24921348 Upgrade Wireshark to version 2.2.1
authorPetr Sumbera <petr.sumbera@oracle.com>
Mon, 17 Oct 2016 10:54:36 -0700
changeset 7142 ef84375dc1a2
parent 7141 821d173e6ff4
child 7143 bc980fed463e
24921348 Upgrade Wireshark to version 2.2.1 24921382 problem in UTILITY/WIRESHARK
components/wireshark/Makefile
components/wireshark/patches/Bug12881.patch
components/wireshark/wireshark-common.p5m
--- a/components/wireshark/Makefile	Thu Oct 20 09:28:20 2016 -0700
+++ b/components/wireshark/Makefile	Mon Oct 17 10:54:36 2016 -0700
@@ -26,14 +26,14 @@
 include ../../make-rules/shared-macros.mk
 
 COMPONENT_NAME=		wireshark
-COMPONENT_VERSION=	2.2.0
+COMPONENT_VERSION=	2.2.1
 COMPONENT_PROJECT_URL=	http://www.wireshark.org/
 COMPONENT_ARCHIVE=	$(COMPONENT_SRC).tar.bz2
 COMPONENT_ARCHIVE_HASH=	\
-    sha256:a6847e741efcba6cb9d92d464d4219917bee3ad0b8f5b0f80d4388ad2f3f1104
+    sha256:900e22af04c8b35e0d02a25a360ab1fb7cfe5ac18fc48a9afd75a7103e569149
 COMPONENT_ARCHIVE_URL=	$(COMPONENT_PROJECT_URL)download/src/all-versions/$(COMPONENT_ARCHIVE)
 
-TPNO=			31738
+TPNO=			32120
 
 TEST_TARGET= $(NO_TESTS)
 
@@ -63,7 +63,7 @@
 CONFIGURE_OPTIONS +=	--disable-dftest
 CONFIGURE_OPTIONS +=	--with-krb5
 CONFIGURE_OPTIONS +=	--with-qt=no
-CONFIGURE_OPTIONS +=	--with-gtk=2
+CONFIGURE_OPTIONS +=	--with-gtk=3
 CONFIGURE_OPTIONS +=	\
   PATH="$(USRDIR)/perl5/bin:$(GNUBIN)/$(MACH64):$(GNUBIN):$(USRBIN.64):$(PATH)"
 
@@ -93,7 +93,7 @@
 REQUIRED_PACKAGES += diagnostic/wireshark/wireshark-common
 REQUIRED_PACKAGES += library/desktop/cairo
 REQUIRED_PACKAGES += library/desktop/gdk-pixbuf
-REQUIRED_PACKAGES += library/desktop/gtk2
+REQUIRED_PACKAGES += library/desktop/gtk3
 REQUIRED_PACKAGES += library/desktop/pango
 REQUIRED_PACKAGES += library/glib2
 REQUIRED_PACKAGES += library/gnutls-3
--- a/components/wireshark/patches/Bug12881.patch	Thu Oct 20 09:28:20 2016 -0700
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,13 +0,0 @@
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12881
-
---- extcap.c
-+++ extcap.c
-@@ -35,6 +35,8 @@
- #else
- /* Include for unlink */
- #include <unistd.h>
-+/* Include for WIFEXITED and WEXITSTATUS */
-+#include <sys/wait.h>
- #endif
- 
- #include <glib.h>
--- a/components/wireshark/wireshark-common.p5m	Thu Oct 20 09:28:20 2016 -0700
+++ b/components/wireshark/wireshark-common.p5m	Mon Oct 17 10:54:36 2016 -0700
@@ -47,11 +47,9 @@
 link path=usr/lib/$(MACH64)/libwiretap.so.6 \
     target=libwiretap.so.6.0.$(MICRO_VERSION)
 file path=usr/lib/$(MACH64)/libwiretap.so.6.0.$(MICRO_VERSION)
-link path=usr/lib/$(MACH64)/libwscodecs.so \
-    target=libwscodecs.so.1.0.$(MICRO_VERSION)
-link path=usr/lib/$(MACH64)/libwscodecs.so.1 \
-    target=libwscodecs.so.1.0.$(MICRO_VERSION)
-file path=usr/lib/$(MACH64)/libwscodecs.so.1.0.$(MICRO_VERSION)
+link path=usr/lib/$(MACH64)/libwscodecs.so target=libwscodecs.so.1.0.0
+link path=usr/lib/$(MACH64)/libwscodecs.so.1 target=libwscodecs.so.1.0.0
+file path=usr/lib/$(MACH64)/libwscodecs.so.1.0.0
 link path=usr/lib/$(MACH64)/libwsutil.so target=libwsutil.so.7.0.0
 link path=usr/lib/$(MACH64)/libwsutil.so.7 target=libwsutil.so.7.0.0
 file path=usr/lib/$(MACH64)/libwsutil.so.7.0.0