aboutsummaryrefslogtreecommitdiffstats
path: root/CMakeOptions.txt
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2014-08-28 16:48:53 -0700
committerGerald Combs <gerald@wireshark.org>2014-09-02 15:39:17 +0000
commitb7fb1167e319ed2b1d1fd37f9844b8bc852ccb0d (patch)
tree4fe0e3ab63d6a6f4644daa82165ca035dd20cd30 /CMakeOptions.txt
parentb9e61becffc42f4b2d7981a0f468effbe9fa4b12 (diff)
Qt → wireshark. GTK+ → wireshark-gtk.
Make sure the Qt UI is named "Wireshark" and its executable is named "wireshark" or "wireshark.exe". Make sure the GTK+ UI is named "Wireshark 1" or "Wireshark (GTK+)" depending on how much the target audience is likely to care about UI toolkits. Make sure the GTK+ executable is named "wireshark-gtk" or "wireshark-gtk.exe". It looks like moving to Qt 5.3 (g978faf3) broke the PortableApps package. It's likely even more broken now. Autotools out-of-tree builds also broke on Ubuntu 12.02 (automake 1.11.3) at some point. The first attempt to compile in ui/qt returns "error: source_file.cpp: No such file or directory". The second attempt works. Out-of-tree builds work fine on Ubuntu 14.04 (automake 1.14.1). Tested: - Nmake builds - NSIS packaging - CMake builds (Windows, OS X) - Autotools build and distcheck - RPM packaging To do: - Test Debian packaging - Fix PortableApps Change-Id: I66429870e05fd2d6fc901942477959ed6164fce2 Reviewed-on: https://code.wireshark.org/review/3919 Reviewed-by: Gerald Combs <gerald@wireshark.org>
Diffstat (limited to 'CMakeOptions.txt')
-rw-r--r--CMakeOptions.txt35
1 files changed, 17 insertions, 18 deletions
diff --git a/CMakeOptions.txt b/CMakeOptions.txt
index 079ff9f17d..00209b15f4 100644
--- a/CMakeOptions.txt
+++ b/CMakeOptions.txt
@@ -1,21 +1,21 @@
# Build options for use by CMake
-option(BUILD_wireshark "Build the GTK+-GUI version of Wireshark" ON)
-option(BUILD_qtshark "Build the Qt-GUI version of Wireshark" ON)
-option(BUILD_tshark "Build tshark" ON)
-option(BUILD_tfshark "Build tfshark" ON)
-option(BUILD_rawshark "Build rawshark" ON)
-option(BUILD_dumpcap "Build dumpcap" ON)
-option(BUILD_text2pcap "Build text2pcap" ON)
-option(BUILD_mergecap "Build mergecap" ON)
-option(BUILD_reordercap "Build reordercap" ON)
-option(BUILD_editcap "Build editcap" ON)
-option(BUILD_capinfos "Build capinfos" ON)
-option(BUILD_captype "Build captype" ON)
-option(BUILD_randpkt "Build randpkt" ON)
-option(BUILD_dftest "Build dftest" ON)
-option(AUTOGEN_dcerpc "Autogenerate DCE RPC dissectors" OFF)
-option(AUTOGEN_pidl "Autogenerate pidl dissectors" OFF)
+option(BUILD_wireshark "Build Wireshark" ON)
+option(BUILD_wireshark_gtk "Build Wireshark (GTK+ UI)" ON)
+option(BUILD_tshark "Build tshark" ON)
+option(BUILD_tfshark "Build tfshark" ON)
+option(BUILD_rawshark "Build rawshark" ON)
+option(BUILD_dumpcap "Build dumpcap" ON)
+option(BUILD_text2pcap "Build text2pcap" ON)
+option(BUILD_mergecap "Build mergecap" ON)
+option(BUILD_reordercap "Build reordercap" ON)
+option(BUILD_editcap "Build editcap" ON)
+option(BUILD_capinfos "Build capinfos" ON)
+option(BUILD_captype "Build captype" ON)
+option(BUILD_randpkt "Build randpkt" ON)
+option(BUILD_dftest "Build dftest" ON)
+option(AUTOGEN_dcerpc "Autogenerate DCE RPC dissectors" OFF)
+option(AUTOGEN_pidl "Autogenerate pidl dissectors" OFF)
option(DISABLE_WERROR "Do not treat warnings as errors" OFF)
option(ENABLE_EXTRA_COMPILER_WARNINGS "Do additional compiler warnings (disables -Werror)" OFF)
@@ -27,7 +27,7 @@ if(WIN32)
else()
option(ENABLE_GTK3 "Use GTK3 instead of GTK2 to build wireshark" ON)
endif()
-option(ENABLE_QT5 "Use Qt5 instead of Qt4 to build qtshark" ON)
+option(ENABLE_QT5 "Use Qt5 instead of Qt4 to build wireshark" ON)
option(ENABLE_PCAP "Enable libpcap support (required for capturing)" ON)
option(WANT_PACKET_EDITOR "Enable packet editor (experimental)" ON)
#
@@ -74,4 +74,3 @@ option(ENABLE_SBC "Build with SBC Codec support in RTP Player" ON)
set(DUMPCAP_INSTALL_OPTION "normal" CACHE STRING "Permissions to install")
set(DUMPCAP_INST_VALS "normal" "suid" "capabilities")
set_property(CACHE DUMPCAP_INSTALL_OPTION PROPERTY STRINGS ${DUMPCAP_INST_VALS})
-