[wireshark] upgrade to 1.10.0

Peter Hatina phatina at fedoraproject.org
Mon Jun 17 15:34:19 UTC 2013


commit f670be3fc9325119ecba883f0574c525b5f2b033
Author: Peter Hatina <phatina at redhat.com>
Date:   Mon Jun 17 15:19:18 2013 +0200

    upgrade to 1.10.0

 .gitignore                           |    1 +
 sources                              |    2 +-
 wireshark-1.2.4-enable_lua.patch     |   21 +++++++++++----------
 wireshark-1.6.1-group-msg.patch      |   34 +++++++++++++++-------------------
 wireshark-1.8.2-python-symbols.patch |   29 -----------------------------
 wireshark-1.8.x-capture-crash.patch  |   26 --------------------------
 wireshark-1.8.x-dns-cleanup.patch    |   12 ------------
 wireshark.spec                       |   20 ++++++++++----------
 8 files changed, 38 insertions(+), 107 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index 6ed1aa0..dad0b9b 100644
--- a/.gitignore
+++ b/.gitignore
@@ -24,3 +24,4 @@ wireshark-1.2.10.tar.bz2
 /wireshark-1.8.4.tar.bz2
 /wireshark-1.8.5.tar.bz2
 /wireshark-1.8.6.tar.bz2
+/wireshark-1.10.0.tar.bz2
diff --git a/sources b/sources
index 3fe22a3..998af6e 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-317361e701936c72f7f18f857059b944  wireshark-1.8.6.tar.bz2
+72e51cd33fd33c7044a41c2ab51ad7af  wireshark-1.10.0.tar.bz2
diff --git a/wireshark-1.2.4-enable_lua.patch b/wireshark-1.2.4-enable_lua.patch
index 1f82cde..e3f7448 100644
--- a/wireshark-1.2.4-enable_lua.patch
+++ b/wireshark-1.2.4-enable_lua.patch
@@ -1,12 +1,13 @@
-diff -up wireshark-1.2.4/epan/wslua/template-init.lua.enable_lua wireshark-1.2.4/epan/wslua/template-init.lua
---- wireshark-1.2.4/epan/wslua/template-init.lua.enable_lua	2009-11-16 21:30:58.000000000 +0100
-+++ wireshark-1.2.4/epan/wslua/template-init.lua	2009-12-15 09:33:59.000000000 +0100
-@@ -39,7 +39,7 @@ if running_superuser then
+diff --git a/epan/wslua/template-init.lua b/epan/wslua/template-init.lua
+index eda33ca..008e875 100644
+--- a/epan/wslua/template-init.lua
++++ b/epan/wslua/template-init.lua
+@@ -43,7 +43,7 @@ if running_superuser then
      local disabled_lib = {}
-     setmetatable(disabled_lib,{ __index = function() error("this package has been disabled") end } );
+     setmetatable(disabled_lib,{ __index = function() error("this package ".. hint) end } );
  
--    dofile = function() error("dofile has been disabled") end
-+--    dofile = function() error("dofile has been disabled") end
-     loadfile = function() error("loadfile has been disabled") end
-     loadlib = function() error("loadlib has been disabled") end
-     require = function() error("require has been disabled") end
+-    dofile = function() error("dofile " .. hint) end
++--    dofile = function() error("dofile " .. hint) end
+     loadfile = function() error("loadfile " .. hint) end
+     loadlib = function() error("loadlib " .. hint) end
+     require = function() error("require " .. hint) end
diff --git a/wireshark-1.6.1-group-msg.patch b/wireshark-1.6.1-group-msg.patch
index 7e8acd3..31af194 100644
--- a/wireshark-1.6.1-group-msg.patch
+++ b/wireshark-1.6.1-group-msg.patch
@@ -1,16 +1,13 @@
 Customize 'permission denied' error.
 
-From: Jan Safranek <jsafrane at redhat.com>
-
 Add Fedora-specific message to error output when dumpcap cannot be started
 because of permissions.
 
-Signed-off-by: Jan Safranek <jsafrane at redhat.com>
-
-diff -up wireshark-1.8.0/capture_sync.c.group-msg wireshark-1.8.0/capture_sync.c
---- wireshark-1.8.0/capture_sync.c.group-msg	2012-06-16 15:12:45.000000000 -0400
-+++ wireshark-1.8.0/capture_sync.c	2012-06-25 09:32:11.060074007 -0400
-@@ -356,6 +356,7 @@ sync_pipe_start(capture_options *capture
+diff --git a/capture_sync.c b/capture_sync.c
+index 8c49ed2..65e242d 100644
+--- a/capture_sync.c
++++ b/capture_sync.c
+@@ -368,6 +368,7 @@ sync_pipe_start(capture_options *capture_opts, capture_session *cap_session)
      gchar *signal_pipe_name;
  #else
      char errmsg[1024+1];
@@ -18,21 +15,20 @@ diff -up wireshark-1.8.0/capture_sync.c.group-msg wireshark-1.8.0/capture_sync.c
      int sync_pipe[2];                       /* pipe used to send messages from child to parent */
      enum PIPES { PIPE_READ, PIPE_WRITE };   /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */
  #endif
-@@ -623,8 +624,11 @@ sync_pipe_start(capture_options *capture
+@@ -638,8 +639,10 @@ sync_pipe_start(capture_options *capture_opts, capture_session *cap_session)
          dup2(sync_pipe[PIPE_WRITE], 2);
          ws_close(sync_pipe[PIPE_READ]);
-         execv(argv[0], (gpointer)argv);
+         execv(argv[0], argv);
 -        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s",
 -                   argv[0], g_strerror(errno));
 +        if (errno == EPERM || errno == EACCES)
-+ 	      securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
++            securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
 +        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s",
-+                argv[0], g_strerror(errno), securitymsg);
-+
++            argv[0], g_strerror(errno), securitymsg);
          sync_pipe_errmsg_to_parent(2, errmsg, "");
  
          /* Exit with "_exit()", so that we don't close the connection
-@@ -715,6 +719,7 @@ sync_pipe_open_command(const char** argv
+@@ -731,6 +734,7 @@ sync_pipe_open_command(char** argv, int *data_read_fd,
      PROCESS_INFORMATION pi;
  #else
      char errmsg[1024+1];
@@ -40,16 +36,16 @@ diff -up wireshark-1.8.0/capture_sync.c.group-msg wireshark-1.8.0/capture_sync.c
      int sync_pipe[2];                       /* pipe used to send messages from child to parent */
      int data_pipe[2];                       /* pipe used to send data from child to parent */
  #endif
-@@ -849,8 +854,10 @@ sync_pipe_open_command(const char** argv
+@@ -865,8 +869,10 @@ sync_pipe_open_command(char** argv, int *data_read_fd,
          ws_close(sync_pipe[PIPE_READ]);
          ws_close(sync_pipe[PIPE_WRITE]);
-         execv(argv[0], (gpointer)argv);
+         execv(argv[0], argv);
 -        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s",
 -                   argv[0], g_strerror(errno));
-+	if (errno == EPERM || errno == EACCES)
-+		securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
++        if (errno == EPERM || errno == EACCES)
++            securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root.";
 +        g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s",
-+                   argv[0], g_strerror(errno), securitymsg);
++            argv[0], g_strerror(errno), securitymsg);
          sync_pipe_errmsg_to_parent(2, errmsg, "");
  
          /* Exit with "_exit()", so that we don't close the connection
diff --git a/wireshark.spec b/wireshark.spec
index 7b280a9..2be7ef7 100644
--- a/wireshark.spec
+++ b/wireshark.spec
@@ -20,8 +20,8 @@
 
 Summary:	Network traffic analyzer
 Name:		wireshark
-Version:	1.8.6
-Release:	5%{?dist}
+Version:	1.10.0
+Release:	1%{?dist}
 License:	GPL+
 Group:		Applications/Internet
 Source0:	http://wireshark.org/download/src/%{name}-%{version}.tar.bz2
@@ -39,10 +39,7 @@ Patch2:		wireshark-1.2.4-enable_lua.patch
 Patch3:		wireshark-libtool-pie.patch
 Patch4:		wireshark-1.6.1-group-msg.patch
 Patch5:		wireshark-1.6.0-soname.patch
-Patch6:		wireshark-1.8.2-python-symbols.patch
-Patch7:		wireshark-1.8.x-dns-cleanup.patch
-Patch8:		wireshark-1.8.x-capture-crash.patch
-Patch9:		wireshark-1.8.x-pod2man-encoding.patch
+Patch6:		wireshark-1.8.x-pod2man-encoding.patch
 
 Url:		http://www.wireshark.org/
 BuildRequires:	libpcap-devel >= 0.9
@@ -140,10 +137,7 @@ and plugins.
 %patch3 -p1 -b .v4cleanup
 %patch4 -p1 -b .group-msg
 %patch5 -p1 -b .soname
-%patch6 -p1 -b .python-symbols
-%patch7 -p1 -b .dns-cleanup
-%patch8 -p1 -b .capture-crash
-%patch9 -p1 -b .pod2man
+%patch6 -p1 -b .pod2man
 
 %build
 %ifarch s390 s390x sparcv9 sparc64
@@ -324,6 +318,7 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
 %{_sbindir}/dftest
 %{_sbindir}/capinfos
 %{_sbindir}/randpkt
+%{_sbindir}/reordercap
 %attr(0750, root, wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
 %{_sbindir}/rawshark
 %{python_sitearch}/*.py*
@@ -339,6 +334,7 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
 %{_mandir}/man1/rawshark.*
 %{_mandir}/man1/dftest.*
 %{_mandir}/man1/randpkt.*
+%{_mandir}/man1/reordercap.*
 %{_datadir}/wireshark
 %if %{with_lua}
 %exclude %{_datadir}/wireshark/init.lua
@@ -369,6 +365,10 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
 %{_datadir}/aclocal/*
 
 %changelog
+* Mon Jun 17 2013 Peter Hatina <phatina at redhat.com> 1.10.0-1
+- upgrade to 1.10.0
+- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html
+
 * Mon Apr 04 2013 Peter Hatina <phatina at redhat.com> 1.8.6-5
 - fix documentation build error
 


More information about the scm-commits mailing list