Automake's "dummy.cpp" trick is all-or-nothing. Instead of forcing
authorgerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>
Mon, 31 Dec 2012 22:57:44 +0000 (22:57 +0000)
committergerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>
Mon, 31 Dec 2012 22:57:44 +0000 (22:57 +0000)
everyone to use a c++ compiler conditionally link with -lstdc++
and hope for the best.

git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@46879 f5534014-38df-0310-8fa8-9805f1628bb7

Makefile.am

index c03717d661b534cc36a289f807f7610186c62074..e959f24d988f87f070982d3ef7e1da19b56550a8 100644 (file)
@@ -367,7 +367,11 @@ wireshark_LDADD = \
 wireshark_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
 
 if HAVE_WIRESHARK_CPP
-nodist_EXTRA_wireshark_SOURCES = dummy.cpp
+# Ideally we could trigger automatic c++ linking here with
+#   nodist_EXTRA_wireshark_SOURCES = dummy.cpp
+# Unfortunately that check is done by automake and not configure
+# c++ linking for Wireshark at all times.
+wireshark_LDFLAGS += -lstdc++
 endif
 
 if ENABLE_STATIC