wireshark: update to 3.6.3.

This commit is contained in:
Tim Sandquist 2022-01-04 19:19:19 -06:00 committed by Echo
parent dfc62bec5a
commit a877148126
4 changed files with 63 additions and 9 deletions

View file

@ -1573,9 +1573,9 @@ libdovecot-compression.so.0 dovecot-2.3.13_3
libdovecot-sql.so.0 dovecot-2.3.13_3
libdovecot-storage.so.0 dovecot-2.3.13_3
libdovecot-lda.so.0 dovecot-2.3.13_3
libwiretap.so.11 libwireshark-3.4.0_1
libwireshark.so.14 libwireshark-3.4.0_1
libwsutil.so.12 libwireshark-3.4.0_1
libwiretap.so.12 libwireshark-3.6.3_1
libwireshark.so.15 libwireshark-3.6.3_1
libwsutil.so.13 libwireshark-3.6.3_1
libKF5ContactEditor.so.5 akonadi-contacts-17.12.1_1
libKF5AkonadiContact.so.5 akonadi-contacts-17.12.1_1
libKF5Prison.so.5 prison-5.43.0_1

View file

@ -0,0 +1,35 @@
--- a/ConfigureChecks.cmake 2021-12-29 13:12:48.000000000 -0600
+++ b/ConfigureChecks.cmake 2022-01-06 06:45:07.907628761 -0600
@@ -104,32 +104,6 @@
check_symbol_exists(tzname "time.h" HAVE_TZNAME)
#
-# Check if the libc vsnprintf() conforms to C99. If this fails we may
-# need to fall-back on GLib I/O.
-#
-check_c_source_runs("
- #include <stdio.h>
- int main(void)
- {
- /* Check that snprintf() and vsnprintf() don't return
- * -1 if the buffer is too small. C99 says this value
- * is the length that would be written not including
- * the nul byte. */
- char buf[3];
- return snprintf(buf, sizeof(buf), \"%s\", \"ABCDEF\") > 0 ? 0 : 1;
- }"
- HAVE_C99_VSNPRINTF
-)
-if (NOT HAVE_C99_VSNPRINTF)
- message(FATAL_ERROR
-"Building Wireshark requires a C99 compliant vsnprintf() and this \
-target does not meet that requirement. Compiling for ${CMAKE_SYSTEM} \
-using ${CMAKE_C_COMPILER_ID}. Please report this issue to the Wireshark \
-developers at wireshark-dev@wireshark.org."
- )
-endif()
-
-#
# *If* we found libnl, check if we can use nl80211 stuff with it.
#
if (NL_FOUND)

View file

@ -33,7 +33,7 @@ Upstream: no
# These files are generated as side-effect
${_out}.h
${_out}.out
- COMMAND lemon
- COMMAND $<TARGET_FILE:lemon>
+ COMMAND ${EXECUTABLE_OUTPUT_PATH}/lemon
-T${_lemonpardir}/lempar.c
-d.

View file

@ -1,11 +1,10 @@
# Template file for 'wireshark'
pkgname=wireshark
version=3.4.5
version=3.6.3
revision=1
build_style=cmake
configure_args="-DCMAKE_BUILD_TYPE=None"
hostmakedepends="pkg-config flex gettext perl python3-devel mit-krb5-devel
qt5-tools qt5-host-tools qt5-qmake"
qt5-tools qt5-host-tools qt5-qmake ruby-asciidoctor"
makedepends="libpcap-devel zlib-devel lua52-devel mit-krb5-devel gnutls-devel
libmaxminddb-devel libgcrypt-devel libcap-devel sbc-devel c-ares-devel libxml2-devel
libssh-devel libnl3-devel spandsp-devel tiff-devel libcap-progs liblz4-devel
@ -17,7 +16,7 @@ maintainer="Enno Boland <gottox@voidlinux.org>"
license="GPL-2.0-or-later"
homepage="https://www.wireshark.org"
distfiles="https://www.wireshark.org/download/src/all-versions/wireshark-${version}.tar.xz"
checksum=de1aafd100a1e1207c850d180e97dd91ab8da0f5eb6beec545f725cdb145d333
checksum=b60364a4c0068a10811ab3fd075ca6c1eb0e75d44600271b88a20ed93a2ef631
system_groups="wireshark"
CFLAGS="-DNDEBUG -I${XBPS_CROSS_BASE}/usr/include/lua5.2"
@ -33,6 +32,26 @@ pre_check() {
ninja -C build test-programs
}
if [ "${XBPS_ALLOW_CHROOT_BREAKOUT}" = "yes" ]; then
do_check() {
# Many tests fail when run as root (i.e. in CI)
test/test.py --disable-capture -p build/run \
suite_decryption \
suite_dissectors.group_asterix \
suite_extcaps \
suite_fileformats \
suite_follow \
suite_follow_dccp \
suite_follow_multistream \
suite_io \
suite_mergecap \
suite_netperfmeter \
suite_release \
suite_text2pcap \
suite_unittests
}
fi
post_install() {
rm -f -- "${DESTDIR}/usr/bin/lemon"
rm -f -- "${DESTDIR}/usr/lib/wireshark/cmake/UseLemon.cmake"
@ -77,6 +96,6 @@ wireshark-qt_package() {
pkg_install() {
vmove usr/bin/wireshark
vmove usr/share/man/man1/wireshark.1
vmove usr/share/applications/wireshark.desktop
vmove usr/share/applications/org.wireshark.Wireshark.desktop
}
}