# $Id: PKGBUILD 103931 2014-01-13 17:17:08Z andyrtr $ # Maintainer: Timothy Redaelli # Contributor: Guillaume ALAUX # Contributor: Florian Pritz pkgname=('wireshark-cli' 'wireshark-gtk') pkgbase=wireshark pkgver=1.10.5 pkgrel=3 arch=('i686' 'x86_64') license=('GPL2') makedepends=('gtk3' 'krb5' 'libpcap' 'bash' 'gnutls' 'portaudio' 'lua' 'python' 'desktop-file-utils' 'hicolor-icon-theme') url='http://www.wireshark.org/' source=(http://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.bz2 wireshark-1.10.3-gtk3.10-compile.patch) sha256sums=('a02190da9573dd381e7598277a31d0c63b05b2af9fe05ab6b7fc058bbea141f5' '45274cca58f0abdd3a560beb79a6f0bc8f35736426a1855ed048c9ad8e94f3c0') prepare() { cd ${pkgbase}-${pkgver} patch -p1 -i ${srcdir}/wireshark-1.10.3-gtk3.10-compile.patch } build() { cd ${pkgbase}-${pkgver} ./autogen.sh ./configure \ --prefix=/usr \ --with-gtk3=yes \ --with-pcap \ --with-zlib \ --with-lua \ --with-portaudio \ --with-ssl \ --with-krb5 make all } package_wireshark-cli() { pkgdesc='a free network protocol analyzer for Unix/Linux and Windows - CLI version' depends=('krb5' 'libpcap' 'bash' 'gnutls' 'glib2' 'lua' 'portaudio') install=wireshark.install conflicts=(wireshark) cd ${pkgbase}-${pkgver} make DESTDIR="${pkgdir}" install #wireshark uid group is 150 chgrp 150 "${pkgdir}/usr/bin/dumpcap" chmod 754 "${pkgdir}/usr/bin/dumpcap" rm "${pkgdir}/usr/bin/wireshark" # Headers install -dm755 "${pkgdir}"/usr/include/${pkgbase}/{epan/{crypt,dfilter,dissectors,ftypes},wiretap,wsutil} install -m644 color.h config.h register.h ws_symbol_export.h "${pkgdir}/usr/include/${pkgbase}" for d in epan epan/crypt epan/dfilter epan/dissectors epan/ftypes wiretap wsutil; do install -m644 ${d}/*.h "${pkgdir}"/usr/include/${pkgbase}/${d} done } package_wireshark-gtk() { pkgdesc='a free network protocol analyzer for Unix/Linux and Windows - GTK frontend' depends=('gtk3' 'wireshark-cli' 'desktop-file-utils' 'hicolor-icon-theme') install=wireshark-gtk.install replaces=(wireshark) conflicts=(wireshark) cd ${pkgbase}-${pkgver} install -Dm755 .libs/wireshark "${pkgdir}/usr/bin/wireshark" for d in 16 32 48; do install -Dm644 image/hi${d}-app-wireshark.png \ "${pkgdir}/usr/share/icons/hicolor/${d}x${d}/apps/wireshark.png" done for d in 16 24 32 48 64 128 256 ; do install -Dm644 image/WiresharkDoc-${d}.png \ "${pkgdir}/usr/share/icons/hicolor/${d}x${d}/mimetypes/application-vnd.tcpdump.pcap.png" done install -Dm644 wireshark.desktop "${pkgdir}/usr/share/applications/wireshark.desktop" }