--with-echld
authorlego <lego@f5534014-38df-0310-8fa8-9805f1628bb7>
Tue, 25 Jun 2013 04:20:08 +0000 (04:20 +0000)
committerlego <lego@f5534014-38df-0310-8fa8-9805f1628bb7>
Tue, 25 Jun 2013 04:20:08 +0000 (04:20 +0000)
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@50137 f5534014-38df-0310-8fa8-9805f1628bb7

Makefile.am
configure.ac

index 4ee865075d6255fe0052d6ffa016970fb0ae3c31..9ccc8c3b7d2aaf88612b68716e6bf4e42e3f4009 100644 (file)
@@ -45,10 +45,14 @@ bin_PROGRAMS = \
        @dftest_bin@    \
        @dumpcap_bin@   \
        @reordercap_bin@        \
-       @rawshark_bin@
+       @rawshark_bin@ \
+       @echld_test_bin@ 
+
 
 EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
-       randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx
+       randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx echld_test
+
+
 
 #
 # Wireshark configuration files are put in $(pkgdatadir).
@@ -526,6 +530,20 @@ dftest_LDADD = \
        @LIBSMI_LDFLAGS@
 dftest_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
 
+echld_test_LDADD = \
+       epan/libwireshark.la \
+       echld/libechld.la \
+       wsutil/libwsutil.la \
+       @GLIB_LIBS@ -lm                 \
+       @PCAP_LIBS@                     \
+       @SOCKET_LIBS@                   \
+       @NSL_LIBS@                      \
+       @C_ARES_LIBS@                   \
+       @ADNS_LIBS@
+
+echld_test_CFLAGS = $(AM_CLEAN_CFLAGS)
+
+
 # Libraries with which to link dumpcap.
 dumpcap_LDADD = \
        wsutil/libwsutil.la             \
@@ -997,12 +1015,18 @@ endif
 endif
 
 
-DIST_SUBDIRS = asn1 codecs doc epan ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
+DIST_SUBDIRS = asn1 codecs doc epan echld ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
 
 if HAVE_PLUGINS
-SUBDIRS = tools wsutil wiretap epan plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+SDIRS = tools wsutil wiretap epan plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+else
+SDIRS = tools wsutil wiretap epan packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+endif
+
+if HAVE_ECHLD
+SUBDIRS = echld $(SDIRS)
 else
-SUBDIRS = tools wsutil wiretap epan packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+SUBDIRS = $(SDIRS)
 endif
 
 help/faq.txt: $(srcdir)/help/faq.py
index fa1323526fcf0e17a3549c4d45f1ba6b87de9383..942db32fe848449f1f07ddccf8305c96e0b50d62 100644 (file)
@@ -1451,6 +1451,32 @@ fi
 AC_SUBST(editcap_bin)
 AC_SUBST(editcap_man)
 
+
+
+# Enable/disable echld
+
+AC_ARG_WITH(echld,
+  AC_HELP_STRING( [--with-echld],
+                  [support echld]),
+[
+  if test "x$withval" = "xno"; then
+      have_echld="no"
+  else
+      have_echld="$withval"
+  fi
+])
+AM_CONDITIONAL(HAVE_ECHLD, test "x$have_echld" = "xyes")
+if test "x$have_echld" = xyes
+then
+  AC_DEFINE(HAVE_ECHLD, 1, [Define if echld is enabled])
+  echld_test_bin="echld_test\$(EXEEXT)"
+else
+  have_echld="no"
+  echld_test_bin=""
+fi
+AC_SUBST(echld_test_bin)
+
+
 # Enabling/disabling of dumpcap is done later (after we know if we have PCAP
 # or not)
 
@@ -2498,6 +2524,7 @@ AC_OUTPUT(
   tools/lemon/Makefile
   wiretap/Makefile
   wsutil/Makefile
+  echld/Makefile
   _CUSTOM_AC_OUTPUT_
   ,)
 dnl AC_CONFIG_FILES([tools/setuid-root.pl], [chmod +x tools/setuid-root.pl])
@@ -2617,6 +2644,7 @@ echo "                    Build text2pcap : $enable_text2pcap"
 echo "                      Build randpkt : $enable_randpkt"
 echo "                       Build dftest : $enable_dftest"
 echo "                     Build rawshark : $enable_rawshark"
+echo "                     Build echld : $have_echld"
 echo ""
 echo "   Save files as pcap-ng by default : $enable_pcap_ng_default"
 echo "  Install dumpcap with capabilities : $setcap_message"