aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBalint Reczey <balint.reczey@ericsson.com>2011-11-22 13:53:17 +0000
committerBalint Reczey <balint.reczey@ericsson.com>2011-11-22 13:53:17 +0000
commitf15662eaa6ab63b37a720d2f069011efdc7ff90a (patch)
tree7149cb41e894dee2586dfc0190cac37dafff78f5
parentf0642db264c54dd7040f7cba8f417995adbdf89f (diff)
Unconditionally install idl2wrs
svn path=/trunk/; revision=39985
-rw-r--r--INSTALL4
-rw-r--r--Makefile.am2
-rw-r--r--configure.in17
-rwxr-xr-xdebian/rules1
-rw-r--r--doc/Makefile.am2
5 files changed, 2 insertions, 24 deletions
diff --git a/INSTALL b/INSTALL
index cfc4be2408..4dec804e7a 100644
--- a/INSTALL
+++ b/INSTALL
@@ -119,10 +119,6 @@ README.windows for those instructions.
By default the hex-dump-to-capture file conversion program
is built. Use this switch to avoid building it.
- --disable-idl2wrs
- By default the IDL-to-wireshark-dissector-source-code converter
- is built. Use this switch to avoid building it.
-
--disable-dftest
By default the display-filter-compiler test program is built.
Use this switch to avoid building it.
diff --git a/Makefile.am b/Makefile.am
index 7e4c42c304..cd75fc964c 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -50,7 +50,7 @@ bin_PROGRAMS = \
EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
randpkt text2pcap dumpcap rawshark
-EXTRA_SCRIPTS = tools/idl2wrs
+bin_SCRIPTS = tools/idl2wrs
#
# Wireshark configuration files are put in $(pkgdatadir).
diff --git a/configure.in b/configure.in
index beb3b8d1f3..70e693d27e 100644
--- a/configure.in
+++ b/configure.in
@@ -1078,23 +1078,6 @@ fi
AC_SUBST(text2pcap_bin)
AC_SUBST(text2pcap_man)
-# Enable/disable idl2wrs
-
-AC_ARG_ENABLE(idl2wrs,
- AC_HELP_STRING( [--enable-idl2wrs],
- [build idl2wrs @<:@default=yes@:>@]),
- enable_idl2wrs=$enableval,enable_idl2wrs=yes)
-
-if test "x$enable_idl2wrs" = "xyes" ; then
- idl2wrs_bin="idl2wrs"
- idl2wrs_man="idl2wrs.1"
-else
- idl2wrs_bin=""
- idl2wrs_man=""
-fi
-AC_SUBST(idl2wrs_bin)
-AC_SUBST(idl2wrs_man)
-
# Enable/disable dftest
diff --git a/debian/rules b/debian/rules
index 7e3a3b8998..6d6a7ab2d5 100755
--- a/debian/rules
+++ b/debian/rules
@@ -75,7 +75,6 @@ install: build
$(MAKE) install DESTDIR=$(CURDIR)/debian/tmp
mkdir -p $(CURDIR)/debian/tmp/usr/share/applications/
cp debian/wireshark.desktop $(CURDIR)/debian/tmp/usr/share/applications/
- cp tools/idl2wrs $(CURDIR)/debian/tmp/usr/bin/
#cp debian/wireshark-root.desktop $(CURDIR)/debian/tmp/usr/share/applications/
mkdir -p $(CURDIR)/debian/tmp/usr/share/pixmaps/
cp image/hi48-app-wireshark.png $(CURDIR)/debian/tmp/usr/share/pixmaps/
diff --git a/doc/Makefile.am b/doc/Makefile.am
index d71a2d0b11..313ecf57a0 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -69,7 +69,7 @@ man1_MANS = \
@capinfos_man@ \
@editcap_man@ \
@dumpcap_man@ \
- @idl2wrs_man@ \
+ idl2wrs.1 \
@rawshark_man@ \
@dftest_man@ \
@randpkt_man@