rpms/wireshark/F-13 wireshark-1.2.8-disable_warning_dialog.patch, NONE, 1.1 .cvsignore, 1.32, 1.33 sources, 1.32, 1.33 wireshark.spec, 1.70, 1.71 wireshark-1.2.4-disable_warning_dialog.patch, 1.1, NONE

Radek Vokál rvokal at fedoraproject.org
Fri May 7 13:59:29 UTC 2010


Author: rvokal

Update of /cvs/extras/rpms/wireshark/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv11949

Modified Files:
	.cvsignore sources wireshark.spec 
Added Files:
	wireshark-1.2.8-disable_warning_dialog.patch 
Removed Files:
	wireshark-1.2.4-disable_warning_dialog.patch 
Log Message:
upgrade to 1.2.8

wireshark-1.2.8-disable_warning_dialog.patch:
 main.c |    6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

--- NEW FILE wireshark-1.2.8-disable_warning_dialog.patch ---
diff -up wireshark-1.2.8/gtk/main.c.dialog wireshark-1.2.8/gtk/main.c
--- wireshark-1.2.8/gtk/main.c.dialog	2010-05-05 19:11:51.000000000 +0200
+++ wireshark-1.2.8/gtk/main.c	2010-05-07 11:08:23.995327341 +0200
@@ -1247,11 +1247,12 @@ set_display_filename(capture_file *cf)
 
 GtkWidget           *close_dlg = NULL;
 
-static void
+/*static void
 priv_warning_dialog_cb(gpointer dialog, gint btn _U_, gpointer data _U_)
 {
     recent.privs_warn_if_elevated = !simple_dialog_check_get(dialog);
 }
+*/
 
 #ifdef _WIN32
 static void
@@ -1795,7 +1796,7 @@ check_and_warn_user_startup(gchar *cf_na
   gpointer             priv_warning_dialog;
 
   /* Tell the user not to run as root. */
-  if (running_with_special_privs() && recent.privs_warn_if_elevated) {
+/*  if (running_with_special_privs() && recent.privs_warn_if_elevated) {
     cur_user = get_cur_username();
     cur_group = get_cur_groupname();
     priv_warning_dialog = simple_dialog(ESD_TYPE_WARN, ESD_BTN_OK,
@@ -1806,6 +1807,7 @@ check_and_warn_user_startup(gchar *cf_na
     simple_dialog_check_set(priv_warning_dialog, "Don't show this message again.");
     simple_dialog_set_cb(priv_warning_dialog, priv_warning_dialog_cb, NULL);
   }
+*/
 
 #ifdef _WIN32
   /* Warn the user if npf.sys isn't loaded. */


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/wireshark/F-13/.cvsignore,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -p -r1.32 -r1.33
--- .cvsignore	29 Jan 2010 13:45:07 -0000	1.32
+++ .cvsignore	7 May 2010 13:59:28 -0000	1.33
@@ -1 +1 @@
-wireshark-1.2.6.tar.bz2
+wireshark-1.2.8.tar.bz2


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/wireshark/F-13/sources,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -p -r1.32 -r1.33
--- sources	29 Jan 2010 13:45:07 -0000	1.32
+++ sources	7 May 2010 13:59:28 -0000	1.33
@@ -1 +1 @@
-f3e0917ed393366bbf96c53b58cb0931  wireshark-1.2.6.tar.bz2
+3a75d4f62317e52b8b39a1e9e37f1553  wireshark-1.2.8.tar.bz2


Index: wireshark.spec
===================================================================
RCS file: /cvs/extras/rpms/wireshark/F-13/wireshark.spec,v
retrieving revision 1.70
retrieving revision 1.71
diff -u -p -r1.70 -r1.71
--- wireshark.spec	16 Mar 2010 14:50:34 -0000	1.70
+++ wireshark.spec	7 May 2010 13:59:28 -0000	1.71
@@ -1,4 +1,5 @@
-%define python_sitelib %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib()")
+%define python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print(get_python_lib(1))")}
+
 #define to 0 for final version
 %define svn_version 0
 %define with_adns 0
@@ -11,11 +12,11 @@
 
 Summary: 	Network traffic analyzer
 Name: 		wireshark
-Version:	1.2.6
+Version:	1.2.8
 %if %{svn_version}
 Release: 	0.%{svn_version}%{?dist}
 %else
-Release: 	2%{?dist}
+Release: 	1%{?dist}
 %endif
 License: 	GPL+
 Group: 		Applications/Internet
@@ -29,15 +30,15 @@ Source1:	wireshark.pam
 Source2:	wireshark.console
 Source3:	wireshark.desktop
 Source4:	wireshark-autoconf.m4
-Patch1:		wireshark-1.0.2-pie.patch
 Patch2:		wireshark-nfsv4-opts.patch
 Patch3:		wireshark-0.99.7-path.patch
 Patch4:		wireshark-1.1.2-nfs41-backchnl-decode.patch
 Patch5:		wireshark-1.2.4-filter_null.patch
 Patch6:		wireshark-1.2.4-enable_lua.patch
-Patch7:		wireshark-1.2.4-disable_warning_dialog.patch
+Patch7:		wireshark-1.2.8-disable_warning_dialog.patch
 Patch8:		wireshark-1.2.6-nfs40-backchnl-decode.patch
 Patch9:		wireshark-1.2.6-smb-find-full-dir-info.patch
+Patch10:	wireshark-libtool-pie.patch
 
 Url: 		http://www.wireshark.org/
 BuildRoot: 	%{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@@ -52,6 +53,7 @@ BuildRequires:  gnutls-devel
 BuildRequires:  desktop-file-utils, automake, libtool
 BuildRequires:	xdg-utils
 BuildRequires: 	flex, bison, python
+BuildRequires:	GeoIP-devel
 %if %{with_adns}
 BuildRequires:	adns-devel
 %endif
@@ -73,6 +75,7 @@ Requires:	usermode >= 1.37
 Requires:	wireshark = %{version}-%{release}
 Requires:	libsmi
 Requires:	xdg-utils, usermode-gtk
+Requires:	GeoIP
 %if %{with_adns}
 Requires:	adns
 %endif
@@ -111,7 +114,6 @@ and plugins.
 %else
 %setup -q -n %{name}-%{version}
 %endif
-#%patch1 -p1 -b .pie
 %patch2 -p1 
 %patch3 -p1
 %patch4 -p1
@@ -124,6 +126,7 @@ and plugins.
 %patch7 -p1 -b .dialog
 %patch8 -p1
 %patch9 -p1
+%patch10 -p1
 
 %build
 %ifarch s390 s390x sparcv9 sparc64
@@ -133,9 +136,9 @@ export PIECFLAGS="-fpie"
 %endif
 # FC5+ automatic -fstack-protector-all switch
 export RPM_OPT_FLAGS=${RPM_OPT_FLAGS//-fstack-protector/-fstack-protector-all}
-export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS"
-export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS"
-export LDFLAGS="$LDFLAGS -lm -lcrypto"
+export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS"
+export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS"
+export LDFLAGS="$LDFLAGS -lm -lcrypto -pie"
 %if %{svn_version}
 ./autogen.sh
 %endif
@@ -187,8 +190,8 @@ mkdir -p $RPM_BUILD_ROOT/%{_mandir}/man1
 install -m 644 *.1 $RPM_BUILD_ROOT/%{_mandir}/man1
 
 # Install python stuff.
-mkdir -p $RPM_BUILD_ROOT%{python_sitelib}
-install -m 644 tools/wireshark_be.py tools/wireshark_gen.py  $RPM_BUILD_ROOT%{python_sitelib}
+mkdir -p $RPM_BUILD_ROOT%{python_sitearch}
+install -m 644 tools/wireshark_be.py tools/wireshark_gen.py  $RPM_BUILD_ROOT%{python_sitearch}
 
 desktop-file-install --vendor fedora                            \
         --dir ${RPM_BUILD_ROOT}%{_datadir}/applications         \
@@ -236,6 +239,7 @@ install -m 644 epan/dfilter/dfilter.h	"$
 install -m 644 epan/dfilter/drange.h	"${IDIR}/epan/dfilter/"
 install -m 644 wiretap/wtap.h		"${IDIR}/wiretap/"
 
+
 #	Create pkg-config control file.
 mkdir -p "${RPM_BUILD_ROOT}%{_libdir}/pkgconfig"
 cat > "${RPM_BUILD_ROOT}%{_libdir}/pkgconfig/wireshark.pc" <<- "EOF"
@@ -283,7 +287,7 @@ rm -rf $RPM_BUILD_ROOT
 %{_sbindir}/dumpcap
 %{_sbindir}/tethereal
 %{_sbindir}/rawshark
-%{python_sitelib}/*
+%{python_sitearch}/*.py*
 %{_libdir}/lib*.so.*
 %{_libdir}/wireshark/plugins
 %{_mandir}/man1/editcap.*
@@ -294,7 +298,6 @@ rm -rf $RPM_BUILD_ROOT
 %{_mandir}/man1/dumpcap.*
 %{_mandir}/man4/wireshark-filter.*
 %{_mandir}/man1/rawshark.*
-#%{_libdir}/wireshark
 %config(noreplace) %{_sysconfdir}/pam.d/wireshark
 %config(noreplace) %{_sysconfdir}/security/console.apps/wireshark
 %{_datadir}/wireshark
@@ -323,6 +326,13 @@ rm -rf $RPM_BUILD_ROOT
 %{_sbindir}/idl2wrs
 
 %changelog
+* Fri May  7 2010 Radek Vokal <rvokal at redhat.com> - 1.2.8-1
+- use sitearch instead of sitelib to avoid pyo and pyc conflicts
+- upgrade to 1.2.8
+- see http://www.wireshark.org/docs/relnotes/wireshark-1.2.8.html
+- rebuild with GeoIP support (needs to be turned on in IP protocol preferences)
+- bring back -pie
+
 * Tue Mar 16 2010 Jeff Layton <jlayton at redhat.com> - 1.2.6-2
 - add patch to allow decode of NFSv4.0 callback channel
 - add patch to allow decode of more SMB FIND_FILE infolevels


--- wireshark-1.2.4-disable_warning_dialog.patch DELETED ---



More information about the scm-commits mailing list