commit:     031e54a70563761a40798ebe3ac741cda5fed20e
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 24 09:59:50 2020 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Sat Oct 24 09:59:50 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=031e54a7

net-analyzer/wireshark: Port to GLEP 81 'pcap' group

Bug: https://bugs.gentoo.org/314463
Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 .../{wireshark-3.2.7.ebuild => wireshark-3.2.7-r1.ebuild}  | 14 +++++---------
 .../{wireshark-3.3.0.ebuild => wireshark-3.3.0-r1.ebuild}  | 14 +++++---------
 net-analyzer/wireshark/wireshark-99999999.ebuild           | 14 +++++---------
 profiles/package.mask                                      |  2 +-
 4 files changed, 16 insertions(+), 28 deletions(-)

diff --git a/net-analyzer/wireshark/wireshark-3.2.7.ebuild 
b/net-analyzer/wireshark/wireshark-3.2.7-r1.ebuild
similarity index 95%
rename from net-analyzer/wireshark/wireshark-3.2.7.ebuild
rename to net-analyzer/wireshark/wireshark-3.2.7-r1.ebuild
index 275d063e26e..7f35aeb71f8 100644
--- a/net-analyzer/wireshark/wireshark-3.2.7.ebuild
+++ b/net-analyzer/wireshark/wireshark-3.2.7-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 PYTHON_COMPAT=( python3_{6,7,8} )
-inherit fcaps flag-o-matic multilib python-any-r1 qmake-utils user xdg-utils 
cmake
+inherit fcaps flag-o-matic multilib python-any-r1 qmake-utils xdg-utils cmake
 
 DESCRIPTION="A network protocol analyzer formerly known as ethereal"
 HOMEPAGE="https://www.wireshark.org/";
@@ -22,6 +22,7 @@ IUSE="
 S=${WORKDIR}/${P/_/}
 
 CDEPEND="
+       acct-group/pcap
        >=dev-libs/glib-2.32:2
        >=net-dns/c-ares-1.5
        dev-libs/libgcrypt:0
@@ -97,10 +98,6 @@ PATCHES=(
        "${FILESDIR}"/${PN}-99999999-ui-needs-wiretap.patch
 )
 
-pkg_setup() {
-       enewgroup wireshark
-}
-
 src_configure() {
        local mycmakeargs
 
@@ -240,17 +237,16 @@ pkg_postinst() {
        xdg_mimeinfo_database_update
 
        # Add group for users allowed to sniff.
-       enewgroup wireshark
-       chgrp wireshark "${EROOT}"/usr/bin/dumpcap
+       chgrp pcap "${EROOT}"/usr/bin/dumpcap
 
        if use dumpcap && use pcap; then
-               fcaps -o 0 -g wireshark -m 4710 -M 0710 \
+               fcaps -o 0 -g pcap -m 4710 -M 0710 \
                        cap_dac_read_search,cap_net_raw,cap_net_admin \
                        "${EROOT}"/usr/bin/dumpcap
        fi
 
        ewarn "NOTE: To capture traffic with wireshark as normal user you have 
to"
-       ewarn "add yourself to the wireshark group. This security measure 
ensures"
+       ewarn "add yourself to the pcap group. This security measure ensures"
        ewarn "that only trusted users are allowed to sniff your traffic."
 }
 

diff --git a/net-analyzer/wireshark/wireshark-3.3.0.ebuild 
b/net-analyzer/wireshark/wireshark-3.3.0-r1.ebuild
similarity index 95%
rename from net-analyzer/wireshark/wireshark-3.3.0.ebuild
rename to net-analyzer/wireshark/wireshark-3.3.0-r1.ebuild
index d2607c117e4..64b826a93c8 100644
--- a/net-analyzer/wireshark/wireshark-3.3.0.ebuild
+++ b/net-analyzer/wireshark/wireshark-3.3.0-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 PYTHON_COMPAT=( python3_{6,7,8} )
-inherit fcaps flag-o-matic multilib python-any-r1 qmake-utils user xdg-utils 
cmake
+inherit fcaps flag-o-matic multilib python-any-r1 qmake-utils xdg-utils cmake
 
 DESCRIPTION="A network protocol analyzer formerly known as ethereal"
 HOMEPAGE="https://www.wireshark.org/";
@@ -22,6 +22,7 @@ IUSE="
 S=${WORKDIR}/${P/_/}
 
 CDEPEND="
+       acct-group/pcap
        >=dev-libs/glib-2.32:2
        >=net-dns/c-ares-1.5
        dev-libs/libgcrypt:0
@@ -94,10 +95,6 @@ PATCHES=(
        "${FILESDIR}"/${PN}-99999999-ui-needs-wiretap.patch
 )
 
-pkg_setup() {
-       enewgroup wireshark
-}
-
 src_configure() {
        local mycmakeargs
 
@@ -239,17 +236,16 @@ pkg_postinst() {
        xdg_mimeinfo_database_update
 
        # Add group for users allowed to sniff.
-       enewgroup wireshark
-       chgrp wireshark "${EROOT}"/usr/bin/dumpcap
+       chgrp pcap "${EROOT}"/usr/bin/dumpcap
 
        if use dumpcap && use pcap; then
-               fcaps -o 0 -g wireshark -m 4710 -M 0710 \
+               fcaps -o 0 -g pcap -m 4710 -M 0710 \
                        cap_dac_read_search,cap_net_raw,cap_net_admin \
                        "${EROOT}"/usr/bin/dumpcap
        fi
 
        ewarn "NOTE: To capture traffic with wireshark as normal user you have 
to"
-       ewarn "add yourself to the wireshark group. This security measure 
ensures"
+       ewarn "add yourself to the pcap group. This security measure ensures"
        ewarn "that only trusted users are allowed to sniff your traffic."
 }
 

diff --git a/net-analyzer/wireshark/wireshark-99999999.ebuild 
b/net-analyzer/wireshark/wireshark-99999999.ebuild
index 8783f28b085..ef9604fe2d1 100644
--- a/net-analyzer/wireshark/wireshark-99999999.ebuild
+++ b/net-analyzer/wireshark/wireshark-99999999.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 PYTHON_COMPAT=( python3_{6,7,8} )
-inherit fcaps flag-o-matic git-r3 multilib python-any-r1 qmake-utils user 
xdg-utils cmake
+inherit fcaps flag-o-matic git-r3 multilib python-any-r1 qmake-utils xdg-utils 
cmake
 
 DESCRIPTION="A network protocol analyzer formerly known as ethereal"
 HOMEPAGE="https://www.wireshark.org/";
@@ -22,6 +22,7 @@ IUSE="
 S=${WORKDIR}/${P/_/}
 
 CDEPEND="
+       acct-group/pcap
        >=dev-libs/glib-2.32:2
        >=net-dns/c-ares-1.5
        dev-libs/libgcrypt:0
@@ -93,10 +94,6 @@ PATCHES=(
        "${FILESDIR}"/${PN}-99999999-ui-needs-wiretap.patch
 )
 
-pkg_setup() {
-       enewgroup wireshark
-}
-
 src_configure() {
        local mycmakeargs
 
@@ -238,17 +235,16 @@ pkg_postinst() {
        xdg_mimeinfo_database_update
 
        # Add group for users allowed to sniff.
-       enewgroup wireshark
-       chgrp wireshark "${EROOT}"/usr/bin/dumpcap
+       chgrp pcap "${EROOT}"/usr/bin/dumpcap
 
        if use dumpcap && use pcap; then
-               fcaps -o 0 -g wireshark -m 4710 -M 0710 \
+               fcaps -o 0 -g pcap -m 4710 -M 0710 \
                        cap_dac_read_search,cap_net_raw,cap_net_admin \
                        "${EROOT}"/usr/bin/dumpcap
        fi
 
        ewarn "NOTE: To capture traffic with wireshark as normal user you have 
to"
-       ewarn "add yourself to the wireshark group. This security measure 
ensures"
+       ewarn "add yourself to the pcap group. This security measure ensures"
        ewarn "that only trusted users are allowed to sniff your traffic."
 }
 

diff --git a/profiles/package.mask b/profiles/package.mask
index 23d470dcf1a..6a55a8646b2 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -107,7 +107,7 @@ net-fs/openafs-kernel
 # This forces a downgrade to the fixed, stable
 # version of Wireshark.
 # bug #744592
-=net-analyzer/wireshark-3.3.0
+~net-analyzer/wireshark-3.3.0
 
 # Sergei Trofimovich <sly...@gentoo.org> (2020-10-11)
 # Mask new version until calendar apps are sorted out:

Reply via email to