components/wireshark/Makefile
branchs11-update
changeset 4313 ab47f4c0c6fc
parent 3996 20c0f21bbe1e
child 4333 b0149b07d10b
--- a/components/wireshark/Makefile	Tue May 19 10:36:23 2015 -0700
+++ b/components/wireshark/Makefile	Wed May 13 04:53:25 2015 -0700
@@ -23,16 +23,16 @@
 include ../../make-rules/shared-macros.mk
 
 COMPONENT_NAME=		wireshark
-COMPONENT_VERSION=	1.10.13
+COMPONENT_VERSION=	1.12.5
 COMPONENT_PROJECT_URL=	http://www.wireshark.org/
 COMPONENT_SRC=		$(COMPONENT_NAME)-$(COMPONENT_VERSION)
 COMPONENT_ARCHIVE=	$(COMPONENT_SRC).tar.bz2
 COMPONENT_ARCHIVE_HASH=	\
-    sha256:aed87fbe2f4c3e03101717cb9b98f2a6adf83a8dd1d374211aa5f7afda13c2d4
+    sha256:d0f177b2ef49e4deae4ff7d3299bdd295ba558a3934ce8ae489b2f13927cbd82
 COMPONENT_ARCHIVE_URL=	$(COMPONENT_PROJECT_URL)download/src/all-versions/$(COMPONENT_ARCHIVE)
 COMPONENT_BUGDB=	utility/wireshark
 
-TPNO=			21831
+TPNO=			22659
 
 include $(WS_MAKE_RULES)/prep.mk
 include $(WS_MAKE_RULES)/configure.mk
@@ -55,15 +55,14 @@
 CONFIGURE_OPTIONS +=	--disable-randpkt
 CONFIGURE_OPTIONS +=	--disable-dftest
 CONFIGURE_OPTIONS +=	--with-krb5
+CONFIGURE_OPTIONS +=	--with-qt=no
+CONFIGURE_OPTIONS +=	--with-gtk2=yes
 CONFIGURE_OPTIONS +=	CFLAGS="$(CFLAGS)" 
 CONFIGURE_OPTIONS +=	PATH="/usr/perl5/bin:/usr/gnu/bin:$(PATH)"
 
 # Use the 64-bit versions of pkg-config files
 CONFIGURE_ENV +=	PKG_CONFIG_PATH="$(PKG_CONFIG_PATH)"
 
-# Version 1.10 (libwireshark.so) doesn't play nicely with -Bdirect.
-LD_B_DIRECT=
-
 # We need to avoid RPATH=/usr/lib in Wireshark libraries so that we can
 # create successfully IPS package of different Wireshark branch than is
 # installed on build system without dependency errors.
@@ -77,17 +76,29 @@
 	chmod 755 config.status; \
 	./config.status)
 
+# During install libtool will relink libwireshark library so that it
+# requires libwiretap version from system and not from proto area.
+# This shall be removed once CBE is updated to contain Wireshark 1.12
+# (see Bug 20627618).
+COMPONENT_POST_INSTALL_ACTION = \
+	(/usr/bin/elfdump -d $(PROTO_DIR)/usr/lib/$(MACH64)/libwireshark.so.5.0.5 | \
+	    grep 'libwiretap.so.3' && /usr/bin/elfedit \
+	    -e 'dyn:value -s -with-valstr libwiretap.so.3 libwiretap.so.4' \
+	    $(PROTO_DIR)/usr/lib/$(MACH64)/libwireshark.so.5.0.5; true)
+
+configure:	$(CONFIGURE_64)
+
 build:		$(BUILD_64)
 
 install:	$(INSTALL_64)
 
 test:		$(NO_TESTS)
 
-
 REQUIRED_PACKAGES += developer/lexer/flex
 REQUIRED_PACKAGES += developer/parser/bison
 REQUIRED_PACKAGES += diagnostic/wireshark/wireshark-common
 REQUIRED_PACKAGES += library/desktop/cairo
+REQUIRED_PACKAGES += library/desktop/gdk-pixbuf
 REQUIRED_PACKAGES += library/desktop/gtk2
 REQUIRED_PACKAGES += library/desktop/pango
 REQUIRED_PACKAGES += library/glib2