]> git.pld-linux.org Git - packages/wireshark.git/commitdiff
- updated to 1.6.0 auto/th/wireshark-1_6_0-1
authorAdam Gołębiowski <adamg@pld-linux.org>
Sun, 12 Jun 2011 14:27:01 +0000 (14:27 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
Changed files:
    wireshark-ac.patch -> 1.4
    wireshark-desktop.patch -> 1.3
    wireshark.spec -> 1.233

wireshark-ac.patch
wireshark-desktop.patch
wireshark.spec

index 6553053b8618b8fdc5c8b00d1a218bd04502005d..4470c1337a4540921488111de99c7da919044f98 100644 (file)
@@ -17,7 +17,7 @@
 -          CPPFLAGS="$CPPFLAGS `\"$PCAP_CONFIG\" --cflags`"
 +          CFLAGS="$CFLAGS `$PCAP_CONFIG --cflags`"
 +          CPPFLAGS="$CPPFLAGS `$PCAP_CONFIG --cflags`"
-         else  
+         else
            #
            # Didn't find it; we have to look for libpcap ourselves.
 @@ -433,9 +433,9 @@
index ac3aab39cc91ecbfc725d5239b013cbde871af63..2835f7c656c23ee858e08c35e3cd4ccb83433204 100644 (file)
@@ -9,6 +9,7 @@
  Terminal=false
 +X-KDE-SubstituteUID=true
 +OnlyShowIn=KDE;
+ MimeType=application/vnd.tcpdump.pcap;
  # Categorie entry according to version 1.0 of
  # http://www.freedesktop.org/wiki/Specifications/menu-spec
 -Categories=System;Monitor;GTK;
@@ -27,6 +28,7 @@
 +Exec=gksu -u root wireshark
 +NotShowIn=KDE;
  Terminal=false
+ MimeType=application/vnd.tcpdump.pcap;
  # Categorie entry according to version 1.0 of
  # http://www.freedesktop.org/wiki/Specifications/menu-spec
 -Categories=System;Monitor;GTK;
index ae1c33c60c9ad818bfd84441691a3420d20a11ce..fd958c9364d3897439d586e135a6ba7974c22171 100644 (file)
@@ -24,12 +24,12 @@ Summary(pt_BR.UTF-8):       Analisador de tráfego de rede
 Summary(ru.UTF-8):     Анализатор сетевого траффика
 Summary(uk.UTF-8):     Аналізатор мережевого трафіку
 Name:          wireshark
-Version:       1.4.2
-Release:       2
+Version:       1.6.0
+Release:       1
 License:       GPL
 Group:         Networking/Utilities
 Source0:       http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
-# Source0-md5: 5429561935ea0d1ee572793b55446918
+# Source0-md5: 9f9314c89bf1c8b440a7909884838cfd
 Patch0:                %{name}-Werror.patch
 Patch1:                %{name}-gcc43.patch
 Patch2:                %{name}-ac.patch
@@ -298,9 +298,9 @@ rm -rf $RPM_BUILD_ROOT
 %attr(755,root,root) %{_bindir}/rawshark
 %attr(755,root,root) %{_bindir}/text2pcap
 %attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
-%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
+%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.1
 %attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
-%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.0
+%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.1
 %{_mandir}/man1/capinfos.1*
 %{_mandir}/man1/dftest.1*
 %{_mandir}/man1/dumpcap.1*
@@ -321,7 +321,7 @@ rm -rf $RPM_BUILD_ROOT
 %defattr(644,root,root,755)
 %doc wiretap/{README*,AUTHORS}
 %attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
-%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
+%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.1
 
 %files -n libwiretap-devel
 %defattr(644,root,root,755)
This page took 0.037833 seconds and 4 git commands to generate.