[wireshark] Update to 1.8.0

Jan Šafránek jsafrane at fedoraproject.org
Tue Jun 26 14:08:07 UTC 2012


commit d08c889822b7999f24fa80b5dc5e3cb448e6716b
Author: Jan Safranek <jsafrane at redhat.com>
Date:   Mon Jun 25 09:46:28 2012 -0400

    Update to 1.8.0

 .gitignore                             |    1 +
 sources                                |    2 +-
 wireshark-1.6.1-group-msg.patch        |   37 ++++++++++++-----------
 wireshark-1.6.2-nfsv41-addstatus.patch |   51 --------------------------------
 wireshark-gnome3-msgbox.patch          |   24 ---------------
 wireshark-import-crash.patch           |   26 ----------------
 wireshark-netlogon-aes.patch           |   39 ------------------------
 wireshark.spec                         |   26 +++++++++-------
 8 files changed, 35 insertions(+), 171 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index b4550f6..45f70b1 100644
--- a/.gitignore
+++ b/.gitignore
@@ -17,3 +17,4 @@ wireshark-1.2.10.tar.bz2
 /wireshark-1.6.6.tar.bz2
 /wireshark-1.6.7.tar.bz2
 /wireshark-1.6.8.tar.bz2
+/wireshark-1.8.0.tar.bz2
diff --git a/sources b/sources
index 5ac28b4..a7e880b 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-dcdc5f4904af5804b622c955a30974e2  wireshark-1.6.8.tar.bz2
+3eca81253800a0089d0f957e75853b05  wireshark-1.8.0.tar.bz2
diff --git a/wireshark-1.6.1-group-msg.patch b/wireshark-1.6.1-group-msg.patch
index 6e65677..7e8acd3 100644
--- a/wireshark-1.6.1-group-msg.patch
+++ b/wireshark-1.6.1-group-msg.patch
@@ -7,10 +7,10 @@ because of permissions.
 
 Signed-off-by: Jan Safranek <jsafrane at redhat.com>
 
-diff -up wireshark-1.6.1/capture_sync.c.group-msg wireshark-1.6.1/capture_sync.c
---- wireshark-1.6.1/capture_sync.c.group-msg	2011-07-18 22:18:53.000000000 +0200
-+++ wireshark-1.6.1/capture_sync.c	2011-07-21 10:52:28.962144991 +0200
-@@ -351,6 +351,7 @@ sync_pipe_start(capture_options *capture
+diff -up wireshark-1.8.0/capture_sync.c.group-msg wireshark-1.8.0/capture_sync.c
+--- wireshark-1.8.0/capture_sync.c.group-msg	2012-06-16 15:12:45.000000000 -0400
++++ wireshark-1.8.0/capture_sync.c	2012-06-25 09:32:11.060074007 -0400
+@@ -356,6 +356,7 @@ sync_pipe_start(capture_options *capture
      gchar *signal_pipe_name;
  #else
      char errmsg[1024+1];
@@ -18,28 +18,29 @@ diff -up wireshark-1.6.1/capture_sync.c.group-msg wireshark-1.6.1/capture_sync.c
      int sync_pipe[2];                       /* pipe used to send messages from child to parent */
      enum PIPES { PIPE_READ, PIPE_WRITE };   /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */
  #endif
-@@ -596,8 +597,10 @@ sync_pipe_start(capture_options *capture
-       dup2(sync_pipe[PIPE_WRITE], 2);
-       ws_close(sync_pipe[PIPE_READ]);
-       execv(argv[0], (gpointer)argv);
--      g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s",
--                argv[0], g_strerror(errno));
-+      if (errno == EPERM || errno == EACCES)
-+	      securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
-+      g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s",
+@@ -623,8 +624,11 @@ sync_pipe_start(capture_options *capture
+         dup2(sync_pipe[PIPE_WRITE], 2);
+         ws_close(sync_pipe[PIPE_READ]);
+         execv(argv[0], (gpointer)argv);
+-        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s",
+-                   argv[0], g_strerror(errno));
++        if (errno == EPERM || errno == EACCES)
++ 	      securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
++        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s",
 +                argv[0], g_strerror(errno), securitymsg);
-       sync_pipe_errmsg_to_parent(2, errmsg, "");
++
+         sync_pipe_errmsg_to_parent(2, errmsg, "");
  
-       /* Exit with "_exit()", so that we don't close the connection
-@@ -687,6 +690,7 @@ sync_pipe_open_command(const char** argv
-     int i;
+         /* Exit with "_exit()", so that we don't close the connection
+@@ -715,6 +719,7 @@ sync_pipe_open_command(const char** argv
+     PROCESS_INFORMATION pi;
  #else
      char errmsg[1024+1];
 +    const char *securitymsg = "";
      int sync_pipe[2];                       /* pipe used to send messages from child to parent */
      int data_pipe[2];                       /* pipe used to send data from child to parent */
  #endif
-@@ -811,8 +815,10 @@ sync_pipe_open_command(const char** argv
+@@ -849,8 +854,10 @@ sync_pipe_open_command(const char** argv
          ws_close(sync_pipe[PIPE_READ]);
          ws_close(sync_pipe[PIPE_WRITE]);
          execv(argv[0], (gpointer)argv);
diff --git a/wireshark.spec b/wireshark.spec
index 22310bc..3afc4dc 100644
--- a/wireshark.spec
+++ b/wireshark.spec
@@ -12,7 +12,7 @@
 
 Summary:	Network traffic analyzer
 Name:		wireshark
-Version:	1.6.8
+Version:	1.8.0
 Release:	1%{?dist}
 License:	GPL+
 Group:		Applications/Internet
@@ -31,10 +31,6 @@ Patch2:		wireshark-1.2.4-enable_lua.patch
 Patch3:		wireshark-libtool-pie.patch
 Patch4:		wireshark-1.6.1-group-msg.patch
 Patch5:		wireshark-1.6.0-soname.patch
-Patch6:		wireshark-1.6.2-nfsv41-addstatus.patch
-Patch7:		wireshark-gnome3-msgbox.patch
-Patch8:		wireshark-import-crash.patch
-Patch9:		wireshark-netlogon-aes.patch
 
 Url:		http://www.wireshark.org/
 BuildRoot:	%{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@@ -65,6 +61,10 @@ BuildRequires:	portaudio-devel
 BuildRequires:	lua-devel
 %endif
 
+# Temporary hack - wireshark-1.8.0 is not compilable with upstream
+# Makefile.in / configure, they need to be regenerated
+BuildRequires: libtool, automake, autoconf
+
 Requires(pre):	shadow-utils
 %if %{with_adns}
 Requires:	adns
@@ -118,10 +118,6 @@ and plugins.
 %patch3 -p1 -b .v4cleanup
 %patch4 -p1 -b .group-msg
 %patch5 -p1 -b .soname
-%patch6 -p1 -b .v4staus
-%patch7 -p1 -b .gnome3
-%patch8 -p1 -b .import
-%patch9 -p1 -b .aes
 
 %build
 %ifarch s390 s390x sparcv9 sparc64
@@ -135,12 +131,17 @@ export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS -D_LARGEFILE64_SOURCE"
 export CXXFLAGS="$RPM_OPT_FLAGS $CPPFLAGS $PIECFLAGS -D_LARGEFILE64_SOURCE"
 export LDFLAGS="$LDFLAGS -pie"
 
+# Temporary hack - wireshark-1.8.0 is not compilable with upstream
+# Makefile.in / configure, they need to be regenerated
+./autogen.sh
+
 %configure \
    --bindir=%{_sbindir} \
    --enable-ipv6 \
    --with-libsmi \
    --with-gnu-ld \
    --with-pic \
+   --with-gtk3 \
 %if %{with_adns}
    --with-adns \
 %else
@@ -293,7 +294,6 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
 %defattr(-,root,root)
 %doc AUTHORS COPYING ChangeLog INSTALL NEWS README* 
 %{_sbindir}/editcap
-#%{_sbindir}/idl2wrs
 %{_sbindir}/tshark
 %{_sbindir}/mergecap
 %{_sbindir}/text2pcap
@@ -345,10 +345,12 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
 %{_libdir}/lib*.so
 %{_libdir}/pkgconfig/*
 %{_datadir}/aclocal/*
-%{_mandir}/man1/idl2wrs.*
-%{_sbindir}/idl2wrs
 
 %changelog
+* Mon Jun 25 2012 Jan Safranek <jsafrane at redhat.com> - 1.8.0
+- upgrade to 1.8.0
+- see http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
+
 * Wed May 23 2012 Jan Safranek <jsafrane at redhat.com> - 1.6.8-1
 - upgrade to 1.6.8
 - see http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html


More information about the scm-commits mailing list