File project.diff of Package wireshark
--- wireshark-0010-dumpcap-permission-denied.patch.orig
+++ wireshark-0010-dumpcap-permission-denied.patch
@@ -7,13 +7,13 @@ Subject: [PATCH] Warn if user can't acce
capture/capture_sync.c | 15 +++++++++++++++
1 file changed, 15 insertions(+)
-diff --git a/capture/capture_sync.c b/capture/capture_sync.c
-index 2a5db8bc73..f75e82e2e2 100644
---- a/capture/capture_sync.c
-+++ b/capture/capture_sync.c
-@@ -26,6 +26,10 @@
- #include <wsutil/strtoi.h>
+Index: wireshark-4.6.0/capture/capture_sync.c
+===================================================================
+--- wireshark-4.6.0.orig/capture/capture_sync.c
++++ wireshark-4.6.0/capture/capture_sync.c
+@@ -28,6 +28,10 @@
#include <wsutil/ws_assert.h>
+ #include <wsutil/pint.h>
+#include <sys/stat.h>
+#include <fcntl.h>
@@ -22,7 +22,7 @@ index 2a5db8bc73..f75e82e2e2 100644
#ifdef _WIN32
#include <wsutil/unicode-utils.h>
#include <wsutil/win32-utils.h>
-@@ -597,6 +601,17 @@ sync_pipe_open_command(char **argv, int *data_read_fd,
+@@ -602,6 +606,17 @@ sync_pipe_open_command(char **argv, int
argv = sync_pipe_add_arg(argv, &argc, sync_id);
#endif
execv(argv[0], argv);
@@ -40,6 +40,3 @@ index 2a5db8bc73..f75e82e2e2 100644
sync_pipe_write_int_msg(sync_pipe[PIPE_WRITE], SP_EXEC_FAILED, errno);
/* Exit with "_exit()", so that we don't close the connection
---
-2.46.0
-
--- wireshark.changes.orig
+++ wireshark.changes
@@ -1,4 +1,10 @@
-------------------------------------------------------------------
+Fri Oct 10 20:07:14 UTC 2025 - ecsos <ecsos@opensuse.org>
+
+- Update to 4.6.0
+
+
+-------------------------------------------------------------------
Thu Oct 9 09:19:17 UTC 2025 - Robert Frohl <rfrohl@suse.com>
- Wireshark 4.4.10
--- wireshark.spec.orig
+++ wireshark.spec
@@ -18,9 +18,9 @@
# define libraries
-%define libtap libwiretap15
-%define libutil libwsutil16
-%define libwire libwireshark18
+%define libwire libwireshark19
+%define libtap libwiretap16
+%define libutil libwsutil17
%define org_name org.wireshark.Wireshark
%if 0%{?suse_version} >= 1500
%bcond_without lz4
@@ -34,7 +34,7 @@
%bcond_with qt6
%endif
Name: wireshark
-Version: 4.4.10
+Version: 4.6.0
Release: 0
Summary: A Network Traffic Analyser
License: GPL-2.0-or-later AND GPL-3.0-or-later
@@ -266,6 +266,7 @@ exit 0
%{_mandir}/man4/*
%{_bindir}/capinfos
%{_bindir}/captype
+%{_bindir}/dftest
%{_bindir}/editcap
%{_bindir}/idl2wrs
%{_bindir}/mergecap
@@ -279,6 +280,8 @@ exit 0
%verify(not mode caps) %attr(0750,root,wireshark) %caps(cap_net_raw,cap_net_admin=ep) %{_bindir}/dumpcap
%{_libdir}/wireshark/
%{_datadir}/wireshark/
+%dir /usr/lib/wireshark
+/usr/lib/wireshark/extcap
%files -n %{libutil}
%license COPYING