aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.am
diff options
context:
space:
mode:
authorLuis Ontanon <luis.ontanon@gmail.com>2013-06-25 17:43:52 +0000
committerLuis Ontanon <luis.ontanon@gmail.com>2013-06-25 17:43:52 +0000
commite200f6cbf9f53a7ea7e4cb3294392d749eb89432 (patch)
tree72578481cebdff4306311b2a5bb0d73202ac2e9b /Makefile.am
parentce088c334d7dd137aee56095ea2ed89aca67f4f0 (diff)
This should get cmake to ignore echld...
svn path=/trunk/; revision=50141
Diffstat (limited to 'Makefile.am')
-rw-r--r--Makefile.am34
1 files changed, 29 insertions, 5 deletions
diff --git a/Makefile.am b/Makefile.am
index 4ee865075d..9ccc8c3b7d 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -45,10 +45,14 @@ bin_PROGRAMS = \
@dftest_bin@ \
@dumpcap_bin@ \
@reordercap_bin@ \
- @rawshark_bin@
+ @rawshark_bin@ \
+ @echld_test_bin@
+
EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
- randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx
+ randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx echld_test
+
+
#
# Wireshark configuration files are put in $(pkgdatadir).
@@ -526,6 +530,20 @@ dftest_LDADD = \
@LIBSMI_LDFLAGS@
dftest_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
+echld_test_LDADD = \
+ epan/libwireshark.la \
+ echld/libechld.la \
+ wsutil/libwsutil.la \
+ @GLIB_LIBS@ -lm \
+ @PCAP_LIBS@ \
+ @SOCKET_LIBS@ \
+ @NSL_LIBS@ \
+ @C_ARES_LIBS@ \
+ @ADNS_LIBS@
+
+echld_test_CFLAGS = $(AM_CLEAN_CFLAGS)
+
+
# Libraries with which to link dumpcap.
dumpcap_LDADD = \
wsutil/libwsutil.la \
@@ -997,12 +1015,18 @@ endif
endif
-DIST_SUBDIRS = asn1 codecs doc epan ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
+DIST_SUBDIRS = asn1 codecs doc epan echld ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
if HAVE_PLUGINS
-SUBDIRS = tools wsutil wiretap epan plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+SDIRS = tools wsutil wiretap epan plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+else
+SDIRS = tools wsutil wiretap epan packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+endif
+
+if HAVE_ECHLD
+SUBDIRS = echld $(SDIRS)
else
-SUBDIRS = tools wsutil wiretap epan packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+SUBDIRS = $(SDIRS)
endif
help/faq.txt: $(srcdir)/help/faq.py