aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.am
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2014-06-23 16:48:41 -0700
committerGuy Harris <guy@alum.mit.edu>2014-06-23 23:58:29 +0000
commit213189ef9e7bbd851e145e1cfb1067c7b2b72de8 (patch)
tree67bc7b5ce4a1e36fd16203d12fd184a0aee38965 /Makefile.am
parente22d3c9b744af8fa49806f1cde2100be85cc58cc (diff)
Move the routines to talk to dumpcap into a static libcapchild.
This pulls some stuff out of the top-level directory, and means we don't have to build them once for every program using them. Change-Id: I37b31fed20f2d5c3563ecd2bae9fd86af70afff5 Reviewed-on: https://code.wireshark.org/review/2591 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'Makefile.am')
-rw-r--r--Makefile.am47
1 files changed, 40 insertions, 7 deletions
diff --git a/Makefile.am b/Makefile.am
index 95f5ce9b45..6b4d192bf8 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -351,6 +351,7 @@ endif
# GLIB_LIBS (that's the case on my machine right now, for example).
#
wireshark_ldadd = \
+ capchild/libcapchild.a \
ui/libui.a \
ui/libui_dirty.a \
codecs/libcodec.a \
@@ -418,6 +419,7 @@ endif
# Libraries and plugin flags with which to link tshark.
tshark_LDADD = \
+ capchild/libcapchild.a \
ui/cli/libcliui.a \
ui/libui.a \
wiretap/libwiretap.la \
@@ -1049,13 +1051,42 @@ endif
endif
-DIST_SUBDIRS = asn1 codecs doc epan echld filetap ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
-
-if HAVE_PLUGINS
-SUBDIRS = tools wsutil wiretap filetap epan @echld_dir@ plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
-else
-SUBDIRS = tools wsutil wiretap filetap epan @echld_dir@ packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
-endif
+DIST_SUBDIRS = \
+ asn1 \
+ capchild \
+ codecs \
+ doc \
+ epan \
+ echld \
+ filetap \
+ ui \
+ ui/cli \
+ ui/gtk \
+ ui/qt \
+ help \
+ packaging \
+ plugins \
+ tools \
+ wiretap \
+ wsutil \
+ docbook
+
+SUBDIRS = \
+ tools \
+ wsutil \
+ wiretap \
+ filetap \
+ epan \
+ capchild \
+ @echld_dir@ \
+ @plugins_dir@ \
+ packaging \
+ help \
+ ui \
+ @wireshark_SUBDIRS@ \
+ ui/cli \
+ . \
+ doc
help/faq.txt: $(srcdir)/help/faq.py
$(AM_V_GEN)(cd help ; \
@@ -1199,6 +1230,7 @@ checkapi: checkapi_local
cd wiretap && $(MAKE) checkapi
cd filetap && $(MAKE) checkapi
cd codecs && $(MAKE) checkapi
+ cd capchild && $(MAKE) checkapi
cd ui && $(MAKE) checkapi
cd ui/gtk && $(MAKE) checkapi
## cd epan && $(MAKE) checkapi
@@ -1214,6 +1246,7 @@ wsar_html: doxygen.cfg doxygen_global.cfg FORCE
if HAVE_DOXYGEN
rm -rf wsar_html
cd epan && $(MAKE) $@
+ cd capchild && $(MAKE) $@
cd ui && $(MAKE) $@
(umask 022 ; $(DOXYGEN) doxygen.cfg)
endif