aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.am
diff options
context:
space:
mode:
authorJeff Morriss <jeff.morriss@ulticom.com>2008-08-05 14:51:34 +0000
committerJeff Morriss <jeff.morriss@ulticom.com>2008-08-05 14:51:34 +0000
commitf695f6f531f1388db3bf87cadfbb4d3e43dfa51c (patch)
tree6f382dbdf9a1c2c07b2fdc46f79ce5d4b3ee1616 /Makefile.am
parenta330eaa8dcf681b2c64b63c1d620f6651aa4a3cf (diff)
There's no need to have _DEPENDENCIES variables (which have only a very limited
subset of the real dependencies as specified in the _LDADD variables) for Wireshark, tshark, and the rest of the programs: by specifying the _DEPENDENCIES variable we just prevent automake from doing its job and automatically figuring out the dependencies for us. This should fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2765 svn path=/trunk/; revision=25930
Diffstat (limited to 'Makefile.am')
-rw-r--r--Makefile.am49
1 files changed, 28 insertions, 21 deletions
diff --git a/Makefile.am b/Makefile.am
index e2bbee0df7..47fdb01ec6 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -315,16 +315,16 @@ wireshark_LDADD = \
@SSL_LIBS@ \
$(plugin_ldadd) \
@PCRE_LIBS@ \
- @PCAP_LIBS@ @GTK_LIBS@ @ADNS_LIBS@ @KRB5_LIBS@ @FRAMEWORKS@ \
+ @PCAP_LIBS@ \
+ @GTK_LIBS@ \
+ @ADNS_LIBS@ \
+ @KRB5_LIBS@ \
+ @FRAMEWORKS@ \
@LIBGCRYPT_LIBS@ \
@LIBGNUTLS_LIBS@ \
@LIBSMI_LDFLAGS@ \
@PORTAUDIO_LIBS@
-wireshark_DEPENDENCIES = \
- @INET_PTON_LO@ \
- @INET_NTOP_LO@
-
if ENABLE_STATIC
tshark_LDFLAGS = -Wl,-static -all-static
else
@@ -343,16 +343,16 @@ tshark_LDADD = \
$(plugin_ldadd) \
@PCRE_LIBS@ \
@GLIB_LIBS@ -lm \
- @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @ADNS_LIBS@ @KRB5_LIBS@ \
+ @PCAP_LIBS@ \
+ @SOCKET_LIBS@ \
+ @NSL_LIBS@ \
+ @ADNS_LIBS@ \
+ @KRB5_LIBS@ \
@FRAMEWORKS@ \
@LIBGCRYPT_LIBS@ \
@LIBGNUTLS_LIBS@ \
@LIBSMI_LDFLAGS@
-tshark_DEPENDENCIES = \
- @INET_PTON_LO@ \
- @INET_NTOP_LO@
-
if ENABLE_STATIC
rawshark_LDFLAGS = -Wl,-static -all-static
else
@@ -371,16 +371,16 @@ rawshark_LDADD = \
$(plugin_ldadd) \
@PCRE_LIBS@ \
@GLIB_LIBS@ -lm \
- @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @ADNS_LIBS@ @KRB5_LIBS@ \
+ @PCAP_LIBS@ \
+ @SOCKET_LIBS@ \
+ @NSL_LIBS@ \
+ @ADNS_LIBS@ \
+ @KRB5_LIBS@ \
@FRAMEWORKS@ \
@LIBGCRYPT_LIBS@ \
@LIBGNUTLS_LIBS@ \
@LIBSMI_LDFLAGS@
-rawshark_DEPENDENCIES = \
- @INET_PTON_LO@ \
- @INET_NTOP_LO@
-
# Optional objects that I know how to build, and that are needed by
# text2pcap.
text2pcap_optional_objects = @STRERROR_O@ @STRPTIME_O@
@@ -415,7 +415,10 @@ randpkt_LDADD = \
wiretap/libwiretap.la \
wsutil/libwsutil.la \
@GLIB_LIBS@ -lm \
- @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @ADNS_LIBS@
+ @PCAP_LIBS@ \
+ @SOCKET_LIBS@ \
+ @NSL_LIBS@ \
+ @ADNS_LIBS@
# Libraries and plugin flags with which to link dftest.
dftest_LDADD = \
@@ -427,7 +430,11 @@ dftest_LDADD = \
$(plugin_ldadd) \
@PCRE_LIBS@ \
@GLIB_LIBS@ -lm \
- @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @ADNS_LIBS@ @KRB5_LIBS@ \
+ @PCAP_LIBS@ \
+ @SOCKET_LIBS@ \
+ @NSL_LIBS@ \
+ @ADNS_LIBS@ \
+ @KRB5_LIBS@ \
@LIBGCRYPT_LIBS@ \
@LIBGNUTLS_LIBS@ \
@LIBSMI_LDFLAGS@
@@ -438,13 +445,13 @@ dumpcap_LDADD = \
wsutil/libwsutil.la \
@INET_NTOP_LO@ \
@GLIB_LIBS@ \
- @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @FRAMEWORKS@ \
+ @PCAP_LIBS@ \
+ @SOCKET_LIBS@ \
+ @NSL_LIBS@ \
+ @FRAMEWORKS@ \
@LIBGCRYPT_LIBS@ \
@LIBCAP_LIBS@
-dumpcap_DEPENDENCIES = \
- @INET_NTOP_LO@
-
# Common headers
AM_CPPFLAGS = -I$(top_srcdir) -I$(top_srcdir)/wiretap \
$(LIBGNUTLS_CFLAGS) $(LIBGCRYPT_CFLAGS) $(LIBSMI_CFLAGS)