Revert "In get_unicode_or_ascii_string(), check if the length is odd/even, not the...
[metze/wireshark/wip.git] / configure.ac
index 5808cded2ba5b5e8e25fe8207f45253f32d62cdb..3843403a4ab00cab85c53201e37668a54010bb5d 100644 (file)
@@ -835,7 +835,6 @@ AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Wstrict-prototypes, C)
 AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Wjump-misses-init, C)
 AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Wvla)
 AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Waddress)
-AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Warray-bounds)
 AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Wattributes)
 AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Wdiv-by-zero)
 AC_WIRESHARK_COMPILER_FLAGS_CHECK(-Wignored-qualifiers)
@@ -1749,9 +1748,23 @@ else
 fi
 AC_SUBST(tshark_bin)
 AC_SUBST(tshark_man)
-AC_SUBST(wiresharkfilter_man)
 
+# Enable/disable tfshark
+AC_ARG_ENABLE(tfshark,
+  AC_HELP_STRING( [--enable-tfshark],
+                  [build TFShark @<:@default=no@:>@]),
+    tfshark=$enableval,enable_tfshark=no)
 
+if test "x$enable_tfshark" = "xyes" ; then
+       tfshark_bin="tfshark\$(EXEEXT)"
+       tfshark_man="tfshark.1"
+       wiresharkfilter_man="wireshark-filter.4"
+else
+       tfshark_bin=""
+       tfshark_man=""
+fi
+AC_SUBST(tfshark_bin)
+AC_SUBST(tfshark_man)
 
 # Enable/disable editcap
 
@@ -1770,8 +1783,6 @@ fi
 AC_SUBST(editcap_bin)
 AC_SUBST(editcap_man)
 
-
-
 # Enable/disable echld
 
 AC_ARG_ENABLE(echld,
@@ -1793,7 +1804,6 @@ fi
 AC_SUBST(echld_test_bin)
 AC_SUBST(echld_dir)
 
-
 # Enabling/disabling of dumpcap is done later (after we know if we have PCAP
 # or not)
 
@@ -1814,7 +1824,6 @@ fi
 AC_SUBST(capinfos_bin)
 AC_SUBST(capinfos_man)
 
-
 # Enable/disable captype
 
 AC_ARG_ENABLE(captype,
@@ -1832,7 +1841,6 @@ fi
 AC_SUBST(captype_bin)
 AC_SUBST(captype_man)
 
-
 # Enable/disable mergecap
 
 AC_ARG_ENABLE(mergecap,
@@ -1850,7 +1858,6 @@ fi
 AC_SUBST(mergecap_bin)
 AC_SUBST(mergecap_man)
 
-
 # Enable/disable reordercap
 
 AC_ARG_ENABLE(reordercap,
@@ -1868,7 +1875,6 @@ fi
 AC_SUBST(reordercap_bin)
 AC_SUBST(reordercap_man)
 
-
 # Enable/disable text2pcap
 
 AC_ARG_ENABLE(text2pcap,
@@ -1886,7 +1892,6 @@ fi
 AC_SUBST(text2pcap_bin)
 AC_SUBST(text2pcap_man)
 
-
 # Enable/disable dftest
 
 AC_ARG_ENABLE(dftest,
@@ -1904,7 +1909,6 @@ fi
 AC_SUBST(dftest_bin)
 AC_SUBST(dftest_man)
 
-
 # Enable/disable randpkt
 
 AC_ARG_ENABLE(randpkt,
@@ -1922,7 +1926,7 @@ fi
 AC_SUBST(randpkt_bin)
 AC_SUBST(randpkt_man)
 
-
+AC_SUBST(wiresharkfilter_man)
 
 dnl Checks for "gethostbyname()" - and "-lnsl", if we need it to get
 dnl "gethostbyname()".
@@ -2766,7 +2770,6 @@ AC_OUTPUT(
   asn1/dsp/Makefile
   asn1/ess/Makefile
   asn1/ftam/Makefile
-  asn1/gnm/Makefile
   asn1/goose/Makefile
   asn1/gprscdr/Makefile
   asn1/gsm_map/Makefile
@@ -2801,6 +2804,7 @@ AC_OUTPUT(
   asn1/mpeg-pes/Makefile
   asn1/nbap/Makefile
   asn1/ns_cert_exts/Makefile
+  asn1/novell_pkis/Makefile
   asn1/ocsp/Makefile
   asn1/p1/Makefile
   asn1/p22/Makefile
@@ -2860,6 +2864,7 @@ AC_OUTPUT(
   epan/wmem/Makefile
   epan/wslua/Makefile
   epan/wspython/Makefile
+  filetap/Makefile
   codecs/Makefile
   ui/Makefile
   ui/doxygen.cfg
@@ -2882,7 +2887,6 @@ AC_OUTPUT(
   packaging/svr4/checkinstall
   packaging/svr4/pkginfo
   plugins/Makefile
-  plugins/asn1/Makefile
   plugins/docsis/Makefile
   plugins/ethercat/Makefile
   plugins/gryphon/Makefile
@@ -3014,6 +3018,7 @@ echo "The Wireshark package has been configured with the following options."
 echo "             Build wireshark (Gtk+) : $have_gtk""$gtk_lib_message"
 echo "                 Build wireshark-qt : $enable_qtshark"
 echo "                       Build tshark : $enable_tshark"
+echo "                      Build tfshark : $enable_tfshark"
 echo "                     Build capinfos : $enable_capinfos"
 echo "                      Build captype : $enable_captype"
 echo "                      Build editcap : $enable_editcap"