summaryrefslogtreecommitdiff
path: root/wireshark
diff options
context:
space:
mode:
authorJuergen Daubert <jue@jue.li>2020-12-15 15:23:03 +0100
committerJuergen Daubert <jue@jue.li>2020-12-15 15:23:03 +0100
commit69c52a038c1f63abd10b99c1be6db59f3010c7bb (patch)
tree926a1f9b727f4ede776aa342ce3710056545e036 /wireshark
parentddf336a8cc3ce8a721223436860afc022e873393 (diff)
downloadopt-69c52a038c1f63abd10b99c1be6db59f3010c7bb.tar.gz
opt-69c52a038c1f63abd10b99c1be6db59f3010c7bb.tar.xz
[notify] wireshark: update to 3.4.1
includes security fixes, see https://www.wireshark.org/docs/relnotes/wireshark-3.4.1.html
Diffstat (limited to 'wireshark')
-rw-r--r--wireshark/.footprint12
-rw-r--r--wireshark/.signature8
-rw-r--r--wireshark/Pkgfile9
3 files changed, 17 insertions, 12 deletions
diff --git a/wireshark/.footprint b/wireshark/.footprint
index bbeb98942..bd125aecf 100644
--- a/wireshark/.footprint
+++ b/wireshark/.footprint
@@ -624,11 +624,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.14
-lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.0
--rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.0
+lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.1
+-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.1
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.11
-lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.0
--rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.0
+lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.1
+-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.1
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.12
lrwxrwxrwx root/root usr/lib/libwsutil.so.12 -> libwsutil.so.12.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.12.0.0
@@ -644,10 +644,11 @@ drwxr-xr-x root/root usr/lib/wireshark/cmake/
-rw-r--r-- root/root usr/lib/wireshark/cmake/UseMakePluginReg.cmake
-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkConfig.cmake
-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkConfigVersion.cmake
--rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets-relwithdebinfo.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets-release.cmake
-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets.cmake
drwxr-xr-x root/root usr/lib/wireshark/extcap/
-rwxr-xr-x root/root usr/lib/wireshark/extcap/androiddump
+-rwxr-xr-x root/root usr/lib/wireshark/extcap/dpauxmon
-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/udpdump
drwxr-xr-x root/root usr/lib/wireshark/plugins/
@@ -723,6 +724,7 @@ drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/captype.1.gz
-rw-r--r-- root/root usr/share/man/man1/ciscodump.1.gz
-rw-r--r-- root/root usr/share/man/man1/dftest.1.gz
+-rw-r--r-- root/root usr/share/man/man1/dpauxmon.1.gz
-rw-r--r-- root/root usr/share/man/man1/dumpcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/editcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/mergecap.1.gz
diff --git a/wireshark/.signature b/wireshark/.signature
index 0b44da333..f1d4a6733 100644
--- a/wireshark/.signature
+++ b/wireshark/.signature
@@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
-RWSE3ohX2g5d/aA3WX7E9502hg6zBaMTDRonGHkmE9p7XQ+koA1w3BJOjEEqBIdFZgfiBNp8G8Z2/qYvcObClDn8/VgPPS+XYw0=
-SHA256 (Pkgfile) = d4501073d41a55005a636d5f8babda8e74adc219b199c58355a94ac45ee1f831
-SHA256 (.footprint) = 62ec8a51a3d97512813dedfd5894e222d0dc637783ddee3a15f2769b78cec12f
-SHA256 (wireshark-3.4.0.tar.xz) = 67e4ebbd9153fc589fd67dc21b93176674c73adc3d5a43934c3ac69d8594a8ae
+RWSE3ohX2g5d/daGfuO49ED3sTSgU1W7+N2HG7wEBxuwHHN8tm4yX6/Qt1+bVJNErqdN/vdu5xDdpX6MyZaJ3C6amuVH0/OJqgA=
+SHA256 (Pkgfile) = 299ac1b1f32081e5b740a0f9cce8700155a03ff453947e17fa4726a1ca033eeb
+SHA256 (.footprint) = 7c040f9aae0633edca61e8893cb377320b19801aef1690b4a8a6bf28ed2ec313
+SHA256 (wireshark-3.4.1.tar.xz) = f8165211f5b4a4f6708df73ef9be51df917927f2da78348b32d3a6eb5fc458a3
diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile
index c0630368b..7987d9a5e 100644
--- a/wireshark/Pkgfile
+++ b/wireshark/Pkgfile
@@ -4,14 +4,17 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
-version=3.4.0
+version=3.4.1
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)
build() {
cmake -S$name-$version -Bbuild -GNinja \
- -DCMAKE_INSTALL_PREFIX=/usr \
- -DCMAKE_INSTALL_LIBDIR=lib
+ -D CMAKE_BUILD_TYPE=Release \
+ -D CMAKE_CXX_FLAGS_RELEASE="$CXXFLAGS" \
+ -D CMAKE_C_FLAGS_RELEASE="$CFLAGS" \
+ -D CMAKE_INSTALL_PREFIX=/usr \
+ -D CMAKE_INSTALL_LIBDIR=lib
cmake --build build
DESTDIR=$PKG cmake --install build

Generated by cgit