summaryrefslogtreecommitdiff
path: root/wireshark
diff options
context:
space:
mode:
authorTim Biermann <tbier@posteo.de>2022-05-06 15:58:10 +0200
committerTim Biermann <tbier@posteo.de>2022-05-06 16:37:05 +0200
commit49b99a6d1368a9a43d193b30442d273b7ceeb6f7 (patch)
tree37f086c02ceae7f2f80cb71849318433cf196e1f /wireshark
parent2463ffeda0e66fc6be1d600a36ac9ee101c0af49 (diff)
downloadopt-49b99a6d1368a9a43d193b30442d273b7ceeb6f7.tar.gz
opt-49b99a6d1368a9a43d193b30442d273b7ceeb6f7.tar.xz
wireshark: 3.6.3 -> 3.6.5
Diffstat (limited to 'wireshark')
-rw-r--r--wireshark/.footprint10
-rw-r--r--wireshark/.signature8
-rw-r--r--wireshark/Pkgfile18
-rw-r--r--wireshark/README4
-rwxr-xr-xwireshark/post-install21
-rwxr-xr-xwireshark/pre-install5
6 files changed, 27 insertions, 39 deletions
diff --git a/wireshark/.footprint b/wireshark/.footprint
index ac999cdb9..26f151841 100644
--- a/wireshark/.footprint
+++ b/wireshark/.footprint
@@ -2,7 +2,7 @@ drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/capinfos
-rwxr-xr-x root/root usr/bin/captype
--rwxr-xr-x root/root usr/bin/dumpcap
+-rwsr-xr-x root/wireshark usr/bin/dumpcap
-rwxr-xr-x root/root usr/bin/editcap
-rwxr-xr-x root/root usr/bin/idl2wrs
-rwxr-xr-x root/root usr/bin/mergecap
@@ -648,11 +648,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/wmem/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.15
-lrwxrwxrwx root/root usr/lib/libwireshark.so.15 -> libwireshark.so.15.0.3
--rwxr-xr-x root/root usr/lib/libwireshark.so.15.0.3
+lrwxrwxrwx root/root usr/lib/libwireshark.so.15 -> libwireshark.so.15.0.5
+-rwxr-xr-x root/root usr/lib/libwireshark.so.15.0.5
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.12
-lrwxrwxrwx root/root usr/lib/libwiretap.so.12 -> libwiretap.so.12.0.3
--rwxr-xr-x root/root usr/lib/libwiretap.so.12.0.3
+lrwxrwxrwx root/root usr/lib/libwiretap.so.12 -> libwiretap.so.12.0.5
+-rwxr-xr-x root/root usr/lib/libwiretap.so.12.0.5
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.13
lrwxrwxrwx root/root usr/lib/libwsutil.so.13 -> libwsutil.so.13.1.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.13.1.0
diff --git a/wireshark/.signature b/wireshark/.signature
index 21dd125a6..2bef21734 100644
--- a/wireshark/.signature
+++ b/wireshark/.signature
@@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
-RWSE3ohX2g5d/VBYF0iu58mXz4rBBoANDuSQTxa84sfQcjpfzb+PtrV0/Cv8x+u7iUVKVDsj3+3tQXvE7khe4TtU/9e6GpiONgc=
-SHA256 (Pkgfile) = 3abcb9f735521a63cafe603ad38dd7bc4ce1bba59ec0f281ce7e6ce081315a27
-SHA256 (.footprint) = 6313743e7704c04c2ba2699a4edf7cf310a45591f47dcd15c2a1d470ebdb359a
-SHA256 (wireshark-3.6.3.tar.xz) = b60364a4c0068a10811ab3fd075ca6c1eb0e75d44600271b88a20ed93a2ef631
+RWSE3ohX2g5d/c1rYLsmqL9bAkLKDIblFnlCwxzk53W39YGXpBgTGQJ9zR7BN0GlXOdGi9V5dbVDDyh8/wGgyRZD3rY3HAM1dwM=
+SHA256 (Pkgfile) = b9699bf1734571ef3b712a152b50735566d830d60a8ae0a969739d5e356cd074
+SHA256 (.footprint) = 443102e94d62f7630f8d41aeb55e06d73616a5ca3120edcb54c440473a6028e4
+SHA256 (wireshark-3.6.5.tar.xz) = a2d741d60ff3516137d4b9f38cdc07eee54a56ec36046f4c3afee6bfb4f6eaa1
diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile
index 316c8b985..3b60aa1f8 100644
--- a/wireshark/Pkgfile
+++ b/wireshark/Pkgfile
@@ -4,26 +4,34 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
-version=3.6.3
+version=3.6.5
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)
build() {
prt-get isinst ccache && PKGMK_WIRESHARK+=' -D ENABLE_CCACHE=ON'
+ # lto only works well with lld due to a ld bug
+ prt-get isinst clang lld && \
+ export CC='clang' && \
+ export CXX='clang++' && \
+ export AR=llvm-ar NM=llvm-nm RANLIB=llvm-ranlib && \
+ export LDFLAGS+=' -fuse-ld=lld -flto=thin'
+ prt-get isinst clang lld && PKGMK_WIRESHARK+=' -D ENABLE_LTO=ON '
+
cmake -S $name-$version -B build -G Ninja $PKGMK_WIRESHARK \
-D CMAKE_BUILD_TYPE=Release \
-D CMAKE_CXX_FLAGS_RELEASE="$CXXFLAGS" \
-D CMAKE_C_FLAGS_RELEASE="$CFLAGS" \
-D CMAKE_INSTALL_PREFIX=/usr \
- -D CMAKE_INSTALL_LIBDIR=lib \
- -D ENABLE_LTO=ON
+ -D CMAKE_INSTALL_LIBDIR=lib
cmake --build build
DESTDIR=$PKG cmake --install build
+ chown root:wireshark $PKG/usr/bin/dumpcap
+ chmod u+s $PKG/usr/bin/dumpcap
+
# Don't remove these files, they are read by wireshark's about box.
#rm -f $PKG/usr/share/$name/{AUTHORS-SHORT,COPYING}
-
- #rm -r $PKG/usr/share/doc
}
diff --git a/wireshark/README b/wireshark/README
deleted file mode 100644
index ac81092d9..000000000
--- a/wireshark/README
+++ /dev/null
@@ -1,4 +0,0 @@
-The post-install script requires the partition of /usr to allow setting
-extended attributes. This enables running wireshark without root privileges,
-provided the executing user is in the wireshark group.
-
diff --git a/wireshark/post-install b/wireshark/post-install
deleted file mode 100755
index 43a2b5fae..000000000
--- a/wireshark/post-install
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/sh
-#
-# Add your users to the wireshark group and allow them to capture network data
-# as non-root users.
-#
-
-# ugly hack to test for support for capabilities
-if ! setfattr -n user.xattr_test /usr/bin/dumpcap 2> /dev/null; then
- echo capabilities not supported on this system
- echo capturing with wireshark will require root privileges
- exit 0
-fi
-
-setfattr -x user.xattr_test /usr/bin/dumpcap
-
-
-getent group wireshark >/dev/null || groupadd -r wireshark
-
-chgrp wireshark /usr/bin/dumpcap
-chmod 754 /usr/bin/dumpcap
-/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/bin/dumpcap
diff --git a/wireshark/pre-install b/wireshark/pre-install
new file mode 100755
index 000000000..d151b54e0
--- /dev/null
+++ b/wireshark/pre-install
@@ -0,0 +1,5 @@
+#!/bin/sh -e
+
+_GROUP=wireshark
+
+/usr/bin/getent group $_GROUP > /dev/null 2>&1 || /usr/sbin/groupadd $_GROUP

Generated by cgit