[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 1.12.1+g01b65bf-4~bpo70+1 (source i386 all) into wheezy-backports->backports-policy, wheezy-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 02 Apr 2015 09:53:44 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source i386 all
Version: 1.12.1+g01b65bf-4~bpo70+1
Distribution: wheezy-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 703563 704561 705621 711918 712591 723133 723683 726972 729520 729524 731765 740716 741470 744945 745595 747578 750441 750472 751872 757469 757499 769410 776135 776136 780372 780596
Changes: 
 wireshark (1.12.1+g01b65bf-4~bpo70+1) wheezy-backports; urgency=medium
 .
   * Rebuild for wheezy-backports.
   * Use QT4 and GnuTLS available in wheezy
 .
 wireshark (1.12.1+g01b65bf-4) unstable; urgency=high
 .
   * security fixes from Wireshark 1.12.4 (Closes: #780372):
     - The ATN-CPDLC dissector could crash (CVE-2015-2187)
     - The WCP dissector could crash (CVE-2015-2188)
     - The pcapng file parser could crash (CVE-2015-2189)
     - The LLDP dissector could crash (CVE-2015-2190)
     - The TNEF dissector could go into an infinite loop.
       Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
     - The SCSI OSD dissector could go into an infinite loop.
       Discovered by Vlad Tsyrklevich. (CVE-2015-2192)
   * Fix control combos such as ctrl-a, ctrl-c in filter textbox
     (Closes: #780596)
 .
 wireshark (1.12.1+g01b65bf-3) unstable; urgency=high
 .
   * security fixes from Wireshark 1.12.3 (Closes: #776135):
     - The WCCP dissector could crash (CVE-2015-0559, CVE-2015-0560)
     - The LPP dissector could crash (CVE-2015-0561)
     - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
     - The SMTP dissector could crash (CVE-2015-0563)
     - Wireshark could crash while decypting TLS/SSL sessions.
       Discovered by Noam Rathaus. (CVE-2015-0564)
   * Fix GTK Broadway crash (Closes: #776136)
 .
 wireshark (1.12.1+g01b65bf-2) unstable; urgency=high
 .
   [Mert Dirik]
   * Add Turkish translation (Closes: #757499)
 .
   [Balint Reczey]
   * Fix typo in libwiretap4 description (Closes: #757469)
   * security fixes from Wireshark 1.12.2 (Closes: #769410):
     - SigComp UDVM buffer overflow (CVE-2014-8710)
     - AMQP crash (CVE-2014-8711)
     - NCP crashes (CVE-2014-8712, CVE-2014-8713)
     - TN5250 infinite loops (CVE-2014-8714)
 .
 wireshark (1.12.1+g01b65bf-1) unstable; urgency=high
 .
   * Increase priority of debconf question about capturing rights to high
     to help first-time users in setting up capturing
   * New upstream release 1.12.1 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
     - security fixes:
       - MEGACO dissector infinite loop (CVE-2014-6423)
       - Netflow dissector crash (CVE-2014-6424)
       - CUPS dissector crash (CVE-2014-6425)
       - HIP dissector infinite loop. (CVE-2014-6426)
       - RTSP dissector crash (CVE-2014-6427)
       - SES dissector crash (CVE-2014-6428)
       - Sniffer file parser crash.
         (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
   * Back-port patch from upstream to set proper .so versions
 .
 wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium
 .
   * New upstream release 1.12.0 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.0.html
 .
 wireshark (1.12.0~rc3+git+e14d5b6eaa+dfsg1-1) experimental; urgency=medium
 .
   * New upstream release candidate 1.12.0 RC3, from git snapshot
     - Makes the RTP Player graphs work with GTK3 (Closes: #744945)
     - Guarantee that open routines are initialized (Closes: #751872)
     - Fix changing filter expression's bg color based on validity
       (Closes: #705621)
 .
 wireshark (1.12.0~rc2+git+fd017ee+dfsg1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC2
     - Since the release tarball had some files missing orig.tar.xz has
       been generated from a git snapshot with tests omitted
   * Drop obsoleted 00.* patches
   * Fix Wireshark's name in Vietnamese translation
   * Add copyright information to debian/headers-check.c
   * Add docbook-xml to build-depends to have schemas installed locally at
     build time
     - Drop obsoleted 0005-Disable-xmllint-for-release-notes.patch
 .
 wireshark (1.12.0~rc1-2) experimental; urgency=low
 .
   * Fix wireshark-qt's package description (Closes: #750472)
   * Drop obsoleted debian/wireshark.pc.in
   * Stop matching single .so versions in library install files
   * Reformat debian/control
   * Make it easier to switch to QT 4 in packaging
   * Add missing files to debian/copyright (Closes: #750441)
   * Don't ship libfiletap library, it is not production-ready yet
 .
 wireshark (1.12.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC1
     (Closes: #729520, #729524, #703563, #712591, #726972)
   * Drop obsolete patches and refresh the rest
   * Bump library versions due to ABI changes
   * Drop shlib control files
   * Switch build system to CMake
     - New build-dependencies: asciidoc, cmake, w3m
     - Dropped build-dependencies: automake, autoconf, autotools-dev,
       dh-autoreconf
     - Disable parallel builds, they break :-(
   * Ship Qt GUI of Wireshark as wireshark-qt
 .
 wireshark (1.10.7-4) unstable; urgency=low
 .
   * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
   * Enable parallel builds
 .
 wireshark (1.10.7-3) unstable; urgency=medium
 .
   * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
     (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
     (Closes: #747578)
   * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
   * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
     features like wireless toolbar and device list updating on hot-plugging
     of network a adapters (Thanks to Pontus Fuchs.)
 .
 wireshark (1.10.7-2) unstable; urgency=medium
 .
   * Back-port fix for crashing when showing flow graph (Closes: #741470)
 .
 wireshark (1.10.7-1) unstable; urgency=high
 .
   * New upstream release 1.10.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
     - security fixes:
       - The RTP dissector could crash. (Closes: #745595)
   * Fix package names in libwiretap and libwsutil symbols files
   * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
     integrated upstream
 .
 wireshark (1.10.6-1) unstable; urgency=high
 .
   * New upstream release 1.10.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
     - security fixes:
       - The NFS dissector could crash. Discovered by Moshe Kaplan
         (CVE-2014-2281)
       - The M3UA dissector could crash. Discovered by Laurent Butti.
         (CVE-2014-2282)
       - The RLC dissector could crash. (CVE-2014-2283)
       - The MPEG file parser could overflow a buffer.
         Discovered by Wesley Neelen. (CVE-2014-2299)
   * Drop 10_allow-deprecated-gtk-functions.patch and
     11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
   * Generate symbols files
   * Ship wireshark.pc for pkg-config (Closes: #740716)
 .
 wireshark (1.10.5-2) unstable; urgency=low
 .
   [Thomas Ward]
   * Include new patches to fix FTBFS issues: (LP: #1269197)
     + debian/patches/allow-deprecated-gtk-functions.patch:
       - Incorporate upstream changes to fix the FTBFS caused by functions
         deprecated in GTK 3.10 and newer.
     + debian/patches/fix-g_memmove-ftbfs-issues.patch:
       - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
         additional FTBFS issues.
 .
   [Balint Reczey]
   * debian/control: updated policy to 3.9.5 (no changes needed)
 .
 wireshark (1.10.5-1) unstable; urgency=low
 .
   * New upstream release 1.10.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
 .
 wireshark (1.10.4-1) unstable; urgency=high
 .
   * New upstream release 1.10.4
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
     - security fixes:
       - The SIP dissector could go into an infinite loop.
         Discovered by Alain Botti. (CVE-2013-7112)
       - The BSSGP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-7113)
       - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
         (CVE-2013-7114)
   * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
     by default
   * don't enable hardening in debian/rules explicitly, let dh govern it
   * ship stat_menu.h in libwireshark-dev (Closes: #731765)
 .
 wireshark (1.10.3-1) unstable; urgency=high
 .
   * New upstream release 1.10.3
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
     - security fixes:
       - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-6337)
       - The SIP dissector could crash. (CVE-2013-6338)
       - The OpenWire dissector could go into a large loop.
         Discovered by Murali. (CVE-2013-6339)
       - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.10.2-2) unstable; urgency=low
 .
   [ Yukio Shiiya ]
   * install supported file types to shared MIME database (Closes: #723133)
 .
   [ Balint Reczey]
   * ship all scaled icons
   * switch to Lua 5.2 (Closes: #723683)
 .
 wireshark (1.10.2-1) unstable; urgency=high
 .
   * New upstream release 1.10.2
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
     - security fixes:
       - The Bluetooth HCI ACL dissector could crash. Discovered by
         Laurent Butti. (No assigned CVE number)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (No assigned CVE number)
       - The ASSA R3 dissector could go into an infinite loop.
         Discovered by Ben Schmidt. (No assigned CVE number)
       - The RTPS dissector could overflow a buffer. Discovered by
         Ben Schmidt. (No assigned CVE number)
       - The MQ dissector could crash. (No assigned CVE number)
       - The LDAP dissector could crash. (No assigned CVE number)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (No assigned CVE number)
 .
 wireshark (1.10.1-1) unstable; urgency=high
 .
   * New upstream release 1.10.1
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
     - security fixes:
       - The DCP ETSI dissector could crash (CVE-2013-4083)
       - The P1 dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4920)
       - The Radiotap dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4921)
       - The DCOM ISystemActivator dissector could crash.
         Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
         CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
       - The Bluetooth SDP dissector could go into a large loop.
         Discovered by Laurent Butti. (CVE-2013-4927)
       - The Bluetooth OBEX dissector could go into an infinite loop.
         (CVE-2013-4928)
       - The DIS dissector could go into a large loop.
         (CVE-2013-4929)
       - The DVB-CI dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4930)
       - The GSM RR dissector (and possibly others) could go into a large loop.
         (CVE-2013-4931)
       - The GSM A Common dissector could crash.
         (CVE-2013-4932)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (CVE-2013-4933 and CVE-2013-4934)
       - The ASN.1 PER dissector could crash.
         Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
       - The PROFINET Real-Time dissector could crash.
         (CVE-2013-4936)
   * fix upstream's libwireshark library's version number
   * warn administrator during configuring dumpcap to allow non-root users
     to capture packets if creating the wireshark system group fails
   * refer to libwireshark3 in libwsutil-dev's description
   * use xdg-open instead of sensible-browser
 .
 wireshark (1.10.0-2) unstable; urgency=high
 .
   * re-upload to unstable without changes
 .
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
 .
 wireshark (1.10.0~rc2-1) experimental; urgency=low
 .
   * New upstream release candidate (RC2) for 1.10.0
   * set proper library versions for CMake builds, too
   * update standards-version to 3.9.4
     - shlibs files are kept, this may change in the future
 .
 wireshark (1.10.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate (RC1) for 1.10.0
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
   * use multiarch
 .
 wireshark (1.9.2-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.2
   * drop obsolete asn2deb and idl2deb patches since they are shipped now by
     upstream
 .
 wireshark (1.9.1-2) experimental; urgency=low
 .
   * rewrite packaging to use dh
   * drop obsolete DM-Upload-Allowed control file field
   * drop obsolete lintian overrides
 .
 wireshark (1.9.1-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.1
   * drop obsolete man pages from asn2deb and idl2deb patches since they are
     shipped now by upstream
   * drop obsolete patches back-ported to improve GTK+ 3 support
   * bump library versions due to ABI changes
     Note that this development snapshot is uploaded to experimental and is
     not considered to be stable.
     The ABI may change before the final official 1.10 release without any
     change in the shared library versions.
 .
 wireshark (1.8.6-1) experimental; urgency=low
 .
   * New upstream release 1.8.6:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
   * drop obsolete patches back-ported from 1.8.3 and 1.8.5
   * switch to GTK+ 3
   * back-port a few fixes from upstream's trunk related to GTK 3
Checksums-Sha1: 
 f5e10b3edb80ea46dd4397f0992d7aeec5eb6117 3145 wireshark_1.12.1+g01b65bf-4~bpo70+1.dsc
 c36880409a48f1d7630a087f3d42129c631ac18d 89386 wireshark_1.12.1+g01b65bf-4~bpo70+1.debian.tar.gz
 ca39d590222dfd874fbc4f699d644a05054780ab 201298 wireshark-common_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 5328810afdeb9d3ef51038115c2283b8cc56e89d 943792 wireshark_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 e40bff0a681d7a3d15d572819f32b4d43abbb5b2 1229752 wireshark-qt_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 27097927debc62dd52469b863b78f6da25cca372 177676 tshark_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 23a641ce76c27aed69c379b7c1a5a1e709e047b9 159628 wireshark-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 298cb8cd03dd28a9daabadab7e6cd283052840d2 38231038 wireshark-dbg_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 b00ffc791f92a593738dc87a899d76baf2f03318 4266208 wireshark-doc_1.12.1+g01b65bf-4~bpo70+1_all.deb
 19ab848d0d32c322a1f3632419e26106e85bdf0d 13321618 libwireshark5_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 c86b53bc9515f910b9c78861edccffacb93ec62c 108112 libwsutil4_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 9482146c47791ed887a622905d845523cc923a51 76316 libwsutil-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 0b299ab96950343f1c31740e9084addeb6918cef 1147826 libwireshark-data_1.12.1+g01b65bf-4~bpo70+1_all.deb
 f04cec35eacefb1d948f649457e93089a6d96bf6 1029850 libwireshark-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 67c9d130f2696377ebd1cef0e56f4db5d5864761 222544 libwiretap4_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 582ac79a6274a2179d03058c5589572820a76424 86044 libwiretap-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
Checksums-Sha256: 
 bc67eb45c3574abe098d4377bd828d9ffeffa05a5cf5bba510634cf008e90559 3145 wireshark_1.12.1+g01b65bf-4~bpo70+1.dsc
 5ad5f1b29e621e9182b08979b7daaf846437efc8bbcc5f873b36da474bee9a99 89386 wireshark_1.12.1+g01b65bf-4~bpo70+1.debian.tar.gz
 e67970e500b1a0e71cc0d0d006f7be0753cc9349059ca0a1d2f441e55c6e30e0 201298 wireshark-common_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 8676a5ca37b606170c9b1ee88bb444f444fb52bd7258d9536e8c166ceedee086 943792 wireshark_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 35d1f839a5e8fbc5509a2ec4ae93c44aae133969f19a0b0c9e9a59b347479290 1229752 wireshark-qt_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 aab5871d35baaaf43d6f4bae5edcff5f2573a0bf817a5abc4dc23b729f179896 177676 tshark_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 8f1c250024b9f4520f099d2cef32bbbbb93453299cf75f276011a24ec4e27a84 159628 wireshark-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 8a01e1e4ae49e060d28ffa53f88d28510563d80eb491f6a1142b5ff481c8db3a 38231038 wireshark-dbg_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 def18100474803a28c4f971e8be3e364ec740dfe93d925266baa79fa82e89fcc 4266208 wireshark-doc_1.12.1+g01b65bf-4~bpo70+1_all.deb
 567449e2bf335935843bdc8406481e2af1bb5d80f7e5c4e0c202d15fff0e37e0 13321618 libwireshark5_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 c27f08c570030b5087fd1138f34c5f5050538757391ce8a9ac8dbdc5a1764411 108112 libwsutil4_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 59e8dd197fac81bd712ee3f85ffa67c3ff818b2835c44f73915b05594b292571 76316 libwsutil-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 568ddf8dca051d37a34c295354f4ce3075614e96b4227f1d1e84757f24047eb2 1147826 libwireshark-data_1.12.1+g01b65bf-4~bpo70+1_all.deb
 c3c3f89825a92d9835d6d32ea1c8a63bf51d4081183360e32bce97cfd1436c00 1029850 libwireshark-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 94681af75cd5a7c649190c8d593f2031928cda6638bfc00911282fdbc9f5285e 222544 libwiretap4_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 fb282d9fb6c32b3969e69a03e2171afeb3c316aaf272142516ba9df372ddb555 86044 libwiretap-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
Files: 
 f25768e767c1f4d796ddbc5e2faf7e8d 3145 net optional wireshark_1.12.1+g01b65bf-4~bpo70+1.dsc
 4f608373caf69fc25db604c7d09ca93f 89386 net optional wireshark_1.12.1+g01b65bf-4~bpo70+1.debian.tar.gz
 e42c4e6c543b2709f9d7dc06ed84cfb6 201298 net optional wireshark-common_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 e8b6dd7b2a520befc0bc9c382039a089 943792 net optional wireshark_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 bf5c0f96c691ed23dc6eecbc2fd55152 1229752 net optional wireshark-qt_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 eafe3ef94b633bd646c1b6ae6eaac4fe 177676 net optional tshark_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 6bc8545013b6456ef99a09cd5b0dbc3f 159628 devel optional wireshark-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 d4ddf51198f90b28c9e2cba8715b522a 38231038 debug extra wireshark-dbg_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 3406d91fe3bcb8e43aa1906f671245f4 4266208 doc extra wireshark-doc_1.12.1+g01b65bf-4~bpo70+1_all.deb
 5d60fec76e8c62438c32f33d6f52832d 13321618 libs optional libwireshark5_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 6bd318e70ebf4956592089b5c2805f13 108112 libs optional libwsutil4_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 fc6bbf05759ff95e94614fcdca4a5ea4 76316 libdevel optional libwsutil-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 8d4ef63158703970d1a7426b3a41e9e4 1147826 libs optional libwireshark-data_1.12.1+g01b65bf-4~bpo70+1_all.deb
 313c5397af1783d62fdadf8ef6f6ffba 1029850 libdevel optional libwireshark-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 a91242a0ba3ffc14c872f6d920d150ba 222544 libs optional libwiretap4_1.12.1+g01b65bf-4~bpo70+1_i386.deb
 619432d75d01542d8016f9ff69d63441 86044 libdevel optional libwiretap-dev_1.12.1+g01b65bf-4~bpo70+1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WvDL
-----END PGP SIGNATURE-----


Reply to: