aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.am
diff options
context:
space:
mode:
authorLuis Ontanon <luis.ontanon@gmail.com>2013-06-25 04:50:36 +0000
committerLuis Ontanon <luis.ontanon@gmail.com>2013-06-25 04:50:36 +0000
commita75e89c787a7e6e202290ff215258648402b63da (patch)
tree8d817b9552360201558f3d79da25a3522a9eb326 /Makefile.am
parent1c8b686eb0a8c86a28630c84ba138decc2699acf (diff)
Revert --with-echld until I find out how to get it to work with Cmake...
: svn path=/trunk/; revision=50138
Diffstat (limited to 'Makefile.am')
-rw-r--r--Makefile.am34
1 files changed, 5 insertions, 29 deletions
diff --git a/Makefile.am b/Makefile.am
index 9ccc8c3b7d..4ee865075d 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -45,14 +45,10 @@ bin_PROGRAMS = \
@dftest_bin@ \
@dumpcap_bin@ \
@reordercap_bin@ \
- @rawshark_bin@ \
- @echld_test_bin@
-
+ @rawshark_bin@
EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
- randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx echld_test
-
-
+ randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx
#
# Wireshark configuration files are put in $(pkgdatadir).
@@ -530,20 +526,6 @@ dftest_LDADD = \
@LIBSMI_LDFLAGS@
dftest_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
-echld_test_LDADD = \
- epan/libwireshark.la \
- echld/libechld.la \
- wsutil/libwsutil.la \
- @GLIB_LIBS@ -lm \
- @PCAP_LIBS@ \
- @SOCKET_LIBS@ \
- @NSL_LIBS@ \
- @C_ARES_LIBS@ \
- @ADNS_LIBS@
-
-echld_test_CFLAGS = $(AM_CLEAN_CFLAGS)
-
-
# Libraries with which to link dumpcap.
dumpcap_LDADD = \
wsutil/libwsutil.la \
@@ -1015,18 +997,12 @@ endif
endif
-DIST_SUBDIRS = asn1 codecs doc epan echld ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
+DIST_SUBDIRS = asn1 codecs doc epan ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
if HAVE_PLUGINS
-SDIRS = tools wsutil wiretap epan plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
-else
-SDIRS = tools wsutil wiretap epan packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
-endif
-
-if HAVE_ECHLD
-SUBDIRS = echld $(SDIRS)
+SUBDIRS = tools wsutil wiretap epan plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
else
-SUBDIRS = $(SDIRS)
+SUBDIRS = tools wsutil wiretap epan packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
endif
help/faq.txt: $(srcdir)/help/faq.py