network/wireshark: Updated for version 1.10.3.

Signed-off-by: Willy Sudiarto Raharjo <willysr@slackware-id.org>
Signed-off-by: Robby Workman <rworkman@slackbuilds.org>
This commit is contained in:
Willy Sudiarto Raharjo 2013-11-12 00:16:36 +07:00 committed by Robby Workman
parent 6dab5e1c97
commit fe7ce9acff
3 changed files with 15 additions and 10 deletions

View File

@ -17,3 +17,8 @@ If you use a filesystem that supports posix capabilities, an easy way to
start wireshark as a normal user, while still providing it with all of the
access permissions it requires, is by issuing the following command:
$ setcap cap_net_raw,cap_net_admin=eip /usr/bin/dumpcap
You will need to remove any already-installed wireshark package before
building this one or else the new one will not work (the new build will
link libraries present in the old package, which will then be removed
when upgrading).

View File

@ -26,7 +26,7 @@
# OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
PRGNAM=wireshark
VERSION=${VERSION:-1.8.6}
VERSION=${VERSION:-1.10.3}
BUILD=${BUILD:-1}
TAG=${TAG:-_SBo}
@ -63,15 +63,15 @@ rm -rf $PRGNAM-$VERSION
tar xvf $CWD/$PRGNAM-$VERSION.tar.bz2
cd $PRGNAM-$VERSION
chown -R root:root .
find . \
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
-exec chmod 755 {} \; -o \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \;
find -L . \
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
-exec chmod 755 {} \; -o \
\( -perm 666 -o -perm 664 -o -perm 640 -o -perm 600 -o -perm 444 \
-o -perm 440 -o -perm 400 \) -exec chmod 644 {} \;
# Ammend hardcoded paths to /usr/lib/ which will give a problem when compiling on
# systems with 32bit compat libs install. Thanks to Heinz Wiesinger.
sed -i "s|/lib)|/lib$LIBDIRSUFFIX)|g" configure.in
sed -i "s|/lib)|/lib$LIBDIRSUFFIX)|g" configure.ac
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \

View File

@ -1,8 +1,8 @@
PRGNAM="wireshark"
VERSION="1.8.6"
VERSION="1.10.3"
HOMEPAGE="http://www.wireshark.org/"
DOWNLOAD="http://www.wireshark.org/download/src/all-versions/wireshark-1.8.6.tar.bz2"
MD5SUM="317361e701936c72f7f18f857059b944"
DOWNLOAD="http://wiresharkdownloads.riverbed.com/wireshark/src/wireshark-1.10.3.tar.bz2"
MD5SUM="ceb4b2bac5607d948e00bd950461be1c"
DOWNLOAD_x86_64=""
MD5SUM_x86_64=""
REQUIRES=""