wireshark: disable qt4 builds, enable gtk3 builds and root-less setups

This commit is contained in:
Thomas Penteker 2014-11-13 22:00:51 +01:00
parent a8e5bd3532
commit 0dda22e570
3 changed files with 32 additions and 20 deletions

View File

@ -12,7 +12,6 @@ drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/text2pcap
-rwxr-xr-x root/root usr/bin/tshark
-rwxr-xr-x root/root usr/bin/wireshark
-rwxr-xr-x root/root usr/bin/wireshark-qt
drwxr-xr-x root/root usr/lib/
-rwxr-xr-x root/root usr/lib/libfiletap.la
lrwxrwxrwx root/root usr/lib/libfiletap.so -> libfiletap.so.0.0.1

View File

@ -2,7 +2,7 @@
# URL: http://www.wireshark.org
# Maintainer: Thomas Penteker, tek at serverop dot de
# Packager: Martin Opel, mo at obbl-net dot de
# Depends on: gtk libpcap libpcre
# Depends on: gtk3 libpcap libpcre
name=wireshark
version=1.12.1
@ -10,26 +10,27 @@ release=1
source=(http://www.$name.org/download/src/all-versions/$name-$version.tar.bz2)
build() {
cd $name-$version
cd $name-$version
./configure --prefix=/usr \
--mandir=/usr/man \
--with-plugins=/usr/lib/$name/plugins \
--disable-nls \
--enable-snmp \
--enable-gtk2 \
--disable-gcry \
--without-krb5
./configure --prefix=/usr \
--mandir=/usr/man \
--with-plugins=/usr/lib/$name/plugins \
--disable-nls \
--enable-snmp \
--disable-gcry \
--without-krb5 \
--with-qt4=no \
--with-gtk3=yes
make
make DESTDIR=$PKG install
make
make DESTDIR=$PKG install
# install some icons
install -d $PKG/usr/share/$name/pixmaps
install -m 644 \
image/{hi,lo}{16,32,48}-app-$name.png \
$PKG/usr/share/$name/pixmaps
# install some icons
install -d $PKG/usr/share/$name/pixmaps
install -m 644 \
image/{hi,lo}{16,32,48}-app-$name.png \
$PKG/usr/share/$name/pixmaps
# Don't remove these files, they are read by wireshark's about box.
#rm -f $PKG/usr/share/$name/{AUTHORS-SHORT,COPYING}
# Don't remove these files, they are read by wireshark's about box.
#rm -f $PKG/usr/share/$name/{AUTHORS-SHORT,COPYING}
}

12
wireshark/post-install Executable file
View File

@ -0,0 +1,12 @@
#!/bin/sh
#
# Add your users to the wireshark group and allow them to capture network data
# as non-root users.
#
getent group wireshark >/dev/null || groupadd -r wireshark
chgrp wireshark /usr/bin/dumpcap
chmod 754 /usr/sbin/dumpcap
setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/bin/dumpcap