Unconditionally install idl2wrs

svn path=/trunk/; revision=39985
This commit is contained in:
Balint Reczey 2011-11-22 13:53:17 +00:00
parent f0642db264
commit f15662eaa6
5 changed files with 2 additions and 24 deletions

View File

@ -119,10 +119,6 @@ README.windows for those instructions.
By default the hex-dump-to-capture file conversion program
is built. Use this switch to avoid building it.
--disable-idl2wrs
By default the IDL-to-wireshark-dissector-source-code converter
is built. Use this switch to avoid building it.
--disable-dftest
By default the display-filter-compiler test program is built.
Use this switch to avoid building it.

View File

@ -50,7 +50,7 @@ bin_PROGRAMS = \
EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
randpkt text2pcap dumpcap rawshark
EXTRA_SCRIPTS = tools/idl2wrs
bin_SCRIPTS = tools/idl2wrs
#
# Wireshark configuration files are put in $(pkgdatadir).

View File

@ -1078,23 +1078,6 @@ fi
AC_SUBST(text2pcap_bin)
AC_SUBST(text2pcap_man)
# Enable/disable idl2wrs
AC_ARG_ENABLE(idl2wrs,
AC_HELP_STRING( [--enable-idl2wrs],
[build idl2wrs @<:@default=yes@:>@]),
enable_idl2wrs=$enableval,enable_idl2wrs=yes)
if test "x$enable_idl2wrs" = "xyes" ; then
idl2wrs_bin="idl2wrs"
idl2wrs_man="idl2wrs.1"
else
idl2wrs_bin=""
idl2wrs_man=""
fi
AC_SUBST(idl2wrs_bin)
AC_SUBST(idl2wrs_man)
# Enable/disable dftest

1
debian/rules vendored
View File

@ -75,7 +75,6 @@ install: build
$(MAKE) install DESTDIR=$(CURDIR)/debian/tmp
mkdir -p $(CURDIR)/debian/tmp/usr/share/applications/
cp debian/wireshark.desktop $(CURDIR)/debian/tmp/usr/share/applications/
cp tools/idl2wrs $(CURDIR)/debian/tmp/usr/bin/
#cp debian/wireshark-root.desktop $(CURDIR)/debian/tmp/usr/share/applications/
mkdir -p $(CURDIR)/debian/tmp/usr/share/pixmaps/
cp image/hi48-app-wireshark.png $(CURDIR)/debian/tmp/usr/share/pixmaps/

View File

@ -69,7 +69,7 @@ man1_MANS = \
@capinfos_man@ \
@editcap_man@ \
@dumpcap_man@ \
@idl2wrs_man@ \
idl2wrs.1 \
@rawshark_man@ \
@dftest_man@ \
@randpkt_man@