wireshark: 3.6.2 -> 3.6.3

This commit is contained in:
Tim Biermann 2022-03-25 09:55:25 +01:00
parent d5eeec03a8
commit 24c6aff3aa
3 changed files with 14 additions and 11 deletions

View File

@ -648,11 +648,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/wmem/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.15
lrwxrwxrwx root/root usr/lib/libwireshark.so.15 -> libwireshark.so.15.0.2
-rwxr-xr-x root/root usr/lib/libwireshark.so.15.0.2
lrwxrwxrwx root/root usr/lib/libwireshark.so.15 -> libwireshark.so.15.0.3
-rwxr-xr-x root/root usr/lib/libwireshark.so.15.0.3
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.12
lrwxrwxrwx root/root usr/lib/libwiretap.so.12 -> libwiretap.so.12.0.2
-rwxr-xr-x root/root usr/lib/libwiretap.so.12.0.2
lrwxrwxrwx root/root usr/lib/libwiretap.so.12 -> libwiretap.so.12.0.3
-rwxr-xr-x root/root usr/lib/libwiretap.so.12.0.3
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.13
lrwxrwxrwx root/root usr/lib/libwsutil.so.13 -> libwsutil.so.13.1.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.13.1.0

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/f6UAoH1imB0g6G/ylyeVzElfXBXR7+b47BKTlOVx54zZ8am4cr5/IIFpLfA53jpq2Yz/EWR9nKfti76nwC6XQU=
SHA256 (Pkgfile) = cc4cb44f17c7f19ce6be427ca25dfe39265846681a8aaa4b1bf62ae3f67998da
SHA256 (.footprint) = 0df26e593d064be160b4fc62361bc2e41f985895c0aca7f1b5e237e207b32e19
SHA256 (wireshark-3.6.2.tar.xz) = 5d901a5572aef953f04adc253ed2a0699d4c62779d3249021e1e8541a024c30e
RWSE3ohX2g5d/VBYF0iu58mXz4rBBoANDuSQTxa84sfQcjpfzb+PtrV0/Cv8x+u7iUVKVDsj3+3tQXvE7khe4TtU/9e6GpiONgc=
SHA256 (Pkgfile) = 3abcb9f735521a63cafe603ad38dd7bc4ce1bba59ec0f281ce7e6ce081315a27
SHA256 (.footprint) = 6313743e7704c04c2ba2699a4edf7cf310a45591f47dcd15c2a1d470ebdb359a
SHA256 (wireshark-3.6.3.tar.xz) = b60364a4c0068a10811ab3fd075ca6c1eb0e75d44600271b88a20ed93a2ef631

View File

@ -4,17 +4,20 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
version=3.6.2
version=3.6.3
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)
build() {
cmake -S $name-$version -B build -G Ninja \
prt-get isinst ccache && PKGMK_WIRESHARK+=' -D ENABLE_CCACHE=ON'
cmake -S $name-$version -B build -G Ninja $PKGMK_WIRESHARK \
-D CMAKE_BUILD_TYPE=Release \
-D CMAKE_CXX_FLAGS_RELEASE="$CXXFLAGS" \
-D CMAKE_C_FLAGS_RELEASE="$CFLAGS" \
-D CMAKE_INSTALL_PREFIX=/usr \
-D CMAKE_INSTALL_LIBDIR=lib
-D CMAKE_INSTALL_LIBDIR=lib \
-D ENABLE_LTO=ON
cmake --build build
DESTDIR=$PKG cmake --install build