Thanks for hints, everyone!
* set write filter and lock bpf device after droping priveleges
* close password file with endpwent()
* change _wireshark homedir to /nonexistent
* fixup DESCR

OpenBSD 4.0 port:
http://secure.lv/~nikns/stuff/ports/wireshark-0.99.5.tar
OpenBSD 4.1/-current port:
http://secure.lv/~nikns/stuff/ports/wireshark-0.99.5-current.tar




On Wed, Mar 14, 2007 at 02:56:01PM -0500, Vijay Ramesh wrote:
>Nice,
>
>The makefile is not checking dependencies for -current though. 
>This fixes it :
>
># $OpenBSD$
>
>COMMENT=       "powerful network protocol analyzer"
>
>WVER=          0.99.5
>DISTNAME=      wireshark-${WVER}
>SHARED_LIBS=   wireshark       0.1 \
>               wiretap         0.1
>
>CATEGORIES=    net security x11
>
>HOMEPAGE=      http://wireshark.org/
>
>MAINTAINER=    Nikns Siankin <[EMAIL PROTECTED]>
>
># GPL
>PERMIT_PACKAGE_CDROM=  Yes
>PERMIT_PACKAGE_FTP=    Yes
>PERMIT_DISTFILES_CDROM=        Yes
>PERMIT_DISTFILES_FTP=  Yes
>
>WANTLIB=       c crypto fontconfig freetype krb5 m pcap pthread z X11 Xext 
>Xrender
>
>MASTER_SITES=  ${MASTER_SITE_SOURCEFORGE:=wireshark/}
>
>SUBST_VARS=    WVER
>
>LIB_DEPENDS=   adns.>=1::net/adns \
>               atk-1.0.>=800.0::devel/atk \
>               cairo.>=4::graphics/cairo \
>               
> gdk-x11-2.0.>=0.0,gdk_pixbuf-2.0.>=0.0,gtk-x11-2.0.>=0.0::x11/gtk+2 \
>               
> glib-2.0.>=0.0,gmodule-2.0.>=0.0,gobject-2.0.>=0.0,gthread-2.0.>=0.0::devel/glib2
>  \
>               glitz::graphics/glitz \
>               gcrypt.>=12::security/libgcrypt \
>               gpg-error.>=1::security/libgpg-error \
>               gnutls.>=12::security/gnutls \
>               iconv.>=4::converters/libiconv \
>               intl.>=3:gettext->=0.10.38:devel/gettext \
>               netsnmp.>=6.3::net/net-snmp \
>               
> pango-1.0.>=0.0,pangoft2-1.0.>=0.0,pangocairo-1.0.>=0.0::devel/pango \
>               pcre::devel/pcre \
>               png::graphics/png
>
>USE_LIBTOOL=   Yes
>
>CONFIGURE_STYLE=gnu
>
>CONFIGURE_ARGS=        ${CONFIGURE_SHARED} \
>               --with-adns \
>               --with-krb5 \
>               --with-net-snmp \
>               --with-ssl
>
>CONFIGURE_ENV= CPPFLAGS="-I/usr/include/kerberosV" \
>               LDFLAGS="-Lwiretap/.libs -Lepan/.libs"
>
>NO_REGRESS=    Yes
>
>
>.include <bsd.port.mk>
>
>
>---- Original message ----
>>Date: Wed, 14 Mar 2007 17:02:40 +0800
>>From: "CS Lee" <[EMAIL PROTECTED]>  
>>Subject: Re: wireshark 0.99.5 OpenBSD port  
>>To: wireshark-users@wireshark.org, ports@openbsd.org
>>
>>Nikns,
>>
>>Cool dude, I will check it out :)
>>
>>On 3/13/07, Nikns Siankin <[EMAIL PROTECTED]> wrote:
>>>
>>> Here is OpenBSD 4.0 Wireshark 0.99.5 port:
>>> http://secure.lv/~nikns/stuff/ports/wireshark-0.99.5.tar
>>>
>>> SECURITY MEASURES:
>>> If run with root privileges, wireshark, tshark and dumpcap will drop
>>> privileges to unprivileged user "_wireshark" after opening live capture
>>> device or dump file.
>>>
>>>
>>
>>
>>-- 
>>Best Regards,
>>
>>CS Lee<geekooL[at]gmail.com>
>Vijay Ramesh
>

Reply via email to