summaryrefslogtreecommitdiff
path: root/net-analyzer/wireshark/wireshark-99999999.ebuild
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer/wireshark/wireshark-99999999.ebuild')
-rw-r--r--net-analyzer/wireshark/wireshark-99999999.ebuild17
1 files changed, 7 insertions, 10 deletions
diff --git a/net-analyzer/wireshark/wireshark-99999999.ebuild b/net-analyzer/wireshark/wireshark-99999999.ebuild
index 7ecaa00c8eec..18b738bc9381 100644
--- a/net-analyzer/wireshark/wireshark-99999999.ebuild
+++ b/net-analyzer/wireshark/wireshark-99999999.ebuild
@@ -13,18 +13,18 @@ LICENSE="GPL-2"
SLOT="0/${PV}"
KEYWORDS=""
IUSE="
- adns androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc
- dpauxmon +dumpcap +editcap http2 kerberos libxml2 lua lz4 maxminddb
- +mergecap +minizip +netlink +plugins plugin-ifdemo +pcap +qt5 +randpkt
- +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl
- sdjournal +text2pcap tfshark +tshark +udpdump zlib
+ androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon
+ +dumpcap +editcap http2 kerberos libxml2 lua lz4 maxminddb +mergecap
+ +minizip +netlink +plugins plugin-ifdemo +pcap +qt5 +randpkt +randpktdump
+ +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl sdjournal
+ +text2pcap tfshark +tshark +udpdump zlib
"
S=${WORKDIR}/${P/_/}
CDEPEND="
>=dev-libs/glib-2.32:2
+ >=net-dns/c-ares-1.5
dev-libs/libgcrypt:0
- adns? ( >=net-dns/c-ares-1.5 )
bcg729? ( media-libs/bcg729 )
brotli? ( app-arch/brotli )
ciscodump? ( >=net-libs/libssh-0.6 )
@@ -62,8 +62,6 @@ DEPEND="
${PYTHON_DEPS}
"
BDEPEND="
- !<perl-core/Pod-Simple-3.170
- !<virtual/perl-Pod-Simple-3.170
dev-lang/perl
sys-devel/bison
sys-devel/flex
@@ -147,12 +145,11 @@ src_configure() {
-DBUILD_tshark=$(usex tshark)
-DBUILD_udpdump=$(usex udpdump)
-DBUILD_wireshark=$(usex qt5)
- -DCMAKE_INSTALL_DOCDIR="${EROOT%/}/usr/share/doc/${PF}"
+ -DCMAKE_INSTALL_DOCDIR="${EROOT}/usr/share/doc/${PF}"
-DDISABLE_WERROR=yes
-DENABLE_BCG729=$(usex bcg729)
-DENABLE_BROTLI=$(usex brotli)
-DENABLE_CAP=$(usex filecaps caps)
- -DENABLE_CARES=$(usex adns)
-DENABLE_GNUTLS=$(usex ssl)
-DENABLE_KERBEROS=$(usex kerberos)
-DENABLE_LIBXML2=$(usex libxml2)