Have editcap and capinfos compile --without-plugins

Should go in 0.99.6


svn path=/trunk/; revision=22116
This commit is contained in:
Luis Ontanon 2007-06-17 04:58:16 +00:00
parent c4ba5ad2b0
commit 162382dcb1
4 changed files with 27 additions and 22 deletions

View File

@ -207,8 +207,6 @@ radius_DATA = \
PLATFORM_SRC = capture-pcap-util-unix.c
include Makefile.common
if HAVE_PLUGINS
plugin_ldadd = \
@ -238,13 +236,22 @@ plugin_ldadd = \
-dlopen plugins/stats_tree/stats_tree.la \
-dlopen plugins/v5ua/v5ua.la \
-dlopen plugins/wimax/wimax.la
WTAP_PLUGIN_SOURCES = \
epan/plugins.c \
epan/report_err.c \
epan/privileges.c \
epan/filesystem.c
else # HAVE_PLUGINS
plugin_ldadd =
WTAP_PLUGIN_SOURCES =
endif # HAVE_PLUGINS
include Makefile.common
# Optional objects that I know how to build. These will be
# linked into the wireshark executable.
# They will also be linked into the tshark executable; if this

View File

@ -211,17 +211,11 @@ mergecap_SOURCES = \
editcap_SOURCES = \
editcap.c \
epan/crypt/crypt-md5.c \
epan/plugins.c \
epan/report_err.c \
epan/privileges.c \
epan/filesystem.c
$(WTAP_PLUGIN_SOURCES)
capinfos_SOURCES = \
capinfos.c \
epan/plugins.c \
epan/report_err.c \
epan/privileges.c \
epan/filesystem.c
$(WTAP_PLUGIN_SOURCES)
# dftest specifics
dftest_SOURCES = \

View File

@ -272,18 +272,20 @@ int main(int argc, char *argv[])
extern int optind;
int opt;
int status = 0;
#ifdef HAVE_PLUGINS
char* init_progfile_dir_error;
/* Register wiretap plugins */
if ((init_progfile_dir_error = init_progfile_dir(argv[0]))) {
g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
g_free(init_progfile_dir_error);
g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
g_free(init_progfile_dir_error);
} else {
init_report_err(failure_message,NULL,NULL);
init_plugins();
register_all_wiretap_modules();
init_report_err(failure_message,NULL,NULL);
init_plugins();
register_all_wiretap_modules();
}
#endif
/* Process the options */

View File

@ -380,17 +380,19 @@ int main(int argc, char *argv[])
int split_packet_count = 0;
int written_count = 0;
char *filename;
#ifdef HAVE_PLUGINS
char* init_progfile_dir_error;
/* Register wiretap plugins */
if ((init_progfile_dir_error = init_progfile_dir(argv[0]))) {
g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
g_free(init_progfile_dir_error);
if ((init_progfile_dir_error = init_progfile_dir(argv[0]))) {
g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
g_free(init_progfile_dir_error);
} else {
init_report_err(failure_message,NULL,NULL);
init_plugins();
register_all_wiretap_modules();
init_report_err(failure_message,NULL,NULL);
init_plugins();
register_all_wiretap_modules();
}
#endif
/* Process the options */
while ((opt = getopt(argc, argv, "A:B:c:C:dE:F:hrs:t:T:v")) !=-1) {