diff --git a/.gitignore b/.gitignore index 3e90dbe..cc76759 100644 --- a/.gitignore +++ b/.gitignore @@ -9,3 +9,4 @@ wireshark-1.2.10.tar.bz2 /wireshark-1.4.6.tar.bz2 /wireshark-1.4.7.tar.bz2 /wireshark-1.6.0.tar.bz2 +/wireshark-1.6.1.tar.bz2 diff --git a/sources b/sources index 60fc3d2..a17f157 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -9f9314c89bf1c8b440a7909884838cfd wireshark-1.6.0.tar.bz2 +dc1e8c9800b64130674b120a183e2308 wireshark-1.6.1.tar.bz2 diff --git a/wireshark-1.4.2-group-msg.patch b/wireshark-1.4.2-group-msg.patch deleted file mode 100644 index a599322..0000000 --- a/wireshark-1.4.2-group-msg.patch +++ /dev/null @@ -1,60 +0,0 @@ -Customize 'permission denied' error. - -From: Jan Safranek - -Add Fedora-specific message to error output when dumpcap cannot be started -because of permissions. - -Signed-off-by: Jan Safranek ---- - - capture_sync.c | 14 ++++++++++---- - 1 files changed, 10 insertions(+), 4 deletions(-) - - -diff --git a/capture_sync.c b/capture_sync.c -index 68b79f7..71de366 100644 ---- a/capture_sync.c -+++ b/capture_sync.c -@@ -351,6 +351,7 @@ sync_pipe_start(capture_options *capture_opts) { - gchar *signal_pipe_name; - #else - char errmsg[1024+1]; -+ const char *securitymsg = ""; - int sync_pipe[2]; /* pipe used to send messages from child to parent */ - enum PIPES { PIPE_READ, PIPE_WRITE }; /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */ - #endif -@@ -596,8 +597,10 @@ sync_pipe_start(capture_options *capture_opts) { - dup2(sync_pipe[PIPE_WRITE], 2); - ws_close(sync_pipe[PIPE_READ]); - execv(argv[0], (gpointer)argv); -- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", -- argv[0], strerror(errno)); -+ if (errno == EPERM || errno == EACCES) -+ securitymsg = "\nAre you memeber of 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; -+ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", -+ argv[0], strerror(errno), securitymsg); - sync_pipe_errmsg_to_parent(2, errmsg, ""); - - /* Exit with "_exit()", so that we don't close the connection -@@ -687,6 +690,7 @@ sync_pipe_open_command(const char** argv, int *data_read_fd, - int i; - #else - char errmsg[1024+1]; -+ const char *securitymsg = ""; - int sync_pipe[2]; /* pipe used to send messages from child to parent */ - int data_pipe[2]; /* pipe used to send data from child to parent */ - #endif -@@ -811,8 +815,10 @@ sync_pipe_open_command(const char** argv, int *data_read_fd, - ws_close(sync_pipe[PIPE_READ]); - ws_close(sync_pipe[PIPE_WRITE]); - execv(argv[0], (gpointer)argv); -- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", -- argv[0], strerror(errno)); -+ if (errno == EPERM || errno == EACCES) -+ securitymsg = "\nAre you memeber of 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; -+ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", -+ argv[0], strerror(errno), securitymsg); - sync_pipe_errmsg_to_parent(2, errmsg, ""); - - /* Exit with "_exit()", so that we don't close the connection diff --git a/wireshark-1.6.1-group-msg.patch b/wireshark-1.6.1-group-msg.patch new file mode 100644 index 0000000..1457742 --- /dev/null +++ b/wireshark-1.6.1-group-msg.patch @@ -0,0 +1,54 @@ +Customize 'permission denied' error. + +From: Jan Safranek + +Add Fedora-specific message to error output when dumpcap cannot be started +because of permissions. + +Signed-off-by: Jan Safranek + +diff -up wireshark-1.6.1/capture_sync.c.group-msg wireshark-1.6.1/capture_sync.c +--- wireshark-1.6.1/capture_sync.c.group-msg 2011-07-18 22:18:53.000000000 +0200 ++++ wireshark-1.6.1/capture_sync.c 2011-07-21 10:52:28.962144991 +0200 +@@ -351,6 +351,7 @@ sync_pipe_start(capture_options *capture + gchar *signal_pipe_name; + #else + char errmsg[1024+1]; ++ const char *securitymsg = ""; + int sync_pipe[2]; /* pipe used to send messages from child to parent */ + enum PIPES { PIPE_READ, PIPE_WRITE }; /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */ + #endif +@@ -596,8 +597,10 @@ sync_pipe_start(capture_options *capture + dup2(sync_pipe[PIPE_WRITE], 2); + ws_close(sync_pipe[PIPE_READ]); + execv(argv[0], (gpointer)argv); +- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", +- argv[0], g_strerror(errno)); ++ if (errno == EPERM || errno == EACCES) ++ securitymsg = "\nAre you memeber of 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; ++ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", ++ argv[0], g_strerror(errno), securitymsg); + sync_pipe_errmsg_to_parent(2, errmsg, ""); + + /* Exit with "_exit()", so that we don't close the connection +@@ -687,6 +690,7 @@ sync_pipe_open_command(const char** argv + int i; + #else + char errmsg[1024+1]; ++ const char *securitymsg = ""; + int sync_pipe[2]; /* pipe used to send messages from child to parent */ + int data_pipe[2]; /* pipe used to send data from child to parent */ + #endif +@@ -811,8 +815,10 @@ sync_pipe_open_command(const char** argv + ws_close(sync_pipe[PIPE_READ]); + ws_close(sync_pipe[PIPE_WRITE]); + execv(argv[0], (gpointer)argv); +- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", +- argv[0], g_strerror(errno)); ++ if (errno == EPERM || errno == EACCES) ++ securitymsg = "\nAre you memeber of 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; ++ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", ++ argv[0], g_strerror(errno), securitymsg); + sync_pipe_errmsg_to_parent(2, errmsg, ""); + + /* Exit with "_exit()", so that we don't close the connection diff --git a/wireshark.spec b/wireshark.spec index e173e96..06416c3 100644 --- a/wireshark.spec +++ b/wireshark.spec @@ -10,8 +10,8 @@ Summary: Network traffic analyzer Name: wireshark -Version: 1.6.0 -Release: 4%{?dist} +Version: 1.6.1 +Release: 1%{?dist} License: GPL+ Group: Applications/Internet Source0: http://wireshark.org/download/src/%{name}-%{version}.tar.bz2 @@ -28,7 +28,7 @@ Source9: wiresharkdoc-256x256.png Patch1: wireshark-nfsv41-cleanup.patch Patch2: wireshark-1.2.4-enable_lua.patch Patch3: wireshark-libtool-pie.patch -Patch4: wireshark-1.4.2-group-msg.patch +Patch4: wireshark-1.6.1-group-msg.patch Patch5: wireshark-1.6.0-soname.patch Url: http://www.wireshark.org/ @@ -328,6 +328,10 @@ gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || : %{_sbindir}/idl2wrs %changelog +* Thu Jul 21 2011 Jan Safranek - 1.6.1-1 +- upgrade to 1.6.1 +- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html + * Thu Jun 16 2011 Jan Safranek - 1.6.0-4 - fixed previous incomplete fix