summaryrefslogtreecommitdiff
path: root/community/wireshark
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2013-10-19 01:18:21 -0700
committerroot <root@rshg054.dnsready.net>2013-10-19 01:18:21 -0700
commitd509ac9685f4ab9eda997553a8cf4131befab417 (patch)
tree3653bd6752f910cde3329ba6cd783c6e8e311d15 /community/wireshark
parentcc1dbaab9d968ae5ace1956c3662b8b492694800 (diff)
Sat Oct 19 01:17:18 PDT 2013
Diffstat (limited to 'community/wireshark')
-rw-r--r--community/wireshark/PKGBUILD74
-rw-r--r--community/wireshark/wireshark-gtk.install12
-rw-r--r--community/wireshark/wireshark.install18
3 files changed, 104 insertions, 0 deletions
diff --git a/community/wireshark/PKGBUILD b/community/wireshark/PKGBUILD
new file mode 100644
index 000000000..d86a4a713
--- /dev/null
+++ b/community/wireshark/PKGBUILD
@@ -0,0 +1,74 @@
+# $Id: PKGBUILD 98774 2013-10-18 09:24:32Z bpiotrowski $
+# Maintainer: Guillaume ALAUX <guillaume@archlinux.org>
+# Contributor: Florian Pritz <bluewind at jabber dot ccc dot de>
+pkgname=('wireshark-cli' 'wireshark-gtk')
+pkgbase=wireshark
+pkgver=1.10.2
+pkgrel=1
+arch=('i686' 'x86_64')
+license=('GPL2')
+makedepends=('gtk3' 'krb5' 'libpcap' 'bash' 'gnutls'
+ 'lua' 'python' 'desktop-file-utils' 'hicolor-icon-theme')
+url='http://www.wireshark.org/'
+options=(!libtool)
+source=(http://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.bz2)
+sha256sums=('b7a83314424e13639c591de924aa240bc5f3d9cae01dde69bf858fa04b22a33d')
+
+build() {
+ cd ${pkgbase}-${pkgver}
+
+ ./autogen.sh
+ ./configure \
+ --prefix=/usr \
+ --with-ssl \
+ --with-zlib=yes \
+ --with-lua \
+ --with-gtk3=yes
+ make all
+}
+
+package_wireshark-cli() {
+ pkgdesc='a free network protocol analyzer for Unix/Linux and Windows - CLI version'
+ depends=('krb5' 'libpcap' 'bash' 'gnutls' 'glib2' 'lua')
+ install=wireshark.install
+ conflicts=(wireshark)
+
+ cd ${pkgbase}-${pkgver}
+
+ make DESTDIR="${pkgdir}" install
+
+ #wireshark uid group is 150
+ chgrp 150 "${pkgdir}/usr/bin/dumpcap"
+ chmod 754 "${pkgdir}/usr/bin/dumpcap"
+ rm "${pkgdir}/usr/bin/wireshark"
+
+ # Headers
+ install -dm755 "${pkgdir}"/usr/include/${pkgbase}/{epan/{crypt,dfilter,dissectors,ftypes},wiretap,wsutil}
+
+ install -m644 color.h config.h register.h ws_symbol_export.h "${pkgdir}/usr/include/${pkgbase}"
+ for d in epan epan/crypt epan/dfilter epan/dissectors epan/ftypes wiretap wsutil; do
+ install -m644 ${d}/*.h "${pkgdir}"/usr/include/${pkgbase}/${d}
+ done
+}
+
+package_wireshark-gtk() {
+ pkgdesc='a free network protocol analyzer for Unix/Linux and Windows - GTK frontend'
+ depends=('gtk3' 'wireshark-cli' 'desktop-file-utils' 'hicolor-icon-theme')
+ install=wireshark-gtk.install
+ replaces=(wireshark)
+ conflicts=(wireshark)
+
+ cd ${pkgbase}-${pkgver}
+
+ install -Dm755 .libs/wireshark "${pkgdir}/usr/bin/wireshark"
+ for d in 16 32 48; do
+ install -Dm644 image/hi${d}-app-wireshark.png \
+ "${pkgdir}/usr/share/icons/hicolor/${d}x${d}/apps/wireshark.png"
+ done
+
+ for d in 16 24 32 48 64 128 256 ; do
+ install -Dm644 image/WiresharkDoc-${d}.png \
+ "${pkgdir}/usr/share/icons/hicolor/${d}x${d}/mimetypes/application-vnd.tcpdump.pcap.png"
+ done
+ install -Dm644 wireshark.desktop "${pkgdir}/usr/share/applications/wireshark.desktop"
+}
diff --git a/community/wireshark/wireshark-gtk.install b/community/wireshark/wireshark-gtk.install
new file mode 100644
index 000000000..771e497ca
--- /dev/null
+++ b/community/wireshark/wireshark-gtk.install
@@ -0,0 +1,12 @@
+post_install() {
+ gtk-update-icon-cache -q -t -f /usr/share/icons/hicolor
+ update-desktop-database -q
+}
+
+post_upgrade() {
+ post_install
+}
+
+post_remove() {
+ post_install
+}
diff --git a/community/wireshark/wireshark.install b/community/wireshark/wireshark.install
new file mode 100644
index 000000000..719171d9e
--- /dev/null
+++ b/community/wireshark/wireshark.install
@@ -0,0 +1,18 @@
+post_install() {
+ getent group wireshark >/dev/null 2>&1 || groupadd -g 150 wireshark &>/dev/null
+
+ setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' usr/bin/dumpcap
+ echo "NOTE: To run wireshark as normal user you have to add yourself into wireshark group"
+}
+
+post_upgrade() {
+ getent group wireshark >/dev/null 2>&1 || groupadd -g 150 wireshark &>/dev/null
+
+ setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' usr/bin/dumpcap
+}
+
+post_remove() {
+ if getent group wireshark >/dev/null 2>&1; then
+ groupdel wireshark
+ fi
+}