RIPEMD160(Wireshark-win32-3.4.7.msi)=d0bc87c9ca19a420a367fb91dcc42cd0ab3694b9
SHA1(Wireshark-win32-3.4.7.msi)=f601e8874355c46c0bf836f6e28b48f5f166ae7d
WiresharkPortable_3.4.7.paf.exe: 38205224 bytes
SHA256(WiresharkPortable_3.4.7.paf.exe)=6529ee4f5d6d850dafaea7bbb334c7c9858e24af4a8b48a2e0f1f75204f8b20d
RIPEMD160(WiresharkPortable_3.4.7.paf.exe)=a6333431329c231aca67386840c0725957f69e9a
SHA1(WiresharkPortable_3.4.7.paf.exe)=85f4449bc1295d3a24fe750c211b1fa42724574a
Wireshark 3.4.7 Intel 64.dmg: 131023034 bytes
SHA256(Wireshark 3.4.7 Intel 64.dmg)=454c2533aed96e3a39d0c21f9edecad0d75ef9c688d3aef7619895fb7a3c5db4
RIPEMD160(Wireshark 3.4.7 Intel 64.dmg)=3dc8b43a2b9173d4e6b79c9313b28558ff957225
SHA1(Wireshark 3.4.7 Intel 64.dmg)=bce18e4357e17be18b822bd8c772bb7637268287
You can validate these hashes using the following commands (among others):
Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
Other: openssl sha256 wireshark-x.y.z.tar.xz
-----BEGIN PGP SIGNATURE-----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=Gln0
-----END PGP SIGNATURE-----

View File

@ -5,8 +5,8 @@
Summary: Network traffic analyzer
Name: wireshark
Version: 3.4.7
Release: 3%{?dist}
Version: 3.4.10
Release: 1%{?dist}
Epoch: 1
License: GPL+
Url: http://www.wireshark.org/
@ -271,6 +271,9 @@ fi
%{_libdir}/pkgconfig/%{name}.pc
%changelog
* Thu Dec 16 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.10-1
- Resolves: #2032966 - Rebase wireshark to fix multiple CVEs
* Mon Aug 16 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.7-3
- Resolves: #1988120 - Enable LTO build of wireshark for RHEL 9