Update to 1.8.0

This commit is contained in:
Jan Safranek 2012-06-25 09:46:28 -04:00
parent 625572bb73
commit d08c889822
8 changed files with 35 additions and 171 deletions

1
.gitignore vendored
View File

@ -17,3 +17,4 @@ wireshark-1.2.10.tar.bz2
/wireshark-1.6.6.tar.bz2 /wireshark-1.6.6.tar.bz2
/wireshark-1.6.7.tar.bz2 /wireshark-1.6.7.tar.bz2
/wireshark-1.6.8.tar.bz2 /wireshark-1.6.8.tar.bz2
/wireshark-1.8.0.tar.bz2

View File

@ -1 +1 @@
dcdc5f4904af5804b622c955a30974e2 wireshark-1.6.8.tar.bz2 3eca81253800a0089d0f957e75853b05 wireshark-1.8.0.tar.bz2

View File

@ -7,10 +7,10 @@ because of permissions.
Signed-off-by: Jan Safranek <jsafrane@redhat.com> Signed-off-by: Jan Safranek <jsafrane@redhat.com>
diff -up wireshark-1.6.1/capture_sync.c.group-msg wireshark-1.6.1/capture_sync.c diff -up wireshark-1.8.0/capture_sync.c.group-msg wireshark-1.8.0/capture_sync.c
--- wireshark-1.6.1/capture_sync.c.group-msg 2011-07-18 22:18:53.000000000 +0200 --- wireshark-1.8.0/capture_sync.c.group-msg 2012-06-16 15:12:45.000000000 -0400
+++ wireshark-1.6.1/capture_sync.c 2011-07-21 10:52:28.962144991 +0200 +++ wireshark-1.8.0/capture_sync.c 2012-06-25 09:32:11.060074007 -0400
@@ -351,6 +351,7 @@ sync_pipe_start(capture_options *capture @@ -356,6 +356,7 @@ sync_pipe_start(capture_options *capture
gchar *signal_pipe_name; gchar *signal_pipe_name;
#else #else
char errmsg[1024+1]; char errmsg[1024+1];
@ -18,28 +18,29 @@ diff -up wireshark-1.6.1/capture_sync.c.group-msg wireshark-1.6.1/capture_sync.c
int sync_pipe[2]; /* pipe used to send messages from child to parent */ int sync_pipe[2]; /* pipe used to send messages from child to parent */
enum PIPES { PIPE_READ, PIPE_WRITE }; /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */ enum PIPES { PIPE_READ, PIPE_WRITE }; /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */
#endif #endif
@@ -596,8 +597,10 @@ sync_pipe_start(capture_options *capture @@ -623,8 +624,11 @@ sync_pipe_start(capture_options *capture
dup2(sync_pipe[PIPE_WRITE], 2); dup2(sync_pipe[PIPE_WRITE], 2);
ws_close(sync_pipe[PIPE_READ]); ws_close(sync_pipe[PIPE_READ]);
execv(argv[0], (gpointer)argv); execv(argv[0], (gpointer)argv);
- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", - g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s",
- argv[0], g_strerror(errno)); - argv[0], g_strerror(errno));
+ if (errno == EPERM || errno == EACCES) + if (errno == EPERM || errno == EACCES)
+ securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; + securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
+ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", + g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s",
+ argv[0], g_strerror(errno), securitymsg); + argv[0], g_strerror(errno), securitymsg);
sync_pipe_errmsg_to_parent(2, errmsg, ""); +
sync_pipe_errmsg_to_parent(2, errmsg, "");
/* Exit with "_exit()", so that we don't close the connection /* Exit with "_exit()", so that we don't close the connection
@@ -687,6 +690,7 @@ sync_pipe_open_command(const char** argv @@ -715,6 +719,7 @@ sync_pipe_open_command(const char** argv
int i; PROCESS_INFORMATION pi;
#else #else
char errmsg[1024+1]; char errmsg[1024+1];
+ const char *securitymsg = ""; + const char *securitymsg = "";
int sync_pipe[2]; /* pipe used to send messages from child to parent */ int sync_pipe[2]; /* pipe used to send messages from child to parent */
int data_pipe[2]; /* pipe used to send data from child to parent */ int data_pipe[2]; /* pipe used to send data from child to parent */
#endif #endif
@@ -811,8 +815,10 @@ sync_pipe_open_command(const char** argv @@ -849,8 +854,10 @@ sync_pipe_open_command(const char** argv
ws_close(sync_pipe[PIPE_READ]); ws_close(sync_pipe[PIPE_READ]);
ws_close(sync_pipe[PIPE_WRITE]); ws_close(sync_pipe[PIPE_WRITE]);
execv(argv[0], (gpointer)argv); execv(argv[0], (gpointer)argv);

View File

@ -1,51 +0,0 @@
diff -up wireshark-1.6.8/epan/dissectors/packet-nfs.c.v4staus wireshark-1.6.8/epan/dissectors/packet-nfs.c
--- wireshark-1.6.8/epan/dissectors/packet-nfs.c.v4staus 2012-04-29 05:46:46.000000000 +0200
+++ wireshark-1.6.8/epan/dissectors/packet-nfs.c 2012-05-23 09:31:45.540759218 +0200
@@ -768,7 +768,7 @@ static int nfsv4_operation_tiers[] = {
1 /* 50, NFS4_OP_LAYOUTGET */,
1 /* 51, NFS4_OP_LAYOUTRETURN */,
1 /* 52, NFS4_OP_SECINFO_NO_NAME */,
- 1 /* 53, NFS4_OP_SEQUENCE */,
+ 4 /* 53, NFS4_OP_SEQUENCE */,
1 /* 54, NFS4_OP_SET_SSV */,
1 /* 55, NFS4_OP_TEST_STATEID */,
1 /* 56, NFS4_OP_WANT_DELEGATION */,
@@ -8977,6 +8977,8 @@ dissect_nfs_argop4(tvbuff_t *tvb, int of
ftree = proto_item_add_subtree(fitem, ett_nfs_argop4);
}
+ proto_item_append_text(tree, ", Ops(%d):", ops);
+
for (ops_counter=0; ops_counter<ops; ops_counter++)
{
op_summary[ops_counter].optext = g_string_new("");
@@ -9010,6 +9012,7 @@ dissect_nfs_argop4(tvbuff_t *tvb, int of
g_string_printf (op_summary[ops_counter].optext, "%s",
val_to_str_ext_const(opcode, &names_nfsv4_operation_ext, "Unknown"));
+ proto_item_append_text(tree, " %s", opname);
switch(opcode)
{
@@ -9629,6 +9632,8 @@ dissect_nfs_resop4(tvbuff_t *tvb, int of
ftree = proto_item_add_subtree(fitem, ett_nfs_resop4);
}
+ proto_item_append_text(tree, ", Ops(%d):", ops);
+
for (ops_counter = 0; ops_counter < ops; ops_counter++)
{
op_summary[ops_counter].optext = g_string_new("");
@@ -9662,6 +9667,12 @@ dissect_nfs_resop4(tvbuff_t *tvb, int of
g_string_append_printf (op_summary[ops_counter].optext, "%s", opname);
offset = dissect_nfs_nfsstat4(tvb, offset, newftree, &status);
+ if (status != NFS4_OK) {
+ proto_item_append_text(tree, " %s(%s)", opname,
+ val_to_str_ext(status, &names_nfs_stat_ext, "Unknown error:%u"));
+ } else {
+ proto_item_append_text(tree, " %s", opname);
+ }
/*
* With the exception of NFS4_OP_LOCK, NFS4_OP_LOCKT, and

View File

@ -1,24 +0,0 @@
bz#752559 - Disable the dialog on start
Reported ans accepted upstream as https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6559
diff --git a/gtk/simple_dialog.c b/gtk/simple_dialog.c
index ff7d283..8ee40cf 100644
--- a/gtk/simple_dialog.c
+++ b/gtk/simple_dialog.c
@@ -316,10 +316,11 @@ vsimple_dialog(ESD_TYPE_E type, gint btn_mask, const gchar *msg_format, va_list
state = gdk_window_get_state(top_level->window);
}
- /* If we don't yet have a main window or it's iconified, don't show the
- dialog. If showing up a dialog, while main window is iconified, program
- will become unresponsive! */
- if (top_level == NULL || state & GDK_WINDOW_STATE_ICONIFIED) {
+ /* If we don't yet have a main window or it's iconified or hidden (i.e. not
+ yet ready, don't show the dialog. If showing up a dialog, while main
+ window is iconified, program will become unresponsive! */
+ if (top_level == NULL || state & GDK_WINDOW_STATE_ICONIFIED
+ || state & GDK_WINDOW_STATE_WITHDRAWN) {
queued_message = g_malloc(sizeof (queued_message_t));
queued_message->type = type;

View File

@ -1,26 +0,0 @@
773290 - crashes on using combo box in import dialog
commit b313621b783a20281c32ccc11625bf08d6f88048
Author: etxrab <etxrab@f5534014-38df-0310-8fa8-9805f1628bb7>
Date: Fri Jan 13 06:22:56 2012 +0000
From Edward Sheldrake:
Wireshark crashes if you open the file import dialog and choose something from the "Encapsulation type" list.
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6729
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40448 f5534014-38df-0310-8fa8-9805f1628bb7
diff --git a/gtk/file_import_dlg.c b/gtk/file_import_dlg.c
index 5ee9f3f..1d7535d 100644
--- a/gtk/file_import_dlg.c
+++ b/gtk/file_import_dlg.c
@@ -203,7 +203,7 @@ encap_co_changed(GtkComboBox *widget, gpointer data)
if (result)
{
- guint8 encap;
+ guint encap;
GtkTreeModel *model = gtk_combo_box_get_model(widget);
gtk_tree_model_get(model, &iter, 1, &encap, -1);

View File

@ -1,39 +0,0 @@
Add AES support to netlogon
commit 2312194e96d9501549bff6c285ddfae82515e963
Author: etxrab <etxrab@f5534014-38df-0310-8fa8-9805f1628bb7>
Date: Sun Mar 4 16:07:24 2012 +0000
"From Jan Šafránek: Add support for AES in Microsoft Network Logon Negotiation options https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6895"
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@41337 f5534014-38df-0310-8fa8-9805f1628bb7
diff --git a/epan/dissectors/packet-dcerpc-netlogon.c b/epan/dissectors/packet-dcerpc-netlogon.c
index 859334a..04d494f 100644
--- a/epan/dissectors/packet-dcerpc-netlogon.c
+++ b/epan/dissectors/packet-dcerpc-netlogon.c
@@ -6671,12 +6671,12 @@ static int netlogon_dissect_neg_options(tvbuff_t *tvb,proto_tree *tree,guint32 f
hf_netlogon_neg_flags_2000000,
tvb, offset, 4, flags);
proto_tree_add_boolean (negotiate_flags_tree,
- hf_netlogon_neg_flags_1000000,
- tvb, offset, 4, flags);
- proto_tree_add_boolean (negotiate_flags_tree,
hf_netlogon_neg_flags_800000,
tvb, offset, 4, flags);*/
proto_tree_add_boolean (negotiate_flags_tree,
+ hf_netlogon_neg_flags_1000000,
+ tvb, offset, 4, flags);
+ proto_tree_add_boolean (negotiate_flags_tree,
hf_netlogon_neg_flags_400000,
tvb, offset, 4, flags);
proto_tree_add_boolean (negotiate_flags_tree,
@@ -8821,7 +8821,7 @@ proto_register_dcerpc_netlogon(void)
{ "Not used 2000000", "ntlmssp.neg_flags.na200000", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_2000000, "Not used", HFILL }},
{ &hf_netlogon_neg_flags_1000000,
- { "Not used 1000000", "ntlmssp.neg_flags.na100000", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_1000000, "Not used", HFILL }},
+ { "AES supported", "ntlmssp.neg_flags.na100000", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_1000000, "AES", HFILL }},
{ &hf_netlogon_neg_flags_800000,
{ "Not used 800000", "ntlmssp.neg_flags.na8000000", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_800000, "Not used", HFILL }},

View File

@ -12,7 +12,7 @@
Summary: Network traffic analyzer Summary: Network traffic analyzer
Name: wireshark Name: wireshark
Version: 1.6.8 Version: 1.8.0
Release: 1%{?dist} Release: 1%{?dist}
License: GPL+ License: GPL+
Group: Applications/Internet Group: Applications/Internet
@ -31,10 +31,6 @@ Patch2: wireshark-1.2.4-enable_lua.patch
Patch3: wireshark-libtool-pie.patch Patch3: wireshark-libtool-pie.patch
Patch4: wireshark-1.6.1-group-msg.patch Patch4: wireshark-1.6.1-group-msg.patch
Patch5: wireshark-1.6.0-soname.patch Patch5: wireshark-1.6.0-soname.patch
Patch6: wireshark-1.6.2-nfsv41-addstatus.patch
Patch7: wireshark-gnome3-msgbox.patch
Patch8: wireshark-import-crash.patch
Patch9: wireshark-netlogon-aes.patch
Url: http://www.wireshark.org/ Url: http://www.wireshark.org/
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@ -65,6 +61,10 @@ BuildRequires: portaudio-devel
BuildRequires: lua-devel BuildRequires: lua-devel
%endif %endif
# Temporary hack - wireshark-1.8.0 is not compilable with upstream
# Makefile.in / configure, they need to be regenerated
BuildRequires: libtool, automake, autoconf
Requires(pre): shadow-utils Requires(pre): shadow-utils
%if %{with_adns} %if %{with_adns}
Requires: adns Requires: adns
@ -118,10 +118,6 @@ and plugins.
%patch3 -p1 -b .v4cleanup %patch3 -p1 -b .v4cleanup
%patch4 -p1 -b .group-msg %patch4 -p1 -b .group-msg
%patch5 -p1 -b .soname %patch5 -p1 -b .soname
%patch6 -p1 -b .v4staus
%patch7 -p1 -b .gnome3
%patch8 -p1 -b .import
%patch9 -p1 -b .aes
%build %build
%ifarch s390 s390x sparcv9 sparc64 %ifarch s390 s390x sparcv9 sparc64
@ -135,12 +131,17 @@ export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS -D_LARGEFILE64_SOURCE"
export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS -D_LARGEFILE64_SOURCE" export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS -D_LARGEFILE64_SOURCE"
export LDFLAGS="$LDFLAGS -pie" export LDFLAGS="$LDFLAGS -pie"
# Temporary hack - wireshark-1.8.0 is not compilable with upstream
# Makefile.in / configure, they need to be regenerated
./autogen.sh
%configure \ %configure \
--bindir=%{_sbindir} \ --bindir=%{_sbindir} \
--enable-ipv6 \ --enable-ipv6 \
--with-libsmi \ --with-libsmi \
--with-gnu-ld \ --with-gnu-ld \
--with-pic \ --with-pic \
--with-gtk3 \
%if %{with_adns} %if %{with_adns}
--with-adns \ --with-adns \
%else %else
@ -293,7 +294,6 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
%defattr(-,root,root) %defattr(-,root,root)
%doc AUTHORS COPYING ChangeLog INSTALL NEWS README* %doc AUTHORS COPYING ChangeLog INSTALL NEWS README*
%{_sbindir}/editcap %{_sbindir}/editcap
#%{_sbindir}/idl2wrs
%{_sbindir}/tshark %{_sbindir}/tshark
%{_sbindir}/mergecap %{_sbindir}/mergecap
%{_sbindir}/text2pcap %{_sbindir}/text2pcap
@ -345,10 +345,12 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
%{_libdir}/lib*.so %{_libdir}/lib*.so
%{_libdir}/pkgconfig/* %{_libdir}/pkgconfig/*
%{_datadir}/aclocal/* %{_datadir}/aclocal/*
%{_mandir}/man1/idl2wrs.*
%{_sbindir}/idl2wrs
%changelog %changelog
* Mon Jun 25 2012 Jan Safranek <jsafrane@redhat.com> - 1.8.0
- upgrade to 1.8.0
- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
* Wed May 23 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.8-1 * Wed May 23 2012 Jan Safranek <jsafrane@redhat.com> - 1.6.8-1
- upgrade to 1.6.8 - upgrade to 1.6.8
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html - see http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html