Change log for tcpdump package in Debian

170 of 70 results
Published in sid-release
tcpdump (4.99.4-4) unstable; urgency=medium

  * debian/watch: switch to .tar.xz URLs as upstream homepage no longer
    lists the .tar.gz.
  * Mark latest patch as "Forwarded: not-needed".
  * Bump Standards-Version to 4.7.0.

 -- Romain Francoise <email address hidden>  Sun, 28 Apr 2024 17:07:15 +0200
Superseded in sid-release
tcpdump (4.99.4-3) unstable; urgency=medium

  * Allow *.pcapng in AppArmor policy, thanks to Chris Kuethe for the
    patch (closes: #1039993).
  * Pick up patch from upstream PR#812 to avoid the call to droproot()
    altogether if called with `-Z root', thanks to Tj (closes: #1035842).
  * Override 'spelling-error-in-binary' and move 'set -e' inside maintscripts.

 -- Romain Francoise <email address hidden>  Sat, 22 Jul 2023 17:23:56 +0200
Superseded in sid-release
tcpdump (4.99.4-2) unstable; urgency=medium

  * Upload to unstable.

 -- Romain Francoise <email address hidden>  Sat, 17 Jun 2023 17:29:12 +0200
Deleted in experimental-release (Reason: None provided.)
tcpdump (4.99.4-1) experimental; urgency=medium

  * New upstream release.
  * Mark Debian-specific patches as "Forwarded: not-needed" in metadata.

 -- Romain Francoise <email address hidden>  Mon, 10 Apr 2023 16:57:18 +0200
Published in bookworm-release
Superseded in sid-release
tcpdump (4.99.3-1) unstable; urgency=medium

  * New upstream release.
  * Drop Hurd build patch, which doesn't seem to be right anymore.

 -- Romain Francoise <email address hidden>  Sat, 14 Jan 2023 18:23:25 +0100

Available diffs

Superseded in sid-release
tcpdump (4.99.2-1) unstable; urgency=medium

  * New upstream release.
  * Re-enable all tests.
  * Bump Standards-Version to 4.6.2.

 -- Romain Francoise <email address hidden>  Sun, 01 Jan 2023 18:19:40 +0100

Available diffs

Published in bullseye-release
tcpdump (4.99.0-2+deb11u1) bullseye; urgency=medium

  * Minor AppArmor profile updates (debian/usr.bin.tcpdump):
    + Grant access to *.cap (closes: #989433).
    + Account for numerical suffix in filenames added by -W (closes: #1010688).

 -- Romain Francoise <email address hidden>  Sun, 22 May 2022 18:22:50 +0200
Superseded in sid-release
tcpdump (4.99.1-4) unstable; urgency=medium

  * debian/usr.bin.tcpdump: account for numerical suffix in filenames
    added by -W (closes: #1010688).

 -- Romain Francoise <email address hidden>  Sun, 08 May 2022 18:25:45 +0200
Superseded in sid-release
tcpdump (4.99.1-3) unstable; urgency=medium

  * Clean up AppArmor local profile for /usr/sbin/tcpdump, if it's still
    empty (closes: #990554).
  * Switch to debhelper compat level 13.
  * Set `Rules-Requires-Root' to "no".
  * Bump Standards-Version to 4.6.0.

 -- Romain Francoise <email address hidden>  Sun, 12 Sep 2021 18:55:44 +0200
Superseded in sid-release
tcpdump (4.99.1-2) unstable; urgency=medium

  * Upload to unstable.

 -- Romain Francoise <email address hidden>  Sun, 15 Aug 2021 17:29:54 +0200
Deleted in experimental-release (Reason: None provided.)
tcpdump (4.99.1-1) experimental; urgency=medium

  * New upstream release.
  * debian/usr.bin.tcpdump: grant access to *.cap (closes: #989433).

 -- Romain Francoise <email address hidden>  Sun, 20 Jun 2021 20:48:30 +0200
Superseded in bullseye-release
Superseded in sid-release
tcpdump (4.99.0-2) unstable; urgency=medium

  * Add autopkgtest support, running the upstream test suite.

 -- Romain Francoise <email address hidden>  Fri, 15 Jan 2021 23:41:47 +0100

Available diffs

Superseded in sid-release
tcpdump (4.99.0-1) unstable; urgency=medium

  * New upstream release.
  * Mention in debian/NEWS that tcpdump is now installed to /usr/bin
    instead of /usr/sbin.
  * Rename AppArmor profile to match new binary location and add
    maintscript stanza to move the previous conffile if present.
  * Temporarily disable tests that require the just-released libpcap 1.10,
    we don't want to tie the migration of the two just before the bullseye
    freeze.
  * Drop unused lintian override.
  * Bump Standards-Version to 4.5.1.

 -- Romain Francoise <email address hidden>  Sun, 03 Jan 2021 21:28:16 +0100

Available diffs

Published in buster-release
tcpdump (4.9.3-1~deb10u2) buster; urgency=high

  * Cherry-pick commit 32027e1993 from the upstream tcpdump-4.9 branch to fix
    untrusted input issue in the PPP printer (CVE-2020-8037, closes: #973877).

 -- Romain Francoise <email address hidden>  Sat, 07 Nov 2020 13:36:24 +0100
Superseded in sid-release
tcpdump (4.9.3-7) unstable; urgency=high

  * Cherry-pick commit 32027e1993 from the upstream tcpdump-4.9 branch to fix
    untrusted input issue in the PPP printer (CVE-2020-8037, closes: #973877).

 -- Romain Francoise <email address hidden>  Sat, 07 Nov 2020 13:19:14 +0100

Available diffs

Superseded in sid-release
tcpdump (4.9.3-6) unstable; urgency=medium

  [ Simon Deziel ]
  * debian/usr.sbin.tcpdump: use profile name specifier instead of
    '/usr/sbin/tcpdump'.

 -- Romain Francoise <email address hidden>  Thu, 28 May 2020 19:23:57 +0200

Available diffs

Superseded in sid-release
tcpdump (4.9.3-5) unstable; urgency=medium

  * Minor packaging fixes courtesy of the Janitor bot and lintian-brush:
    + Set upstream metadata fields: Bug-Submit, Repository, Repository-
      Browse.
  * Bump Standards-Version to 4.5.0.

 -- Romain Francoise <email address hidden>  Sat, 09 May 2020 20:42:57 +0200

Available diffs

Published in stretch-release
tcpdump (4.9.3-1~deb9u1) stretch-security; urgency=high

  * New upstream release, with fixes for 24 different CVEs (closes: #941698).
    This is an upstream update on top of the 4.9.2-1~deb9u1 package.
  * Disable tests that require a newer libpcap version.

 -- Romain Francoise <email address hidden>  Sat, 19 Oct 2019 17:18:00 +0200
Superseded in sid-release
tcpdump (4.9.3-4) unstable; urgency=medium

  * Set upstream metadata fields: Bug-Database.

 -- Romain Francoise <email address hidden>  Tue, 31 Dec 2019 19:24:04 +0100

Available diffs

Superseded in sid-release
tcpdump (4.9.3-3) unstable; urgency=medium

  * Minor packaging fixes courtesy of the Janitor bot and lintian-brush:
    + Use secure URI in debian/watch.
    + Use secure URI in Homepage field.
    + Bump debhelper from old 11 to 12.
    + Set debhelper-compat version in Build-Depends.
    + Re-export upstream signing key without extra signatures.

 -- Romain Francoise <email address hidden>  Sun, 08 Dec 2019 13:56:42 +0100

Available diffs

Superseded in buster-release
tcpdump (4.9.3-1~deb10u1) buster-security; urgency=high

  * New upstream release, with fixes for 24 different CVEs (closes: #941698).
    This is an upstream update on top of the 4.9.2-3 package and does not
    include other changes from the 4.9.3 package in bullseye.
  * Disable tests that require a newer libpcap version.

 -- Romain Francoise <email address hidden>  Sat, 19 Oct 2019 16:55:18 +0200
Superseded in sid-release
tcpdump (4.9.3-2) unstable; urgency=medium

  * Disable failing IKEv2 test yet again to fix build on ppc64el (again)
    (closes: #942171).

 -- Romain Francoise <email address hidden>  Fri, 11 Oct 2019 20:48:04 +0200
Superseded in sid-release
tcpdump (4.9.3-1) unstable; urgency=medium

  * New upstream release, with fixes for 24 different CVEs (closes: #941698).
  * Build-depend on libpcap >= 1.9.1 to make all build-time tests pass.
  * Bump Standards-Version to 4.4.1.

 -- Romain Francoise <email address hidden>  Thu, 10 Oct 2019 21:31:38 +0200

Available diffs

Superseded in sid-release
tcpdump (4.9.3~git20190901-2) unstable; urgency=medium

  * Disable failing IKEv2 test again to fix build on ppc64el.

 -- Romain Francoise <email address hidden>  Sat, 07 Sep 2019 12:14:43 +0200
Superseded in sid-release
tcpdump (4.9.3~git20190901-1) unstable; urgency=low

  * New upstream snapshot from the tcpdump-4.9 branch:
    + Includes fix for CVE-2017-16808 (closes: #881862).
    + Fixes ESP decryption on ppc64el (and others), re-enable tests.
  * Drop root privileges by default (closes: #935112):
    + debian/rules: Configure --with-user=tcpdump.
    + debian/tcpdump.post{inst,rm}: Create/delete a 'tcpdump' system group
      and user.
    + debian/control: Add dependency on adduser.
    + debian/patches/drop-privs-after-opening-savefile.diff: New patch
      (from Fedora) to drop root privileges *after* opening the savefile
      when possible, to alleviate possible inconvenience if the target
      directory is not writable by user tcpdump.
    + debian/patches/drop-privs-silently.diff: New patch (from Fedora) to
      drop root privileges silently.
    + debian/usr.sbin.tcpdump: Add chown capability, and update rules
      about device discovery.
    + debian/NEWS: Mention how to run tcpdump as root.
  * Bump Standards-Version to 4.4.0.

 -- Romain Francoise <email address hidden>  Sun, 01 Sep 2019 13:05:24 +0200
Superseded in buster-release
Superseded in sid-release
tcpdump (4.9.2-3) unstable; urgency=medium

  [ Jamie Strandboge ]
  * debian/usr.sbin.tcpdump: drop 'capability sys_module' since we already
    have 'net_admin' and network module loading (which happens with -D) is
    allowed with 'net_admin' (LP: #1759029) (closes: #894161)

  [ Romain Francoise ]
  * Switch to debhelper compatibility level 11.
  * Bump Standards-Version to 4.1.3.

 -- Romain Francoise <email address hidden>  Sat, 31 Mar 2018 22:22:36 +0200
Superseded in buster-release
Superseded in sid-release
tcpdump (4.9.2-2) unstable; urgency=medium

  * Use new URLs on salsa.debian.org for Vcs-* fields.
  * Bump Standards-Version to 4.1.2.

 -- Romain Francoise <email address hidden>  Sun, 31 Dec 2017 15:53:41 +0100

Available diffs

Published in jessie-release
tcpdump (4.9.2-1~deb8u1) jessie-security; urgency=high

  * New upstream release, fixing 90 new CVEs. See the upstream changelog
    for the full list (closes: #867718, #873804, #873805, #873806).

 -- Romain Francoise <email address hidden>  Sat, 09 Sep 2017 21:39:47 +0200
Superseded in stretch-release
tcpdump (4.9.2-1~deb9u1) stretch-security; urgency=high

  * New upstream release, fixing 90 new CVEs. See the upstream changelog
    for the full list (closes: #867718, #873804, #873805, #873806).

 -- Romain Francoise <email address hidden>  Sat, 09 Sep 2017 20:33:48 +0200
Superseded in buster-release
Superseded in sid-release
tcpdump (4.9.2-1) unstable; urgency=high

  * New upstream release:
    + Fixes 86 new CVEs, see the upstream changelog for the full list.
    + Now supports OpenSSL 1.1, so move back to libssl-dev (closes: #859740).
  * Urgency high due to security fixes.

 -- Romain Francoise <email address hidden>  Fri, 08 Sep 2017 21:30:47 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
tcpdump (4.9.1-3) unstable; urgency=high

  * Cherry-pick three upstream commits to fix the following:
    + CVE-2017-11541: buffer over-read in safeputs() (closes: #873804)
    + CVE-2017-11542: buffer over-read in pimv1_print() (closes: #873805)
    + CVE-2017-11543: buffer overflow in sliplink_print() (closes: #873806)
  * Urgency high due to security fixes.

 -- Romain Francoise <email address hidden>  Mon, 04 Sep 2017 19:45:45 +0200

Available diffs

Superseded in sid-release
tcpdump (4.9.1-2) unstable; urgency=medium

  * Disable IKEv2 test which mysteriously fails on ppc64el (closes: #873377).

 -- Romain Francoise <email address hidden>  Sat, 02 Sep 2017 11:01:30 +0200
Superseded in sid-release
tcpdump (4.9.1-1) unstable; urgency=medium

  * New upstream release, fixes CVE-2017-11108 (closes: #867718).
  * Bump Standards-Version to 4.1.0.
  * debian/watch: add pgpsigurlmangle option.
  * Add upstream signing key in debian/upstream.

 -- Romain Francoise <email address hidden>  Sat, 26 Aug 2017 18:48:32 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
tcpdump (4.9.0-3) unstable; urgency=medium

  [ intrigeri ]
  * Include AppArmor profile from Ubuntu (closes: #866682).

  [ Romain Francoise ]
  * Bump Standards-Version to 4.0.0.

 -- Romain Francoise <email address hidden>  Sun, 02 Jul 2017 12:13:53 +0200
Superseded in jessie-release
tcpdump (4.9.0-1~deb8u1) jessie-security; urgency=high

  * Backport to jessie:
    + Re-enable crypto support.
    + Disable tests that require newer libpcap features: Geneve (1.7) and
      file format version checks (1.8), and relax B-D on libpcap0.8-dev.

 -- Romain Francoise <email address hidden>  Sat, 28 Jan 2017 17:11:07 +0100
Superseded in stretch-release
Superseded in sid-release
tcpdump (4.9.0-2) unstable; urgency=medium

  * Re-enable crypto support, targeting OpenSSL 1.0 as upstream still
    doesn't support OpenSSL 1.1.
  * Drop --enable-ipv6 from configure line, it has been the default for
    years now.

 -- Romain Francoise <email address hidden>  Sat, 11 Feb 2017 16:40:05 +0100
Superseded in stretch-release
Superseded in sid-release
tcpdump (4.9.0-1) unstable; urgency=high

  * New upstream security release, fixing the following:
    + CVE-2016-7922: buffer overflow in print-ah.c:ah_print().
    + CVE-2016-7923: buffer overflow in print-arp.c:arp_print().
    + CVE-2016-7924: buffer overflow in print-atm.c:oam_print().
    + CVE-2016-7925: buffer overflow in print-sl.c:sl_if_print().
    + CVE-2016-7926: buffer overflow in print-ether.c:ethertype_print().
    + CVE-2016-7927: buffer overflow in print-802_11.c:ieee802_11_radio_print().
    + CVE-2016-7928: buffer overflow in print-ipcomp.c:ipcomp_print().
    + CVE-2016-7929: buffer overflow in print-juniper.c:juniper_parse_header().
    + CVE-2016-7930: buffer overflow in print-llc.c:llc_print().
    + CVE-2016-7931: buffer overflow in print-mpls.c:mpls_print().
    + CVE-2016-7932: buffer overflow in print-pim.c:pimv2_check_checksum().
    + CVE-2016-7933: buffer overflow in print-ppp.c:ppp_hdlc_if_print().
    + CVE-2016-7934: buffer overflow in print-udp.c:rtcp_print().
    + CVE-2016-7935: buffer overflow in print-udp.c:rtp_print().
    + CVE-2016-7936: buffer overflow in print-udp.c:udp_print().
    + CVE-2016-7937: buffer overflow in print-udp.c:vat_print().
    + CVE-2016-7938: integer overflow in print-zeromq.c:zmtp1_print_frame().
    + CVE-2016-7939: buffer overflow in print-gre.c, multiple functions.
    + CVE-2016-7940: buffer overflow in print-stp.c, multiple functions.
    + CVE-2016-7973: buffer overflow in print-atalk.c, multiple functions.
    + CVE-2016-7974: buffer overflow in print-ip.c, multiple functions.
    + CVE-2016-7975: buffer overflow in print-tcp.c:tcp_print().
    + CVE-2016-7983: buffer overflow in print-bootp.c:bootp_print().
    + CVE-2016-7984: buffer overflow in print-tftp.c:tftp_print().
    + CVE-2016-7985: buffer overflow in print-calm-fast.c:calm_fast_print().
    + CVE-2016-7986: buffer overflow in print-geonet.c, multiple functions.
    + CVE-2016-7992: buffer overflow in print-cip.c:cip_if_print().
    + CVE-2016-7993: a bug in util-print.c:relts_print() could cause a
      buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP,
      lightweight resolver protocol, PIM).
    + CVE-2016-8574: buffer overflow in print-fr.c:frf15_print().
    + CVE-2016-8575: buffer overflow in print-fr.c:q933_print().
    + CVE-2017-5202: buffer overflow in print-isoclns.c:clnp_print().
    + CVE-2017-5203: buffer overflow in print-bootp.c:bootp_print().
    + CVE-2017-5204: buffer overflow in print-ip6.c:ip6_print().
    + CVE-2017-5205: buffer overflow in print-isakmp.c:ikev2_e_print().
    + CVE-2017-5341: buffer overflow in print-otv.c:otv_print().
    + CVE-2017-5342: a bug in multiple protocol parsers (Geneve, GRE, NSH,
      OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in
      print-ether.c:ether_print().
    + CVE-2017-5482: buffer overflow in print-fr.c:q933_print().
    + CVE-2017-5483: buffer overflow in print-snmp.c:asn1_parse().
    + CVE-2017-5484: buffer overflow in print-atm.c:sig_print().
    + CVE-2017-5485: buffer overflow in addrtoname.c:lookup_nsap().
    + CVE-2017-5486: buffer overflow in print-isoclns.c:clnp_print().
  * Re-enable all tests and bump build-dep on libpcap0.8-dev to >= 1.8
    accordingly.
  * Switch Vcs-Git URL to the https one.
  * Adjust lintian override name about dh 9.

 -- Romain Francoise <email address hidden>  Thu, 26 Jan 2017 20:04:11 +0100
Superseded in stretch-release
Superseded in sid-release
tcpdump (4.8.1-2) unstable; urgency=medium

  * Disable new HNCP test, which fails on some buildds for some
    as-of-yet unexplained reason.

 -- Romain Francoise <email address hidden>  Sat, 29 Oct 2016 19:40:01 +0200
Superseded in stretch-release
Superseded in sid-release
tcpdump (4.7.4-3) unstable; urgency=medium

  * Use dh-autoreconf instead of calling autoconf directly and patching
    config.{guess,sub}.
  * Call dh_auto_configure instead of configure in override target, patch
    by Helmut Grohne (closes: #837951).

 -- Romain Francoise <email address hidden>  Sat, 17 Sep 2016 11:18:45 +0200
Superseded in stretch-release
Superseded in sid-release
tcpdump (4.7.4-2) unstable; urgency=medium

  * Disable crypto support as it causes FTBFS with OpenSSL 1.1.x and we
    don't have a working fix upstream yet (closes: #828569).
  * Bump Standards-Version to 3.9.8.
  * Use cgit URL for Vcs-Browser.

 -- Romain Francoise <email address hidden>  Sun, 28 Aug 2016 18:16:50 +0200
Published in wheezy-release
tcpdump (4.3.0-1+deb7u2) wheezy-security; urgency=high

  * Cherry-pick changes from upstream Git to fix the following security
    issues:
    + CVE-2015-0261: missing bounds checks in IPv6 Mobility printer.
    + CVE-2015-2153: missing bounds checks in RPKI/RTR printer.
    + CVE-2015-2154: missing bounds checks in ISOCLNS printer.
    + CVE-2015-2155: missing bounds checks in ForCES printer.

 -- Romain Francoise <email address hidden>  Mon, 16 Mar 2015 20:51:18 +0100
Superseded in jessie-release
tcpdump (4.6.2-5+deb8u1) stable; urgency=low

  * Cherry-pick commit 3f15ae25c2 from upstream Git to fix -Z confirmation
    log being sent to stdout, where it can get mixed with pcap stream
    data if '-w -' is used (closes: #793479).

 -- Romain Francoise <email address hidden>  Sun, 02 Aug 2015 19:57:22 +0200
Superseded in stretch-release
Superseded in sid-release
tcpdump (4.7.4-1) unstable; urgency=medium

  * New upstream release. 
  * Disable two geneve tests that require libpcap 1.7+.
  * Bump Standards-Version to 3.9.6.

 -- Romain Francoise <email address hidden>  Sat, 23 May 2015 18:25:01 +0200
Superseded in stretch-release
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.2-5) unstable; urgency=high


  * Cherry-pick commit fb6e5377f3 from upstream Git to fix regressions in the
    RPKI/RTR printer after the CVE-2015-2153 changes. Thanks to Artur Rona
    from Ubuntu for the heads-up (closes: #781362).

 -- Romain Francoise <email address hidden>  Sat, 04 Apr 2015 19:10:27 +0200
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.2-4) unstable; urgency=high


  * Cherry-pick changes from upstream Git to fix the following security
    issues:
    + CVE-2015-0261: missing bounds checks in IPv6 Mobility printer.
    + CVE-2015-2153: missing bounds checks in RPKI/RTR printer.
    + CVE-2015-2154: missing bounds checks in ISOCLNS printer.
    + CVE-2015-2155: missing bounds checks in ForCES printer.

 -- Romain Francoise <email address hidden>  Sat, 14 Mar 2015 18:43:44 +0100
Superseded in wheezy-release
tcpdump (4.3.0-1+deb7u1) wheezy-security; urgency=high


  * Add patches extracted from the upstream tcpdump_4.3 branch fixing
    three security issues:
    + CVE-2014-8767: missing bounds checks in the OLSR dissector
      (closes: #770434).
    + CVE-2014-8769: missing bounds checks in the AODV dissector
      (closes: #770424).
    + CVE-2014-9140: missing bounds checks in the PPP dissector

 -- Romain Francoise <email address hidden>  Sat, 29 Nov 2014 18:09:49 +0100
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.2-3) unstable; urgency=high


  * Cherry-pick commit 0f95d441e4 from upstream Git to fix a buffer overflow
    in the PPP dissector (CVE-2014-9140).

 -- Romain Francoise <email address hidden>  Sat, 29 Nov 2014 12:23:53 +0100
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.2-2) unstable; urgency=high


  * Urgency high due to security fixes.
  * Add three patches extracted from various upstream commits fixing
    vulnerabilities in three dissectors:
    + CVE-2014-8767: missing bounds checks in OLSR dissector (closes: #770434).
    + CVE-2014-8768: missing bounds checks in Geonet dissector
      (closes: #770415).
    + CVE-2014-8769: missing bounds checks in AOVD dissector (closes: #770424).

 -- Romain Francoise <email address hidden>  Sat, 22 Nov 2014 11:48:08 +0100
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.2-1) unstable; urgency=medium


  * New upstream release.

 -- Romain Francoise <email address hidden>  Thu, 04 Sep 2014 18:53:34 +0200
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.1-3) unstable; urgency=medium


  * Bump build-dep on libpcap0.8-dev to >= 1.5 as the pppoes_id test case
    requires a pcap version that supports PPPoE session ID filtering.

 -- Romain Francoise <email address hidden>  Sat, 16 Aug 2014 17:38:28 +0200
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.6.1-2) unstable; urgency=medium


  * Expand configure check for net/pfvar.h to also check for existence of
    net/if_pflog.h to fix build on GNU/kFreeBSD, which ships the former
    but not the latter, see #756553 (closes: #756790).

 -- Romain Francoise <email address hidden>  Mon, 04 Aug 2014 22:37:24 +0200
Superseded in sid-release
tcpdump (4.6.1-1) unstable; urgency=medium


  * New upstream release.
  * debian/control: Mark tcpdump 'Multi-Arch: foreign' (closes: #700727).

 -- Romain Francoise <email address hidden>  Wed, 30 Jul 2014 19:16:49 +0200
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.5.1-2) unstable; urgency=low


  * Disable nflog-e testcase, the NFLOG header length is specified in host
    byte order which makes capture files order-dependent (closes: #731031).

 -- Romain Francoise <email address hidden>  Sun, 01 Dec 2013 12:13:16 +0100
Superseded in sid-release
tcpdump (4.5.1-1) unstable; urgency=low


  * New upstream release.
  * Disable new pppoes testcase which uses a new pcap feature to avoid tying
    the two upstream versions together.
  * debian/control: Set Standards-Version to 3.9.5.

 -- Romain Francoise <email address hidden>  Sat, 30 Nov 2013 23:54:03 +0100
Superseded in jessie-release
Superseded in sid-release
tcpdump (4.4.0-1) unstable; urgency=low


  * New upstream release:
    + Fixes format error in NTP printer (closes: #686276).
    + Rewords -e description (closes: #648768).
  * debian/control: Set Standards-Version to 3.9.4.
  * Use canonical locations in Vcs-* fields.

 -- Romain Francoise <email address hidden>  Sat, 25 May 2013 13:50:30 +0200
Superseded in jessie-release
Superseded in wheezy-release
Superseded in sid-release
tcpdump (4.3.0-1) unstable; urgency=low


  * New upstream release.
  * Re-enable test suite.

 -- Romain Francoise <email address hidden>  Wed, 13 Jun 2012 22:55:54 +0200
Superseded in wheezy-release
Superseded in sid-release
tcpdump (4.2.1-3) unstable; urgency=low


  * Fix CPPFLAGS handling in upstream configure.in to avoid losing
    hardening flags, patch by Simon Ruderich <email address hidden>
    (closes: #662016).
  * Fix some misspellings pointed out by lintian.
  * debian/control: Set Standards-Version to 3.9.3.

 -- Romain Francoise <email address hidden>  Sat, 03 Mar 2012 17:11:48 +0100
Superseded in wheezy-release
Superseded in sid-release
tcpdump (4.2.1-2) unstable; urgency=low


  * Drop debian/patches/50_kfreebsd.diff (closes: #658848).

 -- Romain Francoise <email address hidden>  Mon, 06 Feb 2012 19:01:12 +0100
Superseded in wheezy-release
Superseded in sid-release
tcpdump (4.2.1-1) unstable; urgency=low


  * New upstream release.
  * Upload to unstable.

 -- Romain Francoise <email address hidden>  Mon, 02 Jan 2012 20:19:22 +0100
Deleted in experimental-release (Reason: None provided.)
tcpdump (4.2.0~rc1-2) experimental; urgency=low


  * Make sure OpenSSL support gets enabled: since it moved to multiarch
    paths, the configure script doesn't find libcrypto.so and disables
    crypto support. To fix this, simplify detection logic in configure.in
    and run autoconf before configuring.
  * Redo build flags handling:
    + Enable hardening flags via dpkg-buildflags, not hardening-includes.
    + Switch to debhelper compat level 9 to have build flags exported
      automatically.
    + Adjust build-depends accordingly.
  * Enable parallel build in debhelper.

 -- Romain Francoise <email address hidden>  Sun, 06 Nov 2011 19:14:23 +0100
Superseded in experimental-release
tcpdump (4.2.0~rc1-1) experimental; urgency=low


  * New upstream beta release (closes: #636806); now switches to the -Z
    user before opening the first output file (closes: #434603).
  * debian/control: Set Standards-Version to 3.9.2.

 -- Romain Francoise <email address hidden>  Sun, 14 Aug 2011 10:44:58 +0200
Superseded in wheezy-release
Superseded in sid-release
tcpdump (4.1.1-2) unstable; urgency=low
  * Fix FTBFS on GNU/Hurd; patch from Svante Signell (closes: #622287).  * debian/control: Tweak short and long descriptions, set    Standards-Version to 3.9.1. -- Romain Francoise <email address hidden>  Mon, 11 Apr 2011 22:37:29 +0200
Superseded in wheezy-release
Published in squeeze-release
Superseded in sid-release
tcpdump (4.1.1-1) unstable; urgency=low


  * New upstream release (closes: #576001).
  * debian/rules: Disable dh_auto_test (for now).
  * debian/control: Set Standards-Version to 3.8.4.
  * debian/patches/30_uflag_flushopen.diff: New patch: when saving to a
    capture file with -U, flush the file immediately after opening it.
    Suggested by Ferenc Wagner <email address hidden> (closes: #533625).
  * debian/patches/20_man_fixes.diff: Fix TCP flags description, thanks to
    Christophe Rhodes <email address hidden> (closes: #575724).

 -- Romain Francoise <email address hidden>  Tue, 06 Apr 2010 19:58:14 +0200
Superseded in squeeze-release
Superseded in sid-release
tcpdump (4.0.0-6) unstable; urgency=low


  * debian/control: Build-depend on hardening-includes.
  * debian/rules: Use hardening.make.

 -- Romain Francoise <email address hidden>  Thu, 24 Dec 2009 11:51:12 +0100
Superseded in sid-release
Superseded in squeeze-release
tcpdump (4.0.0-5) unstable; urgency=low


  * Switch to 3.0 (quilt) source format:
    + Drop build-depends on quilt.
    + Remove patch/unpatch logic from debian/rules.
    + Remove README.source.
    + Refresh debian/patches/30_tcp_seq.diff.
  * Use dh(1):
    + debian/compat: Bump to 7.
    + debian/control: Build-depend on debhelper (>= 7.0.50~).
    + debian/rules: Simplify.
    + debian/tcpdump.dirs: Removed.

 -- Romain Francoise <email address hidden>  Sun, 08 Nov 2009 17:25:38 +0100
Superseded in squeeze-release
Superseded in sid-release
tcpdump (4.0.0-4) unstable; urgency=low


  * debian/control:
    + Add ${misc:Depends} to Depends.
    + Set Standards-Version to 3.8.3; no changes needed.
  * debian/{watch,README.source}: New files.
  * debian/copyright: Remove link to original file.

 -- Romain Francoise <email address hidden>  Thu, 08 Oct 2009 19:00:23 +0200
Superseded in sid-release
Superseded in squeeze-release
tcpdump (4.0.0-3) unstable; urgency=low


  * debian/patches/20_man_fixes.diff: Update; pcap-filter is in section 7,
    not 4 (closes: #527599).
  * debian/control: Set Standards-Version to 3.8.1.

 -- Romain Francoise <email address hidden>  Tue, 16 Jun 2009 11:51:14 +0200
Superseded in squeeze-release
Superseded in sid-release
tcpdump (4.0.0-2) unstable; urgency=low


  * debian/patches/30_tcp_seq.diff: Patch from Ilpo Järvinen adding back
    default display of sequence numbers in TCP printer (closes: #517661).
  * debian/patches/series: Update.

 -- Romain Francoise <email address hidden>  Sun, 01 Mar 2009 14:51:25 +0100
Superseded in squeeze-release
Superseded in sid-release
tcpdump (4.0.0-1) unstable; urgency=low


  * Upload to unstable.

 -- Romain Francoise <email address hidden>  Wed, 18 Feb 2009 18:55:35 +0100
Superseded in sid-release
Published in lenny-release
tcpdump (3.9.8-4) unstable; urgency=low


  * debian/control: Build-Depend on libpcap0.8-dev (>= 0.9.3),
    not (>= 0.9.3-1).

 -- Romain Francoise <email address hidden>  Sat, 08 Mar 2008 19:24:02 +0100
170 of 70 results