summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJeroen Roovers <jer@gentoo.org>2020-01-17 14:59:12 +0100
committerJeroen Roovers <jer@gentoo.org>2020-01-17 15:15:08 +0100
commit964659308f26cfe4d6101ac6029e8fcd97aa2b0d (patch)
treecff12b0db75bc6b06b8fe6b2c3649813bcef1180 /net-analyzer
parentdev-cpp/glibmm: ia64 stable wrt bug #702260 (diff)
downloadgentoo-964659308f26cfe4d6101ac6029e8fcd97aa2b0d.tar.gz
gentoo-964659308f26cfe4d6101ac6029e8fcd97aa2b0d.tar.bz2
gentoo-964659308f26cfe4d6101ac6029e8fcd97aa2b0d.zip
net-analyzer/wireshark: Update patches
Package-Manager: Portage-2.3.84, Repoman-2.3.20 Signed-off-by: Jeroen Roovers <jer@gentoo.org>
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/wireshark/files/wireshark-2.4-androiddump.patch8
-rw-r--r--net-analyzer/wireshark/files/wireshark-99999999-androiddump-wsutil.patch8
2 files changed, 8 insertions, 8 deletions
diff --git a/net-analyzer/wireshark/files/wireshark-2.4-androiddump.patch b/net-analyzer/wireshark/files/wireshark-2.4-androiddump.patch
index e67ab21b6a8d..2272ef891c27 100644
--- a/net-analyzer/wireshark/files/wireshark-2.4-androiddump.patch
+++ b/net-analyzer/wireshark/files/wireshark-2.4-androiddump.patch
@@ -1,7 +1,7 @@
--- a/extcap/androiddump.c
+++ b/extcap/androiddump.c
-@@ -363,13 +363,13 @@
- pcap = pcap_open_dead_with_tstamp_precision(encap_ext, PACKET_LENGTH, PCAP_TSTAMP_PRECISION_NANO);
+@@ -438,13 +438,13 @@
+ pcap = pcap_open_dead_with_tstamp_precision(encap, PACKET_LENGTH, PCAP_TSTAMP_PRECISION_NANO);
extcap_dumper.dumper.pcap = pcap_dump_open(pcap, fifo);
if (!extcap_dumper.dumper.pcap) {
- g_warning("Can't open %s for saving packets: %s", pcap_geterr(pcap));
@@ -15,8 +15,8 @@
+ g_warning("Write to %s failed: %s", fifo, g_strerror(errno));
}
#else
- int err = 0;
-@@ -416,7 +416,7 @@
+ wtap_dump_params params = WTAP_DUMP_PARAMS_INIT;
+@@ -480,7 +480,7 @@
pcap_dump((u_char *) extcap_dumper.dumper.pcap, &pcap_header, buffer);
if (pcap_dump_flush(extcap_dumper.dumper.pcap) == -1) {
diff --git a/net-analyzer/wireshark/files/wireshark-99999999-androiddump-wsutil.patch b/net-analyzer/wireshark/files/wireshark-99999999-androiddump-wsutil.patch
index 9715de676f16..3d3a2a9c9323 100644
--- a/net-analyzer/wireshark/files/wireshark-99999999-androiddump-wsutil.patch
+++ b/net-analyzer/wireshark/files/wireshark-99999999-androiddump-wsutil.patch
@@ -1,15 +1,15 @@
--- a/extcap/CMakeLists.txt
+++ b/extcap/CMakeLists.txt
-@@ -68,6 +68,8 @@
+@@ -91,6 +91,8 @@ if(BUILD_androiddump)
if(HAVE_LIBPCAP)
set(androiddump_LIBS
ui
+ wiretap
+ wsutil
${GLIB2_LIBRARIES}
- ${PCAP_LIBRARIES}
- )
-@@ -78,6 +80,7 @@
+ ${WIN_WS2_32_LIBRARY}
+ $<$<BOOL:${PCAP_FOUND}>:pcap::pcap>
+@@ -102,6 +104,7 @@ if(BUILD_androiddump)
set(androiddump_LIBS
ui
wiretap