Index: nshark/Makefile - NIKSUN€¦  · Web viewdiff -u nshark/Makefile.am:1.1.1.2...

Preview:

Citation preview

Index: nshark/Makefile.amdiff -u nshark/Makefile.am:1.1.1.2 nshark/Makefile.am:1.1.1.2.2.2--- nshark/Makefile.am:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/Makefile.am Mon Mar 2 16:57:30 2009@@ -89,7 +89,7 @@ man4_MANS = @wiresharkfilter_man@ man_MANS = -EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \+EXTRA_PROGRAMS = wireshark nshark capinfos editcap mergecap dftest \ randpkt text2pcap dumpcap rawshark EXTRA_SCRIPTS = idl2wrs @@ -238,6 +238,7 @@ if HAVE_PLUGINS plugin_ldadd = \+ -dlopen plugins/29west/29west.la \ -dlopen plugins/agentx/agentx.la \ -dlopen plugins/artnet/artnet.la \ -dlopen plugins/asn1/asn1.la \@@ -309,8 +310,8 @@ $(wireshark_optional_objects) \ gtk/libui.a \ codecs/libcodec.a \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @INET_PTON_LO@ \ @INET_NTOP_LO@ \ @SSL_LIBS@ \@@ -328,16 +329,16 @@ @INET_NTOP_LO@ if ENABLE_STATIC-tshark_LDFLAGS = -Wl,-static -all-static+nshark_LDFLAGS = -Wl,-static -all-static else-tshark_LDFLAGS = -export-dynamic+nshark_LDFLAGS = -export-dynamic endif # Libraries and plugin flags with which to link tshark.-tshark_LDADD = \+nshark_LDADD = \ $(wireshark_optional_objects) \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @INET_PTON_LO@ \ @INET_NTOP_LO@ \ @SSL_LIBS@ \@@ -351,7 +352,7 @@ @LIBGNUTLS_LIBS@ \ @LIBSMI_LDFLAGS@

-tshark_DEPENDENCIES = \+nshark_DEPENDENCIES = \ @INET_PTON_LO@ \ @INET_NTOP_LO@ @@ -364,8 +365,8 @@ # Libraries and plugin flags with which to link tshark. rawshark_LDADD = \ $(wireshark_optional_objects) \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @INET_PTON_LO@ \ @INET_NTOP_LO@ \ @SSL_LIBS@ \@@ -390,35 +391,35 @@ # Libraries with which to link text2pcap. text2pcap_LDADD = \ $(text2pcap_optional_objects) \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ -lm # Libraries with which to link mergecap. mergecap_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ # Libraries with which to link capinfos. capinfos_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ # Libraries with which to link editcap. editcap_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ # Libraries with which to link randpkt. randpkt_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ -lm \ @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @ADNS_LIBS@ # Libraries and plugin flags with which to link dftest. dftest_LDADD = \ $(wireshark_optional_objects) \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \

@SSL_LIBS@ \ $(plugin_ldadd) \ @PCRE_LIBS@ \@@ -431,7 +432,7 @@ # Libraries with which to link dumpcap. dumpcap_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @INET_NTOP_LO@ \ @GLIB_LIBS@ \ @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @FRAMEWORKS@ \@@ -831,7 +832,7 @@ (cd doc ; \ $(MAKE) ../tshark.1 ) -wireshark-filter.4: tshark doc/wireshark-filter.pod.template+wireshark-filter.4: nshark doc/wireshark-filter.pod.template (cd doc ; \ $(MAKE) ../wireshark-filter.4 ) @@ -874,7 +875,7 @@ (cd doc ; \ $(MAKE) ../tshark.html ) -wireshark-filter.html: tshark doc/wireshark-filter.pod.template ws.css+wireshark-filter.html: nshark doc/wireshark-filter.pod.template ws.css (cd doc ; \ $(MAKE) ../wireshark-filter.html ) @@ -984,6 +985,14 @@ echo "Package build abandoned." ; \ fi +fbsdpkgdir=packaging/freebsd+pkgplist=$(fbsdpkgdir)/PLIST_TSHARK+pkgcomment=$(fbsdpkgdir)/comment_tshark+pkgdesc=$(fbsdpkgdir)/desc_tshark+freebsd-package:+ m4 -DRELEASE=$(VERSION) $(pkgplist).in > $(pkgplist)+ pkg_create -p $(prefix) -s $(prefix) -f $(pkgplist) -c $(pkgcomment) -d $(pkgdesc) tshark-niksun-$(VERSION)+ clean-local: rm -rf $(top_stagedir) Index: nshark/Makefile.commondiff -u nshark/Makefile.common:1.1.1.2 nshark/Makefile.common:1.1.1.2.2.1--- nshark/Makefile.common:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/Makefile.common Mon Mar 2 16:57:30 2009@@ -182,7 +182,7 @@ ui_util.h # tshark specifics-tshark_SOURCES = \+nshark_SOURCES = \

$(WIRESHARK_COMMON_SRC) \ $(TSHARK_TAP_SRC) \ capture_opts.c \Index: nshark/Makefile.indiff -u nshark/Makefile.in:1.1.1.2 nshark/Makefile.in:1.1.1.2.2.2--- nshark/Makefile.in:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/Makefile.in Mon Mar 2 16:57:30 2009@@ -84,7 +84,7 @@ build_triplet = @build@ host_triplet = @host@ target_triplet = @target@-EXTRA_PROGRAMS = wireshark$(EXEEXT) tshark$(EXEEXT) capinfos$(EXEEXT) \+EXTRA_PROGRAMS = wireshark$(EXEEXT) nshark$(EXEEXT) capinfos$(EXEEXT) \ editcap$(EXEEXT) mergecap$(EXEEXT) dftest$(EXEEXT) \ randpkt$(EXEEXT) text2pcap$(EXEEXT) dumpcap$(EXEEXT) \ rawshark$(EXEEXT)@@ -128,11 +128,12 @@ @HAVE_PLUGINS_TRUE@ filesystem.$(OBJEXT) am_capinfos_OBJECTS = capinfos.$(OBJEXT) $(am__objects_1) capinfos_OBJECTS = $(am_capinfos_OBJECTS)-capinfos_DEPENDENCIES = wiretap/libwiretap.la+capinfos_DEPENDENCIES = wiretap/libnwiretap.la am_dftest_OBJECTS = dftest.$(OBJEXT) util.$(OBJEXT) dftest_OBJECTS = $(am_dftest_OBJECTS) am__DEPENDENCIES_1 =-@HAVE_PLUGINS_TRUE@am__DEPENDENCIES_2 = plugins/agentx/agentx.la \+@HAVE_PLUGINS_TRUE@am__DEPENDENCIES_2 = plugins/29west/29west.la \+@HAVE_PLUGINS_TRUE@ plugins/agentx/agentx.la \ @HAVE_PLUGINS_TRUE@ plugins/artnet/artnet.la \ @HAVE_PLUGINS_TRUE@ plugins/asn1/asn1.la \ @HAVE_PLUGINS_TRUE@ plugins/ciscosm/ciscosm.la \@@ -153,8 +154,8 @@ @HAVE_PLUGINS_TRUE@ plugins/stats_tree/stats_tree.la \ @HAVE_PLUGINS_TRUE@ plugins/unistim/unistim.la \ @HAVE_PLUGINS_TRUE@ plugins/v5ua/v5ua.la plugins/wimax/wimax.la-dftest_DEPENDENCIES = $(am__DEPENDENCIES_1) wiretap/libwiretap.la \- epan/libwireshark.la $(am__DEPENDENCIES_2)+dftest_DEPENDENCIES = $(am__DEPENDENCIES_1) wiretap/libnwiretap.la \+ epan/libnwireshark.la $(am__DEPENDENCIES_2) am__objects_2 = capture-pcap-util-unix.$(OBJEXT) am_dumpcap_OBJECTS = $(am__objects_2) capture_opts.$(OBJEXT) \ capture-pcap-util.$(OBJEXT) capture_stop_conditions.$(OBJEXT) \@@ -170,13 +171,10 @@ am_editcap_OBJECTS = editcap.$(OBJEXT) crypt-md5.$(OBJEXT) \ $(am__objects_1) editcap_OBJECTS = $(am_editcap_OBJECTS)-editcap_DEPENDENCIES = wiretap/libwiretap.la+editcap_DEPENDENCIES = wiretap/libnwiretap.la am_mergecap_OBJECTS = mergecap.$(OBJEXT) merge.$(OBJEXT) mergecap_OBJECTS = $(am_mergecap_OBJECTS)-mergecap_DEPENDENCIES = wiretap/libwiretap.la-am_randpkt_OBJECTS = randpkt.$(OBJEXT)-randpkt_OBJECTS = $(am_randpkt_OBJECTS)-randpkt_DEPENDENCIES = wiretap/libwiretap.la+mergecap_DEPENDENCIES = wiretap/libnwiretap.la am__objects_3 = $(am__objects_2) capture_errs.$(OBJEXT) \ capture-pcap-util.$(OBJEXT) capture_ui_utils.$(OBJEXT) \

cfile.$(OBJEXT) clopts_common.$(OBJEXT) \@@ -184,14 +182,6 @@ print.$(OBJEXT) ps.$(OBJEXT) sync_pipe_write.$(OBJEXT) \ timestats.$(OBJEXT) util.$(OBJEXT) tap-rtp-common.$(OBJEXT) \ version_info.$(OBJEXT)-am_rawshark_OBJECTS = $(am__objects_3) rawshark.$(OBJEXT)-rawshark_OBJECTS = $(am_rawshark_OBJECTS)-rawshark_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \- --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(rawshark_LDFLAGS) \- $(LDFLAGS) -o $@-am_text2pcap_OBJECTS = text2pcap.$(OBJEXT) text2pcap-scanner.$(OBJEXT)-text2pcap_OBJECTS = $(am_text2pcap_OBJECTS)-text2pcap_DEPENDENCIES = $(am__DEPENDENCIES_1) wiretap/libwiretap.la am__objects_4 = tap-afpstat.$(OBJEXT) tap-ansi_astat.$(OBJEXT) \ tap-bootpstat.$(OBJEXT) tap-camelcounter.$(OBJEXT) \ tap-camelsrt.$(OBJEXT) tap-dcerpcstat.$(OBJEXT) \@@ -205,14 +195,25 @@ tap-sctpchunkstat.$(OBJEXT) tap-sipstat.$(OBJEXT) \ tap-smbsids.$(OBJEXT) tap-smbstat.$(OBJEXT) \ tap-stats_tree.$(OBJEXT) tap-wspstat.$(OBJEXT)-am_tshark_OBJECTS = $(am__objects_3) $(am__objects_4) \+am_nshark_OBJECTS = $(am__objects_3) $(am__objects_4) \ capture_opts.$(OBJEXT) capture_sync.$(OBJEXT) \ tempfile.$(OBJEXT) tshark-tap-register.$(OBJEXT) \ tshark.$(OBJEXT)-tshark_OBJECTS = $(am_tshark_OBJECTS)-tshark_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \- --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(tshark_LDFLAGS) \+nshark_OBJECTS = $(am_nshark_OBJECTS)+nshark_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \+ --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(nshark_LDFLAGS) \ $(LDFLAGS) -o $@+am_randpkt_OBJECTS = randpkt.$(OBJEXT)+randpkt_OBJECTS = $(am_randpkt_OBJECTS)+randpkt_DEPENDENCIES = wiretap/libnwiretap.la+am_rawshark_OBJECTS = $(am__objects_3) rawshark.$(OBJEXT)+rawshark_OBJECTS = $(am_rawshark_OBJECTS)+rawshark_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \+ --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(rawshark_LDFLAGS) \+ $(LDFLAGS) -o $@+am_text2pcap_OBJECTS = text2pcap.$(OBJEXT) text2pcap-scanner.$(OBJEXT)+text2pcap_OBJECTS = $(am_text2pcap_OBJECTS)+text2pcap_DEPENDENCIES = $(am__DEPENDENCIES_1) wiretap/libnwiretap.la am_wireshark_OBJECTS = $(am__objects_3) airpcap_loader.$(OBJEXT) \ alert_box.$(OBJEXT) capture.$(OBJEXT) capture_info.$(OBJEXT) \ capture_opts.$(OBJEXT) capture_sync.$(OBJEXT) \@@ -243,13 +244,13 @@ --mode=compile $(LEX) $(LFLAGS) $(AM_LFLAGS) YLWRAP = $(top_srcdir)/ylwrap SOURCES = $(capinfos_SOURCES) $(dftest_SOURCES) $(dumpcap_SOURCES) \- $(editcap_SOURCES) $(mergecap_SOURCES) $(randpkt_SOURCES) \- $(rawshark_SOURCES) $(text2pcap_SOURCES) $(tshark_SOURCES) \+ $(editcap_SOURCES) $(mergecap_SOURCES) $(nshark_SOURCES) \+ $(randpkt_SOURCES) $(rawshark_SOURCES) $(text2pcap_SOURCES) \ $(wireshark_SOURCES) $(EXTRA_wireshark_SOURCES)

DIST_SOURCES = $(am__capinfos_SOURCES_DIST) $(dftest_SOURCES) \ $(dumpcap_SOURCES) $(am__editcap_SOURCES_DIST) \- $(mergecap_SOURCES) $(randpkt_SOURCES) $(rawshark_SOURCES) \- $(text2pcap_SOURCES) $(tshark_SOURCES) $(wireshark_SOURCES) \+ $(mergecap_SOURCES) $(nshark_SOURCES) $(randpkt_SOURCES) \+ $(rawshark_SOURCES) $(text2pcap_SOURCES) $(wireshark_SOURCES) \ $(EXTRA_wireshark_SOURCES) RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \ html-recursive info-recursive install-data-recursive \@@ -520,6 +521,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@@@ -739,6 +741,7 @@ PLATFORM_SRC = capture-pcap-util-unix.c @HAVE_PLUGINS_FALSE@plugin_ldadd = @HAVE_PLUGINS_TRUE@plugin_ldadd = \+@HAVE_PLUGINS_TRUE@ -dlopen plugins/29west/29west.la \ @HAVE_PLUGINS_TRUE@ -dlopen plugins/agentx/agentx.la \ @HAVE_PLUGINS_TRUE@ -dlopen plugins/artnet/artnet.la \ @HAVE_PLUGINS_TRUE@ -dlopen plugins/asn1/asn1.la \@@ -943,7 +946,7 @@ # tshark specifics-tshark_SOURCES = \+nshark_SOURCES = \ $(WIRESHARK_COMMON_SRC) \ $(TSHARK_TAP_SRC) \ capture_opts.c \@@ -1055,8 +1058,8 @@ $(wireshark_optional_objects) \ gtk/libui.a \ codecs/libcodec.a \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @INET_PTON_LO@ \ @INET_NTOP_LO@ \ @SSL_LIBS@ \@@ -1073,14 +1076,14 @@ @INET_PTON_LO@ \ @INET_NTOP_LO@ -@ENABLE_STATIC_FALSE@tshark_LDFLAGS = -export-dynamic-@ENABLE_STATIC_TRUE@tshark_LDFLAGS = -Wl,-static -all-static+@ENABLE_STATIC_FALSE@nshark_LDFLAGS = -export-dynamic+@ENABLE_STATIC_TRUE@nshark_LDFLAGS = -Wl,-static -all-static # Libraries and plugin flags with which to link tshark.-tshark_LDADD = \+nshark_LDADD = \

$(wireshark_optional_objects) \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @INET_PTON_LO@ \ @INET_NTOP_LO@ \ @SSL_LIBS@ \@@ -1094,7 +1097,7 @@ @LIBGNUTLS_LIBS@ \ @LIBSMI_LDFLAGS@ -tshark_DEPENDENCIES = \+nshark_DEPENDENCIES = \ @INET_PTON_LO@ \ @INET_NTOP_LO@ @@ -1104,8 +1107,8 @@ # Libraries and plugin flags with which to link tshark. rawshark_LDADD = \ $(wireshark_optional_objects) \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @INET_PTON_LO@ \ @INET_NTOP_LO@ \ @SSL_LIBS@ \@@ -1131,31 +1134,31 @@ # Libraries with which to link text2pcap. text2pcap_LDADD = \ $(text2pcap_optional_objects) \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ -lm # Libraries with which to link mergecap. mergecap_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ # Libraries with which to link capinfos. capinfos_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ # Libraries with which to link editcap. editcap_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@

# Libraries with which to link randpkt. randpkt_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @GLIB_LIBS@ -lm \ @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @ADNS_LIBS@ @@ -1163,8 +1166,8 @@ # Libraries and plugin flags with which to link dftest. dftest_LDADD = \ $(wireshark_optional_objects) \- wiretap/libwiretap.la \- epan/libwireshark.la \+ wiretap/libnwiretap.la \+ epan/libnwireshark.la \ @SSL_LIBS@ \ $(plugin_ldadd) \ @PCRE_LIBS@ \@@ -1178,7 +1181,7 @@ # Libraries with which to link dumpcap. dumpcap_LDADD = \- wiretap/libwiretap.la \+ wiretap/libnwiretap.la \ @INET_NTOP_LO@ \ @GLIB_LIBS@ \ @PCAP_LIBS@ @SOCKET_LIBS@ @NSL_LIBS@ @FRAMEWORKS@ \@@ -1517,6 +1520,10 @@ top_stagedir = `cd $(top_srcdir) && pwd`/packaging/staging stagedir = $(top_stagedir)/$(PACKAGE).inst rpm_topdir = `cd $(top_srcdir) && pwd`/packaging/rpm+fbsdpkgdir = packaging/freebsd+pkgplist = $(fbsdpkgdir)/PLIST_TSHARK+pkgcomment = $(fbsdpkgdir)/comment_tshark+pkgdesc = $(fbsdpkgdir)/desc_tshark all: $(BUILT_SOURCES) config.h $(MAKE) $(AM_MAKEFLAGS) all-recursive @@ -1619,6 +1626,9 @@ mergecap$(EXEEXT): $(mergecap_OBJECTS) $(mergecap_DEPENDENCIES) @rm -f mergecap$(EXEEXT) $(LINK) $(mergecap_OBJECTS) $(mergecap_LDADD) $(LIBS)+nshark$(EXEEXT): $(nshark_OBJECTS) $(nshark_DEPENDENCIES) + @rm -f nshark$(EXEEXT)+ $(nshark_LINK) $(nshark_OBJECTS) $(nshark_LDADD) $(LIBS) randpkt$(EXEEXT): $(randpkt_OBJECTS) $(randpkt_DEPENDENCIES) @rm -f randpkt$(EXEEXT) $(LINK) $(randpkt_OBJECTS) $(randpkt_LDADD) $(LIBS)@@ -1628,9 +1638,6 @@ text2pcap$(EXEEXT): $(text2pcap_OBJECTS) $(text2pcap_DEPENDENCIES) @rm -f text2pcap$(EXEEXT) $(LINK) $(text2pcap_OBJECTS) $(text2pcap_LDADD) $(LIBS)-tshark$(EXEEXT): $(tshark_OBJECTS) $(tshark_DEPENDENCIES) - @rm -f tshark$(EXEEXT)- $(tshark_LINK) $(tshark_OBJECTS) $(tshark_LDADD) $(LIBS) wireshark$(EXEEXT): $(wireshark_OBJECTS) $(wireshark_DEPENDENCIES)

@rm -f wireshark$(EXEEXT) $(wireshark_LINK) $(wireshark_OBJECTS) $(wireshark_LDADD) $(LIBS)@@ -2539,7 +2546,7 @@ (cd doc ; \ $(MAKE) ../tshark.1 ) -wireshark-filter.4: tshark doc/wireshark-filter.pod.template+wireshark-filter.4: nshark doc/wireshark-filter.pod.template (cd doc ; \ $(MAKE) ../wireshark-filter.4 ) @@ -2582,7 +2589,7 @@ (cd doc ; \ $(MAKE) ../tshark.html ) -wireshark-filter.html: tshark doc/wireshark-filter.pod.template ws.css+wireshark-filter.html: nshark doc/wireshark-filter.pod.template ws.css (cd doc ; \ $(MAKE) ../wireshark-filter.html ) @@ -2681,6 +2688,9 @@ echo "Error: OS X packaging tools not found." ; \ echo "Package build abandoned." ; \ fi+freebsd-package:+ m4 -DRELEASE=$(VERSION) $(pkgplist).in > $(pkgplist)+ pkg_create -p $(prefix) -s $(prefix) -f $(pkgplist) -c $(pkgcomment) -d $(pkgdesc) tshark-niksun-$(VERSION) clean-local: rm -rf $(top_stagedir)Index: nshark/aclocal.m4diff -u nshark/aclocal.m4:1.1.1.2 nshark/aclocal.m4:1.1.1.2.2.1--- nshark/aclocal.m4:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/aclocal.m4 Mon Mar 2 12:27:34 2009@@ -13,15 +13,15 @@ m4_ifndef([AC_AUTOCONF_VERSION], [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl-m4_if(AC_AUTOCONF_VERSION, [2.61],,-[m4_warning([this file was generated for autoconf 2.61.+m4_if(AC_AUTOCONF_VERSION, [2.62],,+[m4_warning([this file was generated for autoconf 2.62. You have another version of autoconf. It may work, but is not guaranteed to. If you have problems, you may need to regenerate the build system entirely. To do so, use the procedure documented by the package, typically `autoreconf'.])]) # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- -# serial 52 Debian 1.5.26-1ubuntu1 AC_PROG_LIBTOOL+# serial 52 AC_PROG_LIBTOOL

# AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED)@@ -1723,18 +1723,6 @@ dynamic_linker='GNU/Linux ld.so' ;; -netbsdelf*-gnu)- version_type=linux- need_lib_prefix=no- need_version=no- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'- soname_spec='${libname}${release}${shared_ext}$major'- shlibpath_var=LD_LIBRARY_PATH- shlibpath_overrides_runpath=no- hardcode_into_libs=yes- dynamic_linker='NetBSD ld.elf_so'- ;;- netbsd*) version_type=sunos need_lib_prefix=no@@ -2516,7 +2504,7 @@ lt_cv_deplibs_check_method=pass_all ;; -netbsd* | netbsdelf*-gnu)+netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ > /dev/null; then lt_cv_deplibs_check_method='match_pattern /lib[[^/]]+(\.so\.[[0-9]]+\.[[0-9]]+|_pic\.a)$' else@@ -3523,7 +3511,7 @@ ;; esac ;;- netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then _LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $predep_objects $libobjs $deplibs $postdep_objects $linker_flags' wlarc=@@ -5215,7 +5203,7 @@ ;; esac ;;- netbsd* | netbsdelf*-gnu)+ netbsd*) ;; osf3* | osf4* | osf5*) case $cc_basename in@@ -5592,9 +5580,6 @@ cygwin* | mingw*) _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[[BCDGRS]][[ ]]/s/.*[[ ]]\([[^ ]]*\)/\1 DATA/;/^.*[[ ]]__nm__/s/^.*[[ ]]__nm__\([[^ ]]*\)[[ ]][[^ ]]*/\1 DATA/;/^I[[ ]]/d;/^[[AITW]][[ ]]/s/.*[[ ]]//'\'' | sort | uniq > $export_symbols'

;;- linux* | k*bsd*-gnu)- _LT_AC_TAGVAR(link_all_deplibs, $1)=no- ;; *) _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols' ;;@@ -5803,13 +5788,12 @@ $echo "local: *; };" >> $output_objdir/$libname.ver~ $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi- _LT_AC_TAGVAR(link_all_deplibs, $1)=no else _LT_AC_TAGVAR(ld_shlibs, $1)=no fi ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then _LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib' wlarc=@@ -6240,7 +6224,7 @@ _LT_AC_TAGVAR(link_all_deplibs, $1)=yes ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then _LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out elseIndex: nshark/autogen.shdiff -u nshark/autogen.sh:1.1.1.2 nshark/autogen.sh:1.1.1.2.2.1--- nshark/autogen.sh:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/autogen.sh Mon Mar 2 12:27:34 2009@@ -10,7 +10,7 @@ # If you are going to use the non-default name for automake becase your OS # installaion has multiple versions, you need to call both aclocal and automake # with that version number, as they come from the same package.-#AM_VERSION='-1.8'+AM_VERSION='-1.10' ACLOCAL=aclocal$AM_VERSION AUTOHEADER=autoheaderIndex: nshark/build.shdiff -u /dev/null nshark/build.sh:1.1.4.1--- /dev/null Tue Mar 17 10:56:09 2009+++ nshark/build.sh Mon Mar 2 12:27:34 2009@@ -0,0 +1,66 @@

+#!/bin/sh++#+# Run various autotools to generate build files+#+autom4te=autom4te259+autoheader=autoheader259+automake=automake-1.9+autoconf=autoconf259++# XXX FIX ME: need to standardize the build environment+export PATH="$PATH:.:`pwd`"+#touch ./gtk-config+#ln -sf /usr/local/bin/$autom4te ./autom4te+#ln -sf /usr/local/bin/$autoconf ./autoconf++#echo $autoheader+#$autoheader++#echo $automake+#$automake++#echo "cd wiretap; $automake; cd -"+#cd wiretap; $automake; cd -++#echo $autoconf+#$autoconf++#+# Configure+#+CONFIGURE_OPTS=" \+ --build=amd64-unknown-freebsd6.1 \+ --mandir=/usr/local/man \+ --without-krb5 \+ --enable-wireshark=false \+ --enable-capinfos=false \+ --enable-editcap=false \+ --enable-dumpcap=false \+ --enable-mergecap=false \+ --enable-text2pcap=false \+ --enable-idl2wrs=false \+ --enable-randpkt=false \+ --enable-dftest=false \+ CFLAGS=-O2 CXXFLAGS=-O2+ "+./configure $CONFIGURE_OPTS++gmake++if [ "`whoami`" != 'root' ]; then+ echo "Need root to install"+ exit 1+fi++#+# install

+#+# XXX must be root...+gmake install-man install++#+# package+#+gmake freebsd-package+Index: nshark/config.h.indiff -u nshark/config.h.in:1.1.1.2 nshark/config.h.in:1.1.1.2.2.1--- nshark/config.h.in:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/config.h.in Mon Mar 2 12:27:34 2009@@ -311,9 +311,13 @@ /* Version number of package */ #undef VERSION -/* Define to 1 if your processor stores words with the most significant byte- first (like Motorola and SPARC, unlike Intel and VAX). */-#undef WORDS_BIGENDIAN+/* Define WORDS_BIGENDIAN to 1 if your processor stores words with the most+ significant byte first (like Motorola and SPARC, unlike Intel and VAX). */+#if defined __BIG_ENDIAN__+# define WORDS_BIGENDIAN 1+#elif ! defined __LITTLE_ENDIAN__+# undef WORDS_BIGENDIAN+#endif /* Define as the string to precede external variable declarations in dynamically-linked libraries */Index: nshark/configurediff -u nshark/configure:1.1.1.2 nshark/configure:1.1.1.2.2.2--- nshark/configure:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/configure Mon Mar 2 16:57:30 2009@@ -1,9 +1,9 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles.-# Generated by GNU Autoconf 2.61.+# Generated by GNU Autoconf 2.62. # # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,-# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.+# 2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc. # This configure script is free software; the Free Software Foundation # gives unlimited permission to copy, distribute and modify it. ## --------------------- ##@@ -15,7 +15,7 @@ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=:- # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which+ # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature.

alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST@@ -37,17 +37,45 @@ as_cr_digits='0123456789' as_cr_alnum=$as_cr_Letters$as_cr_digits +as_nl='+'+export as_nl+# Printing a long string crashes Solaris 7 /usr/bin/printf.+as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'+as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo+as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo+if (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then+ as_echo='printf %s\n'+ as_echo_n='printf %s'+else+ if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then+ as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'+ as_echo_n='/usr/ucb/echo -n'+ else+ as_echo_body='eval expr "X$1" : "X\\(.*\\)"'+ as_echo_n_body='eval+ arg=$1;+ case $arg in+ *"$as_nl"*)+ expr "X$arg" : "X\\(.*\\)$as_nl";+ arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;+ esac;+ expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"+ '+ export as_echo_n_body+ as_echo_n='sh -c $as_echo_n_body as_echo'+ fi+ export as_echo_body+ as_echo='sh -c $as_echo_body as_echo'+fi+ # The user is always right. if test "${PATH_SEPARATOR+set}" != set; then- echo "#! /bin/sh" >conf$$.sh- echo "exit 0" >>conf$$.sh- chmod +x conf$$.sh- if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then- PATH_SEPARATOR=';'- else- PATH_SEPARATOR=:- fi- rm -f conf$$.sh+ PATH_SEPARATOR=:+ (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {+ (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||+ PATH_SEPARATOR=';'+ } fi

# Support unset when possible.@@ -63,8 +91,6 @@ # there to prevent editors from complaining about space-tab. # (If _AS_PATH_WALK were called with IFS unset, it would disable word # splitting by setting IFS to empty value.)-as_nl='-' IFS=" "" $as_nl" # Find who we are. Look in the path if we contain no directory separator.@@ -87,7 +113,7 @@ as_myself=$0 fi if test ! -f "$as_myself"; then- echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2+ $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 { (exit 1); exit 1; } fi @@ -100,17 +126,10 @@ PS4='+ ' # NLS nuisances.-for as_var in \- LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \- LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \- LC_TELEPHONE LC_TIME-do- if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then- eval $as_var=C; export $as_var- else- ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var- fi-done+LC_ALL=C+export LC_ALL+LANGUAGE=C+export LANGUAGE # Required to use basename. if expr a : '\(a\)' >/dev/null 2>&1 &&@@ -132,7 +151,7 @@ $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null ||-echo X/"$0" |+$as_echo X/"$0" | sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/ q@@ -158,7 +177,7 @@ as_have_required=no

fi - if test $as_have_required = yes && (eval ":+ if test $as_have_required = yes && (eval ": (as_func_return () { (exit \$1) }@@ -240,7 +259,7 @@ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=:- # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which+ # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST@@ -261,7 +280,7 @@ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=:- # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which+ # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST@@ -341,10 +360,10 @@ if test "x$CONFIG_SHELL" != x; then for as_var in BASH_ENV ENV- do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var- done- export CONFIG_SHELL- exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}+ do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var+ done+ export CONFIG_SHELL+ exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"} fi @@ -413,9 +432,10 @@ test \$exitcode = 0") || { echo No shell found that supports shell functions.- echo Please tell autoconf@gnu.org about your system,- echo including any error possibly output before this- echo message+ echo Please tell bug-autoconf@gnu.org about your system,+ echo including any error possibly output before this message.+ echo This can help us improve future autoconf versions.+ echo Configuration will now proceed without shell functions. } @@ -451,7 +471,7 @@ s/-\n.*// ' >$as_me.lineno &&

chmod +x "$as_me.lineno" ||- { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2+ { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 { (exit 1); exit 1; }; } # Don't try to exec as it changes $[0], causing all sort of problems@@ -479,7 +499,6 @@ *) ECHO_N='-n';; esac- if expr a : '\(a\)' >/dev/null 2>&1 && test "X`expr 00001 : '.*\(...\)'`" = X001; then as_expr=expr@@ -492,19 +511,22 @@ rm -f conf$$.dir/conf$$.file else rm -f conf$$.dir- mkdir conf$$.dir+ mkdir conf$$.dir 2>/dev/null fi-echo >conf$$.file-if ln -s conf$$.file conf$$ 2>/dev/null; then- as_ln_s='ln -s'- # ... but there are two gotchas:- # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.- # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.- # In both cases, we have to default to `cp -p'.- ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||+if (echo >conf$$.file) 2>/dev/null; then+ if ln -s conf$$.file conf$$ 2>/dev/null; then+ as_ln_s='ln -s'+ # ... but there are two gotchas:+ # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.+ # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.+ # In both cases, we have to default to `cp -p'.+ ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||+ as_ln_s='cp -p'+ elif ln conf$$.file conf$$ 2>/dev/null; then+ as_ln_s=ln+ else as_ln_s='cp -p'-elif ln conf$$.file conf$$ 2>/dev/null; then- as_ln_s=ln+ fi else as_ln_s='cp -p' fi@@ -529,10 +551,10 @@ as_test_x=' eval sh -c '\'' if test -d "$1"; then- test -d "$1/.";

+ test -d "$1/."; else case $1 in- -*)set "./$1";;+ -*)set "./$1";; esac; case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in ???[sx]*):;;*)false;;esac;fi@@ -831,6 +853,7 @@ install_sh STRIP INSTALL_STRIP_PROGRAM+MKDIR_P mkdir_p AWK SET_MAKE@@ -1030,6 +1053,59 @@ LIBOBJS LTLIBOBJS' ac_subst_files=''+ac_user_opts='+enable_option_checking+enable_static+enable_dependency_tracking+enable_shared+enable_fast_install+with_gnu_ld+enable_libtool_lock+with_pic+with_tags+with_gnutls+with_libgnutls_prefix+with_gcrypt+with_libgcrypt_prefix+with_libsmi+enable_extra_gcc_checks+enable_warnings_as_errors+enable_usr_local+enable_wireshark+enable_gtk2+enable_threads+enable_profile_build+enable_gtktest+with_gtk_prefix+with_gtk_exec_prefix+enable_glibtest+with_glib_prefix+with_glib_exec_prefix+enable_tshark+enable_editcap+enable_capinfos+enable_mergecap+enable_text2pcap+enable_idl2wrs+enable_dftest+enable_randpkt+with_pcap

+enable_dumpcap+enable_rawshark+with_pcap_remote+with_zlib+with_pcre+with_lua+with_portaudio+enable_ipv6+enable_setuid_install+with_libcap+with_libiconv_prefix+with_ssl+with_krb5+with_adns+with_plugins+' ac_precious_vars='build_alias host_alias target_alias@@ -1052,6 +1128,8 @@ # Initialize some variables set by options. ac_init_help= ac_init_version=false+ac_unrecognized_opts=+ac_unrecognized_sep= # The variables have the same names as the options, with # dashes changed to underlines. cache_file=/dev/null@@ -1150,13 +1228,21 @@ datarootdir=$ac_optarg ;; -disable-* | --disable-*)- ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`+ ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'` # Reject names that are not valid shell variable names.- expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&- { echo "$as_me: error: invalid feature name: $ac_feature" >&2+ expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&+ { $as_echo "$as_me: error: invalid feature name: $ac_useropt" >&2 { (exit 1); exit 1; }; }- ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`- eval enable_$ac_feature=no ;;+ ac_useropt_orig=$ac_useropt+ ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`+ case $ac_user_opts in+ *"+"enable_$ac_useropt"+"*) ;;+ *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"+ ac_unrecognized_sep=', ';;+ esac+ eval enable_$ac_useropt=no ;; -docdir | --docdir | --docdi | --doc | --do) ac_prev=docdir ;;

@@ -1169,13 +1255,21 @@ dvidir=$ac_optarg ;; -enable-* | --enable-*)- ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`+ ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` # Reject names that are not valid shell variable names.- expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&- { echo "$as_me: error: invalid feature name: $ac_feature" >&2+ expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&+ { $as_echo "$as_me: error: invalid feature name: $ac_useropt" >&2 { (exit 1); exit 1; }; }- ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`- eval enable_$ac_feature=\$ac_optarg ;;+ ac_useropt_orig=$ac_useropt+ ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`+ case $ac_user_opts in+ *"+"enable_$ac_useropt"+"*) ;;+ *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"+ ac_unrecognized_sep=', ';;+ esac+ eval enable_$ac_useropt=\$ac_optarg ;; -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \@@ -1366,22 +1460,38 @@ ac_init_version=: ;; -with-* | --with-*)- ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`+ ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` # Reject names that are not valid shell variable names.- expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&- { echo "$as_me: error: invalid package name: $ac_package" >&2+ expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&+ { $as_echo "$as_me: error: invalid package name: $ac_useropt" >&2 { (exit 1); exit 1; }; }- ac_package=`echo $ac_package | sed 's/[-.]/_/g'`- eval with_$ac_package=\$ac_optarg ;;+ ac_useropt_orig=$ac_useropt+ ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`+ case $ac_user_opts in+ *"+"with_$ac_useropt"+"*) ;;+ *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"+ ac_unrecognized_sep=', ';;+ esac+ eval with_$ac_useropt=\$ac_optarg ;; -without-* | --without-*)

- ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`+ ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'` # Reject names that are not valid shell variable names.- expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&- { echo "$as_me: error: invalid package name: $ac_package" >&2+ expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&+ { $as_echo "$as_me: error: invalid package name: $ac_useropt" >&2 { (exit 1); exit 1; }; }- ac_package=`echo $ac_package | sed 's/[-.]/_/g'`- eval with_$ac_package=no ;;+ ac_useropt_orig=$ac_useropt+ ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`+ case $ac_user_opts in+ *"+"with_$ac_useropt"+"*) ;;+ *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"+ ac_unrecognized_sep=', ';;+ esac+ eval with_$ac_useropt=no ;; --x) # Obsolete; use --with-x.@@ -1401,7 +1511,7 @@ | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*) x_libraries=$ac_optarg ;; - -*) { echo "$as_me: error: unrecognized option: $ac_option+ -*) { $as_echo "$as_me: error: unrecognized option: $ac_option Try \`$0 --help' for more information." >&2 { (exit 1); exit 1; }; } ;;@@ -1410,16 +1520,16 @@ ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='` # Reject names that are not valid shell variable names. expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&- { echo "$as_me: error: invalid variable name: $ac_envvar" >&2+ { $as_echo "$as_me: error: invalid variable name: $ac_envvar" >&2 { (exit 1); exit 1; }; } eval $ac_envvar=\$ac_optarg export $ac_envvar ;; *) # FIXME: should be removed in autoconf 3.0.- echo "$as_me: WARNING: you should use --build, --host, --target" >&2+ $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&- echo "$as_me: WARNING: invalid host type: $ac_option" >&2+ $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option} ;;

@@ -1428,22 +1538,38 @@ if test -n "$ac_prev"; then ac_option=--`echo $ac_prev | sed 's/_/-/g'`- { echo "$as_me: error: missing argument to $ac_option" >&2+ { $as_echo "$as_me: error: missing argument to $ac_option" >&2 { (exit 1); exit 1; }; } fi -# Be sure to have absolute directory names.+if test -n "$ac_unrecognized_opts"; then+ case $enable_option_checking in+ no) ;;+ fatal) { $as_echo "$as_me: error: Unrecognized options: $ac_unrecognized_opts" >&2+ { (exit 1); exit 1; }; } ;;+ *) $as_echo "$as_me: WARNING: Unrecognized options: $ac_unrecognized_opts" >&2 ;;+ esac+fi++# Check all directory arguments for consistency. for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \ datadir sysconfdir sharedstatedir localstatedir includedir \ oldincludedir docdir infodir htmldir dvidir pdfdir psdir \ libdir localedir mandir do eval ac_val=\$$ac_var+ # Remove trailing slashes.+ case $ac_val in+ */ )+ ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`+ eval $ac_var=\$ac_val;;+ esac+ # Be sure to have absolute directory names. case $ac_val in [\\/$]* | ?:[\\/]* ) continue;; NONE | '' ) case $ac_var in *prefix ) continue;; esac;; esac- { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2+ { $as_echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2 { (exit 1); exit 1; }; } done @@ -1458,7 +1584,7 @@ if test "x$host_alias" != x; then if test "x$build_alias" = x; then cross_compiling=maybe- echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.

+ $as_echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host. If a cross compiler is detected then cross compile mode will be used." >&2 elif test "x$build_alias" != "x$host_alias"; then cross_compiling=yes@@ -1474,10 +1600,10 @@ ac_pwd=`pwd` && test -n "$ac_pwd" && ac_ls_di=`ls -di .` && ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||- { echo "$as_me: error: Working directory cannot be determined" >&2+ { $as_echo "$as_me: error: Working directory cannot be determined" >&2 { (exit 1); exit 1; }; } test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||- { echo "$as_me: error: pwd does not report name of working directory" >&2+ { $as_echo "$as_me: error: pwd does not report name of working directory" >&2 { (exit 1); exit 1; }; } @@ -1485,12 +1611,12 @@ if test -z "$srcdir"; then ac_srcdir_defaulted=yes # Try the directory containing this script, then the parent directory.- ac_confdir=`$as_dirname -- "$0" ||-$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \- X"$0" : 'X\(//\)[^/]' \| \- X"$0" : 'X\(//\)$' \| \- X"$0" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$0" |+ ac_confdir=`$as_dirname -- "$as_myself" ||+$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \+ X"$as_myself" : 'X\(//\)[^/]' \| \+ X"$as_myself" : 'X\(//\)$' \| \+ X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||+$as_echo X"$as_myself" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -1517,12 +1643,12 @@ fi if test ! -r "$srcdir/$ac_unique_file"; then test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."- { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2+ { $as_echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2 { (exit 1); exit 1; }; } fi ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work" ac_abs_confdir=`(- cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2

+ cd "$srcdir" && test -r "./$ac_unique_file" || { $as_echo "$as_me: error: $ac_msg" >&2 { (exit 1); exit 1; }; } pwd)` # When building in place, set srcdir=.@@ -1571,9 +1697,9 @@ Installation directories: --prefix=PREFIX install architecture-independent files in PREFIX- [$ac_default_prefix]+ [$ac_default_prefix] --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX- [PREFIX]+ [PREFIX] By default, \`make install' will install all the files in \`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify@@ -1583,25 +1709,25 @@ For better control, use the options below. Fine tuning of the installation directories:- --bindir=DIR user executables [EPREFIX/bin]- --sbindir=DIR system admin executables [EPREFIX/sbin]- --libexecdir=DIR program executables [EPREFIX/libexec]- --sysconfdir=DIR read-only single-machine data [PREFIX/etc]- --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]- --localstatedir=DIR modifiable single-machine data [PREFIX/var]- --libdir=DIR object code libraries [EPREFIX/lib]- --includedir=DIR C header files [PREFIX/include]- --oldincludedir=DIR C header files for non-gcc [/usr/include]- --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]- --datadir=DIR read-only architecture-independent data [DATAROOTDIR]- --infodir=DIR info documentation [DATAROOTDIR/info]- --localedir=DIR locale-dependent data [DATAROOTDIR/locale]- --mandir=DIR man documentation [DATAROOTDIR/man]- --docdir=DIR documentation root [DATAROOTDIR/doc/PACKAGE]- --htmldir=DIR html documentation [DOCDIR]- --dvidir=DIR dvi documentation [DOCDIR]- --pdfdir=DIR pdf documentation [DOCDIR]- --psdir=DIR ps documentation [DOCDIR]+ --bindir=DIR user executables [EPREFIX/bin]+ --sbindir=DIR system admin executables [EPREFIX/sbin]+ --libexecdir=DIR program executables [EPREFIX/libexec]+ --sysconfdir=DIR read-only single-machine data [PREFIX/etc]+ --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]+ --localstatedir=DIR modifiable single-machine data [PREFIX/var]+ --libdir=DIR object code libraries [EPREFIX/lib]+ --includedir=DIR C header files [PREFIX/include]+ --oldincludedir=DIR C header files for non-gcc [/usr/include]

+ --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]+ --datadir=DIR read-only architecture-independent data [DATAROOTDIR]+ --infodir=DIR info documentation [DATAROOTDIR/info]+ --localedir=DIR locale-dependent data [DATAROOTDIR/locale]+ --mandir=DIR man documentation [DATAROOTDIR/man]+ --docdir=DIR documentation root [DATAROOTDIR/doc/PACKAGE]+ --htmldir=DIR html documentation [DOCDIR]+ --dvidir=DIR dvi documentation [DOCDIR]+ --pdfdir=DIR pdf documentation [DOCDIR]+ --psdir=DIR ps documentation [DOCDIR] _ACEOF cat <<\_ACEOF@@ -1623,6 +1749,7 @@ cat <<\_ACEOF Optional Features:+ --disable-option-checking ignore unrecognized --enable/--with options --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no) --enable-FEATURE[=ARG] include FEATURE [ARG=yes] --enable-static[=PKGS] build static libraries [default=no]@@ -1736,15 +1863,17 @@ if test "$ac_init_help" = "recursive"; then # If there are subdirs, report their specific --help. for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue- test -d "$ac_dir" || continue+ test -d "$ac_dir" ||+ { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||+ continue ac_builddir=. case "$ac_dir" in .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; *)- ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`+ ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` # A ".." for each directory in $ac_dir_suffix.- ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`+ ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` case $ac_top_builddir_sub in "") ac_top_builddir_sub=. ac_top_build_prefix= ;; *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;@@ -1780,7 +1909,7 @@ echo && $SHELL "$ac_srcdir/configure" --help=recursive else- echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2+ $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2

fi || ac_status=$? cd "$ac_pwd" || { ac_status=$?; break; } done@@ -1790,10 +1919,10 @@ if $ac_init_version; then cat <<\_ACEOF configure-generated by GNU Autoconf 2.61+generated by GNU Autoconf 2.62 Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,-2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.+2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc. This configure script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. _ACEOF@@ -1804,7 +1933,7 @@ running configure, to aid debugging if configure makes a mistake. It was created by $as_me, which was-generated by GNU Autoconf 2.61. Invocation command line was+generated by GNU Autoconf 2.62. Invocation command line was $ $0 $@ @@ -1840,7 +1969,7 @@ do IFS=$as_save_IFS test -z "$as_dir" && as_dir=.- echo "PATH: $as_dir"+ $as_echo "PATH: $as_dir" done IFS=$as_save_IFS @@ -1875,7 +2004,7 @@ | -silent | --silent | --silen | --sile | --sil) continue ;; *\'*)- ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;+ ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; esac case $ac_pass in 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;@@ -1927,11 +2056,12 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #(- *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5-echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;+ *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5+$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; esac case $ac_var in #(

_ | IFS | as_nl) ;; #(+ BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( *) $as_unset $ac_var ;; esac ;; esac@@ -1961,9 +2091,9 @@ do eval ac_val=\$$ac_var case $ac_val in- *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;+ *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; esac- echo "$ac_var='\''$ac_val'\''"+ $as_echo "$ac_var='\''$ac_val'\''" done | sort echo @@ -1978,9 +2108,9 @@ do eval ac_val=\$$ac_var case $ac_val in- *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;+ *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; esac- echo "$ac_var='\''$ac_val'\''"+ $as_echo "$ac_var='\''$ac_val'\''" done | sort echo fi@@ -1996,8 +2126,8 @@ echo fi test "$ac_signal" != 0 &&- echo "$as_me: caught signal $ac_signal"- echo "$as_me: exit $exit_status"+ $as_echo "$as_me: caught signal $ac_signal"+ $as_echo "$as_me: exit $exit_status" } >&5 rm -f core *.core core.conftest.* && rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&@@ -2039,21 +2169,24 @@ # Let the site file select an alternate cache file if it wants to.-# Prefer explicitly selected file to automatically selected ones.+# Prefer an explicitly selected file to automatically selected ones.+ac_site_file1=NONE+ac_site_file2=NONE if test -n "$CONFIG_SITE"; then- set x "$CONFIG_SITE"+ ac_site_file1=$CONFIG_SITE elif test "x$prefix" != xNONE; then- set x "$prefix/share/config.site" "$prefix/etc/config.site"

+ ac_site_file1=$prefix/share/config.site+ ac_site_file2=$prefix/etc/config.site else- set x "$ac_default_prefix/share/config.site" \- "$ac_default_prefix/etc/config.site"+ ac_site_file1=$ac_default_prefix/share/config.site+ ac_site_file2=$ac_default_prefix/etc/config.site fi-shift-for ac_site_file+for ac_site_file in "$ac_site_file1" "$ac_site_file2" do+ test "x$ac_site_file" = xNONE && continue if test -r "$ac_site_file"; then- { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5-echo "$as_me: loading site script $ac_site_file" >&6;}+ { $as_echo "$as_me:$LINENO: loading site script $ac_site_file" >&5+$as_echo "$as_me: loading site script $ac_site_file" >&6;} sed 's/^/| /' "$ac_site_file" >&5 . "$ac_site_file" fi@@ -2063,16 +2196,16 @@ # Some versions of bash will fail to source /dev/null (special # files actually), so we avoid doing that. if test -f "$cache_file"; then- { echo "$as_me:$LINENO: loading cache $cache_file" >&5-echo "$as_me: loading cache $cache_file" >&6;}+ { $as_echo "$as_me:$LINENO: loading cache $cache_file" >&5+$as_echo "$as_me: loading cache $cache_file" >&6;} case $cache_file in [\\/]* | ?:[\\/]* ) . "$cache_file";; *) . "./$cache_file";; esac fi else- { echo "$as_me:$LINENO: creating cache $cache_file" >&5-echo "$as_me: creating cache $cache_file" >&6;}+ { $as_echo "$as_me:$LINENO: creating cache $cache_file" >&5+$as_echo "$as_me: creating cache $cache_file" >&6;} >$cache_file fi @@ -2086,29 +2219,38 @@ eval ac_new_val=\$ac_env_${ac_var}_value case $ac_old_set,$ac_new_set in set,)- { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5-echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}+ { $as_echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5+$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} ac_cache_corrupted=: ;; ,set)

- { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5-echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}+ { $as_echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5+$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} ac_cache_corrupted=: ;; ,);; *) if test "x$ac_old_val" != "x$ac_new_val"; then- { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5-echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}- { echo "$as_me:$LINENO: former value: $ac_old_val" >&5-echo "$as_me: former value: $ac_old_val" >&2;}- { echo "$as_me:$LINENO: current value: $ac_new_val" >&5-echo "$as_me: current value: $ac_new_val" >&2;}- ac_cache_corrupted=:+ # differences in whitespace do not lead to failure.+ ac_old_val_w=`echo x $ac_old_val`+ ac_new_val_w=`echo x $ac_new_val`+ if test "$ac_old_val_w" != "$ac_new_val_w"; then+ { $as_echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5+$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}+ ac_cache_corrupted=:+ else+ { $as_echo "$as_me:$LINENO: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5+$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}+ eval $ac_var=\$ac_old_val+ fi+ { $as_echo "$as_me:$LINENO: former value: \`$ac_old_val'" >&5+$as_echo "$as_me: former value: \`$ac_old_val'" >&2;}+ { $as_echo "$as_me:$LINENO: current value: \`$ac_new_val'" >&5+$as_echo "$as_me: current value: \`$ac_new_val'" >&2;} fi;; esac # Pass precious variables to config.status. if test "$ac_new_set" = set; then case $ac_new_val in- *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;+ *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; *) ac_arg=$ac_var=$ac_new_val ;; esac case " $ac_configure_args " in@@ -2118,10 +2260,10 @@ fi done if $ac_cache_corrupted; then

- { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5-echo "$as_me: error: changes in the environment can compromise the build" >&2;}- { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5-echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}+ { $as_echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5+$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}+ { { $as_echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5+$as_echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;} { (exit 1); exit 1; }; } fi @@ -2169,8 +2311,8 @@ fi done if test -z "$ac_aux_dir"; then- { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5-echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}+ { { $as_echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5+$as_echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;} { (exit 1); exit 1; }; } fi @@ -2185,34 +2327,34 @@ # Make sure we can run config.sub. $SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||- { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5-echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}+ { { $as_echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5+$as_echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;} { (exit 1); exit 1; }; } -{ echo "$as_me:$LINENO: checking build system type" >&5-echo $ECHO_N "checking build system type... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking build system type" >&5+$as_echo_n "checking build system type... " >&6; } if test "${ac_cv_build+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_build_alias=$build_alias test "x$ac_build_alias" = x &&

ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"` test "x$ac_build_alias" = x &&- { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5-echo "$as_me: error: cannot guess build type; you must specify one" >&2;}+ { { $as_echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5+$as_echo "$as_me: error: cannot guess build type; you must specify one" >&2;} { (exit 1); exit 1; }; } ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||- { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5-echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}+ { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5+$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;} { (exit 1); exit 1; }; } fi-{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5-echo "${ECHO_T}$ac_cv_build" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_build" >&5+$as_echo "$ac_cv_build" >&6; } case $ac_cv_build in *-*-*) ;;-*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5-echo "$as_me: error: invalid value of canonical build" >&2;}+*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical build" >&5+$as_echo "$as_me: error: invalid value of canonical build" >&2;} { (exit 1); exit 1; }; };; esac build=$ac_cv_build@@ -2229,27 +2371,27 @@ case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac -{ echo "$as_me:$LINENO: checking host system type" >&5-echo $ECHO_N "checking host system type... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking host system type" >&5+$as_echo_n "checking host system type... " >&6; } if test "${ac_cv_host+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test "x$host_alias" = x; then ac_cv_host=$ac_cv_build else ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||- { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5

-echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}+ { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5+$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;} { (exit 1); exit 1; }; } fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5-echo "${ECHO_T}$ac_cv_host" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_host" >&5+$as_echo "$ac_cv_host" >&6; } case $ac_cv_host in *-*-*) ;;-*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5-echo "$as_me: error: invalid value of canonical host" >&2;}+*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical host" >&5+$as_echo "$as_me: error: invalid value of canonical host" >&2;} { (exit 1); exit 1; }; };; esac host=$ac_cv_host@@ -2266,27 +2408,27 @@ case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac -{ echo "$as_me:$LINENO: checking target system type" >&5-echo $ECHO_N "checking target system type... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking target system type" >&5+$as_echo_n "checking target system type... " >&6; } if test "${ac_cv_target+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test "x$target_alias" = x; then ac_cv_target=$ac_cv_host else ac_cv_target=`$SHELL "$ac_aux_dir/config.sub" $target_alias` ||- { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $target_alias failed" >&5-echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $target_alias failed" >&2;}+ { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $target_alias failed" >&5+$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $target_alias failed" >&2;} { (exit 1); exit 1; }; } fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_target" >&5-echo "${ECHO_T}$ac_cv_target" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_target" >&5+$as_echo "$ac_cv_target" >&6; }

case $ac_cv_target in *-*-*) ;;-*) { { echo "$as_me:$LINENO: error: invalid value of canonical target" >&5-echo "$as_me: error: invalid value of canonical target" >&2;}+*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical target" >&5+$as_echo "$as_me: error: invalid value of canonical target" >&2;} { (exit 1); exit 1; }; };; esac target=$ac_cv_target@@ -2325,11 +2467,12 @@ # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # OS/2's system install, which has a completely different semantic # ./install, which can be erroneously created by make from ./install.sh.-{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5-echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }+# Reject install programs that cannot install multiple files.+{ $as_echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5+$as_echo_n "checking for a BSD-compatible install... " >&6; } if test -z "$INSTALL"; then if test "${ac_cv_path_install+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH@@ -2358,17 +2501,29 @@ # program-specific install script used by HP pwplus--don't use. : else- ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"- break 3+ rm -rf conftest.one conftest.two conftest.dir+ echo one > conftest.one+ echo two > conftest.two+ mkdir conftest.dir+ if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&+ test -s conftest.one && test -s conftest.two &&+ test -s conftest.dir/conftest.one &&+ test -s conftest.dir/conftest.two+ then+ ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"+ break 3+ fi fi fi done done ;; esac+ done

IFS=$as_save_IFS +rm -rf conftest.one conftest.two conftest.dir fi if test "${ac_cv_path_install+set}" = set; then@@ -2381,8 +2536,8 @@ INSTALL=$ac_install_sh fi fi-{ echo "$as_me:$LINENO: result: $INSTALL" >&5-echo "${ECHO_T}$INSTALL" >&6; }+{ $as_echo "$as_me:$LINENO: result: $INSTALL" >&5+$as_echo "$INSTALL" >&6; } # Use test -z because SunOS4 sh mishandles braces in ${var-val}. # It thinks the first close brace ends the variable substitution.@@ -2392,8 +2547,8 @@ test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' -{ echo "$as_me:$LINENO: checking whether build environment is sane" >&5-echo $ECHO_N "checking whether build environment is sane... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether build environment is sane" >&5+$as_echo_n "checking whether build environment is sane... " >&6; } # Just in case sleep 1 echo timestamp > conftest.file@@ -2416,9 +2571,9 @@ # if, for instance, CONFIG_SHELL is bash and it inherits a # broken ls alias from the environment. This has actually # happened. Such a system could not be considered "sane".- { { echo "$as_me:$LINENO: error: ls -t appears to fail. Make sure there is not a broken+ { { $as_echo "$as_me:$LINENO: error: ls -t appears to fail. Make sure there is not a broken alias in your environment" >&5-echo "$as_me: error: ls -t appears to fail. Make sure there is not a broken+$as_echo "$as_me: error: ls -t appears to fail. Make sure there is not a broken alias in your environment" >&2;} { (exit 1); exit 1; }; } fi@@ -2429,26 +2584,23 @@ # Ok. : else- { { echo "$as_me:$LINENO: error: newly created file is older than distributed files!+ { { $as_echo "$as_me:$LINENO: error: newly created file is older than distributed files! Check your system clock" >&5-echo "$as_me: error: newly created file is older than distributed files!

+$as_echo "$as_me: error: newly created file is older than distributed files! Check your system clock" >&2;} { (exit 1); exit 1; }; } fi-{ echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+{ $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } test "$program_prefix" != NONE && program_transform_name="s&^&$program_prefix&;$program_transform_name" # Use a double $ so make ignores it. test "$program_suffix" != NONE && program_transform_name="s&\$&$program_suffix&;$program_transform_name"-# Double any \ or $. echo might interpret backslashes.+# Double any \ or $. # By default was `s,x,x', remove it if useless.-cat <<\_ACEOF >conftest.sed-s/[\\$]/&&/g;s/;s,x,x,$//-_ACEOF-program_transform_name=`echo $program_transform_name | sed -f conftest.sed`-rm -f conftest.sed+ac_script='s/[\\$]/&&/g;s/;s,x,x,$//'+program_transform_name=`$as_echo "$program_transform_name" | sed "$ac_script"` # expand $ac_aux_dir to an absolute path am_aux_dir=`cd $ac_aux_dir && pwd`@@ -2459,15 +2611,15 @@ am_missing_run="$MISSING --run " else am_missing_run=- { echo "$as_me:$LINENO: WARNING: \`missing' script is too old or missing" >&5-echo "$as_me: WARNING: \`missing' script is too old or missing" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: \`missing' script is too old or missing" >&5+$as_echo "$as_me: WARNING: \`missing' script is too old or missing" >&2;} fi -{ echo "$as_me:$LINENO: checking for a thread-safe mkdir -p" >&5-echo $ECHO_N "checking for a thread-safe mkdir -p... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for a thread-safe mkdir -p" >&5+$as_echo_n "checking for a thread-safe mkdir -p... " >&6; } if test -z "$MKDIR_P"; then if test "${ac_cv_path_mkdir+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH$PATH_SEPARATOR/opt/sfw/bin@@ -2502,8 +2654,8 @@ MKDIR_P="$ac_install_sh -d" fi

fi-{ echo "$as_me:$LINENO: result: $MKDIR_P" >&5-echo "${ECHO_T}$MKDIR_P" >&6; }+{ $as_echo "$as_me:$LINENO: result: $MKDIR_P" >&5+$as_echo "$MKDIR_P" >&6; } mkdir_p="$MKDIR_P" case $mkdir_p in@@ -2515,10 +2667,10 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_AWK+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$AWK"; then ac_cv_prog_AWK="$AWK" # Let the user override the test.@@ -2531,7 +2683,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_AWK="$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2542,22 +2694,23 @@ fi AWK=$ac_cv_prog_AWK if test -n "$AWK"; then- { echo "$as_me:$LINENO: result: $AWK" >&5-echo "${ECHO_T}$AWK" >&6; }+ { $as_echo "$as_me:$LINENO: result: $AWK" >&5+$as_echo "$AWK" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi test -n "$AWK" && break done -{ echo "$as_me:$LINENO: checking whether ${MAKE-make} sets \$(MAKE)" >&5-echo $ECHO_N "checking whether ${MAKE-make} sets \$(MAKE)... $ECHO_C" >&6; }

-set x ${MAKE-make}; ac_make=`echo "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'`+{ $as_echo "$as_me:$LINENO: checking whether ${MAKE-make} sets \$(MAKE)" >&5+$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; }+set x ${MAKE-make}+ac_make=`$as_echo "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'` if { as_var=ac_cv_prog_make_${ac_make}_set; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.make <<\_ACEOF SHELL = /bin/sh@@ -2574,12 +2727,12 @@ rm -f conftest.make fi if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } SET_MAKE= else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } SET_MAKE="MAKE=${MAKE-make}" fi @@ -2598,8 +2751,8 @@ am__isrc=' -I$(srcdir)' # test to see if srcdir already configured if test -f $srcdir/config.status; then- { { echo "$as_me:$LINENO: error: source directory already configured; run \"make distclean\" there first" >&5-echo "$as_me: error: source directory already configured; run \"make distclean\" there first" >&2;}+ { { $as_echo "$as_me:$LINENO: error: source directory already configured; run \"make distclean\" there first" >&5+$as_echo "$as_me: error: source directory already configured; run \"make distclean\" there first" >&2;} { (exit 1); exit 1; }; } fi fi@@ -2616,7 +2769,7 @@ # Define the identity of the package. PACKAGE=wireshark- VERSION=1.0.6+ VERSION=1.0.6-2 cat >>confdefs.h <<_ACEOF@@ -2654,10 +2807,10 @@ if test -n "$ac_tool_prefix"; then

# Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args. set dummy ${ac_tool_prefix}strip; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_STRIP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$STRIP"; then ac_cv_prog_STRIP="$STRIP" # Let the user override the test.@@ -2670,7 +2823,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_STRIP="${ac_tool_prefix}strip"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2681,11 +2834,11 @@ fi STRIP=$ac_cv_prog_STRIP if test -n "$STRIP"; then- { echo "$as_me:$LINENO: result: $STRIP" >&5-echo "${ECHO_T}$STRIP" >&6; }+ { $as_echo "$as_me:$LINENO: result: $STRIP" >&5+$as_echo "$STRIP" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -2694,10 +2847,10 @@ ac_ct_STRIP=$STRIP # Extract the first word of "strip", so it can be a program name with args. set dummy strip; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_STRIP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_STRIP"; then ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.@@ -2710,7 +2863,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_STRIP="strip"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2721,11 +2874,11 @@ fi ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP if test -n "$ac_ct_STRIP"; then- { echo "$as_me:$LINENO: result: $ac_ct_STRIP" >&5-echo "${ECHO_T}$ac_ct_STRIP" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_STRIP" >&5+$as_echo "$ac_ct_STRIP" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_STRIP" = x; then@@ -2733,10 +2886,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -2797,10 +2950,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. set dummy ${ac_tool_prefix}gcc; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_CC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test.

@@ -2813,7 +2966,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="${ac_tool_prefix}gcc"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2824,11 +2977,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then- { echo "$as_me:$LINENO: result: $CC" >&5-echo "${ECHO_T}$CC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $CC" >&5+$as_echo "$CC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -2837,10 +2990,10 @@ ac_ct_CC=$CC # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_CC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.@@ -2853,7 +3006,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CC="gcc"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2864,11 +3017,11 @@ fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then- { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5-echo "${ECHO_T}$ac_ct_CC" >&6; }

+ { $as_echo "$as_me:$LINENO: result: $ac_ct_CC" >&5+$as_echo "$ac_ct_CC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_CC" = x; then@@ -2876,10 +3029,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -2894,10 +3047,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. set dummy ${ac_tool_prefix}cc; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_CC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test.@@ -2910,7 +3063,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="${ac_tool_prefix}cc"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2921,11 +3074,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then

- { echo "$as_me:$LINENO: result: $CC" >&5-echo "${ECHO_T}$CC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $CC" >&5+$as_echo "$CC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -2934,10 +3087,10 @@ if test -z "$CC"; then # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_CC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test.@@ -2955,7 +3108,7 @@ continue fi ac_cv_prog_CC="cc"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -2978,11 +3131,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then- { echo "$as_me:$LINENO: result: $CC" >&5-echo "${ECHO_T}$CC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $CC" >&5+$as_echo "$CC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -2993,10 +3146,10 @@ do # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. set dummy $ac_tool_prefix$ac_prog; ac_word=$2

-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_CC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test.@@ -3009,7 +3162,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="$ac_tool_prefix$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -3020,11 +3173,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then- { echo "$as_me:$LINENO: result: $CC" >&5-echo "${ECHO_T}$CC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $CC" >&5+$as_echo "$CC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -3037,10 +3190,10 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_CC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.@@ -3053,7 +3206,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CC="$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5

+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -3064,11 +3217,11 @@ fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then- { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5-echo "${ECHO_T}$ac_ct_CC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_CC" >&5+$as_echo "$ac_ct_CC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -3080,10 +3233,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -3095,44 +3248,48 @@ fi -test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH+test -z "$CC" && { { $as_echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH See \`config.log' for more details." >&5-echo "$as_me: error: no acceptable C compiler found in \$PATH+$as_echo "$as_me: error: no acceptable C compiler found in \$PATH See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } # Provide some information about the compiler.-echo "$as_me:$LINENO: checking for C compiler version" >&5-ac_compiler=`set X $ac_compile; echo $2`+$as_echo "$as_me:$LINENO: checking for C compiler version" >&5+set X $ac_compile

+ac_compiler=$2 { (ac_try="$ac_compiler --version >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler --version >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } { (ac_try="$ac_compiler -v >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler -v >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } { (ac_try="$ac_compiler -V >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler -V >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } cat >conftest.$ac_ext <<_ACEOF@@ -3151,27 +3308,22 @@ } _ACEOF ac_clean_files_save=$ac_clean_files-ac_clean_files="$ac_clean_files a.out a.exe b.out"+ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" # Try to create an executable without -o first, disregard a.out. # It will help us diagnose broken compilers, and finding out an intuition # of exeext.-{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5-echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }-ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`

-#-# List of possible output files, starting from the most likely.-# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)-# only as a last resort. b.out is created by i960 compilers.-ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'-#-# The IRIX 6 linker writes into existing files which may not be-# executable, retaining their permissions. Remove them first so a-# subsequent execution test works.+{ $as_echo "$as_me:$LINENO: checking for C compiler default output file name" >&5+$as_echo_n "checking for C compiler default output file name... " >&6; }+ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`++# The possible output files:+ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"+ ac_rmfiles= for ac_file in $ac_files do case $ac_file in- *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;+ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; * ) ac_rmfiles="$ac_rmfiles $ac_file";; esac done@@ -3182,10 +3334,11 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link_default") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. # So ignore a value of `no', otherwise this would lead to `EXEEXT = no'@@ -3196,7 +3349,7 @@ do test -f "$ac_file" || continue case $ac_file in- *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )+ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; [ab].out ) # We found the default executable, but exeext='' is most@@ -3223,15 +3376,15 @@

ac_file='' fi -{ echo "$as_me:$LINENO: result: $ac_file" >&5-echo "${ECHO_T}$ac_file" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_file" >&5+$as_echo "$ac_file" >&6; } if test -z "$ac_file"; then- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 -{ { echo "$as_me:$LINENO: error: C compiler cannot create executables+{ { $as_echo "$as_me:$LINENO: error: C compiler cannot create executables See \`config.log' for more details." >&5-echo "$as_me: error: C compiler cannot create executables+$as_echo "$as_me: error: C compiler cannot create executables See \`config.log' for more details." >&2;} { (exit 77); exit 77; }; } fi@@ -3240,8 +3393,8 @@ # Check that the compiler produces executables we can run. If not, either # the compiler is broken, or we cross compile.-{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5-echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether the C compiler works" >&5+$as_echo_n "checking whether the C compiler works... " >&6; } # FIXME: These cross compiler hacks should be removed for Autoconf 3.0 # If not cross compiling, check that we can run a simple program. if test "$cross_compiling" != yes; then@@ -3250,49 +3403,51 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then cross_compiling=no else if test "$cross_compiling" = maybe; then cross_compiling=yes else- { { echo "$as_me:$LINENO: error: cannot run C compiled programs.+ { { $as_echo "$as_me:$LINENO: error: cannot run C compiled programs. If you meant to cross compile, use \`--host'. See \`config.log' for more details." >&5-echo "$as_me: error: cannot run C compiled programs.+$as_echo "$as_me: error: cannot run C compiled programs.

If you meant to cross compile, use \`--host'. See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } fi fi fi-{ echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+{ $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } -rm -f a.out a.exe conftest$ac_cv_exeext b.out+rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out ac_clean_files=$ac_clean_files_save # Check that the compiler produces executables we can run. If not, either # the compiler is broken, or we cross compile.-{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5-echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }-{ echo "$as_me:$LINENO: result: $cross_compiling" >&5-echo "${ECHO_T}$cross_compiling" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we are cross compiling" >&5+$as_echo_n "checking whether we are cross compiling... " >&6; }+{ $as_echo "$as_me:$LINENO: result: $cross_compiling" >&5+$as_echo "$cross_compiling" >&6; } -{ echo "$as_me:$LINENO: checking for suffix of executables" >&5-echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for suffix of executables" >&5+$as_echo_n "checking for suffix of executables... " >&6; } if { (ac_try="$ac_link" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then # If both `conftest.exe' and `conftest' are `present' (well, observable) # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will@@ -3301,31 +3456,31 @@ for ac_file in conftest.exe conftest conftest.*; do test -f "$ac_file" || continue case $ac_file in- *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;+ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`

break;; * ) break;; esac done else- { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link+ { { $as_echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link See \`config.log' for more details." >&5-echo "$as_me: error: cannot compute suffix of executables: cannot compile and link+$as_echo "$as_me: error: cannot compute suffix of executables: cannot compile and link See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } fi rm -f conftest$ac_cv_exeext-{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5-echo "${ECHO_T}$ac_cv_exeext" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5+$as_echo "$ac_cv_exeext" >&6; } rm -f conftest.$ac_ext EXEEXT=$ac_cv_exeext ac_exeext=$EXEEXT-{ echo "$as_me:$LINENO: checking for suffix of object files" >&5-echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for suffix of object files" >&5+$as_echo_n "checking for suffix of object files... " >&6; } if test "${ac_cv_objext+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -3348,40 +3503,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then for ac_file in conftest.o conftest.obj conftest.*; do test -f "$ac_file" || continue; case $ac_file in- *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;+ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;; *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`

break;; esac done else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 -{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile+{ { $as_echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile See \`config.log' for more details." >&5-echo "$as_me: error: cannot compute suffix of object files: cannot compile+$as_echo "$as_me: error: cannot compute suffix of object files: cannot compile See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } fi rm -f conftest.$ac_cv_objext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5-echo "${ECHO_T}$ac_cv_objext" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_objext" >&5+$as_echo "$ac_cv_objext" >&6; } OBJEXT=$ac_cv_objext ac_objext=$OBJEXT-{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5-echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5+$as_echo_n "checking whether we are using the GNU C compiler... " >&6; } if test "${ac_cv_c_compiler_gnu+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -3407,20 +3563,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5

(exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_compiler_gnu=no@@ -3430,15 +3587,19 @@ ac_cv_c_compiler_gnu=$ac_compiler_gnu fi-{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5-echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }-GCC=`test $ac_compiler_gnu = yes && echo yes`+{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5+$as_echo "$ac_cv_c_compiler_gnu" >&6; }+if test $ac_compiler_gnu = yes; then+ GCC=yes+else+ GCC=+fi ac_test_CFLAGS=${CFLAGS+set} ac_save_CFLAGS=$CFLAGS-{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5-echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5+$as_echo_n "checking whether $CC accepts -g... " >&6; } if test "${ac_cv_prog_cc_g+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_save_c_werror_flag=$ac_c_werror_flag ac_c_werror_flag=yes@@ -3465,20 +3626,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_prog_cc_g=yes else

- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 CFLAGS=""@@ -3503,20 +3665,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_c_werror_flag=$ac_save_c_werror_flag@@ -3542,20 +3705,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_prog_cc_g=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -3570,8 +3734,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext

ac_c_werror_flag=$ac_save_c_werror_flag fi-{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5-echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5+$as_echo "$ac_cv_prog_cc_g" >&6; } if test "$ac_test_CFLAGS" = set; then CFLAGS=$ac_save_CFLAGS elif test $ac_cv_prog_cc_g = yes; then@@ -3587,10 +3751,10 @@ CFLAGS= fi fi-{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5-echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5+$as_echo_n "checking for $CC option to accept ISO C89... " >&6; } if test "${ac_cv_prog_cc_c89+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_cv_prog_cc_c89=no ac_save_CC=$CC@@ -3661,20 +3825,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_prog_cc_c89=$ac_arg else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -3690,15 +3855,15 @@ # AC_CACHE_VAL case "x$ac_cv_prog_cc_c89" in x)- { echo "$as_me:$LINENO: result: none needed" >&5-echo "${ECHO_T}none needed" >&6; } ;;+ { $as_echo "$as_me:$LINENO: result: none needed" >&5

+$as_echo "none needed" >&6; } ;; xno)- { echo "$as_me:$LINENO: result: unsupported" >&5-echo "${ECHO_T}unsupported" >&6; } ;;+ { $as_echo "$as_me:$LINENO: result: unsupported" >&5+$as_echo "unsupported" >&6; } ;; *) CC="$CC $ac_cv_prog_cc_c89"- { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5-echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;+ { $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5+$as_echo "$ac_cv_prog_cc_c89" >&6; } ;; esac @@ -3719,8 +3884,8 @@ .PHONY: am__doit END # If we don't find an include directive, just comment out the code.-{ echo "$as_me:$LINENO: checking for style of include used by $am_make" >&5-echo $ECHO_N "checking for style of include used by $am_make... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for style of include used by $am_make" >&5+$as_echo_n "checking for style of include used by $am_make... " >&6; } am__include="#" am__quote= _am_result=none@@ -3747,8 +3912,8 @@ fi -{ echo "$as_me:$LINENO: result: $_am_result" >&5-echo "${ECHO_T}$_am_result" >&6; }+{ $as_echo "$as_me:$LINENO: result: $_am_result" >&5+$as_echo "$_am_result" >&6; } rm -f confinc confmf # Check whether --enable-dependency-tracking was given.@@ -3772,10 +3937,10 @@ depcc="$CC" am_compiler_list= -{ echo "$as_me:$LINENO: checking dependency style of $depcc" >&5-echo $ECHO_N "checking dependency style of $depcc... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking dependency style of $depcc" >&5+$as_echo_n "checking dependency style of $depcc... " >&6; } if test "${am_cv_CC_dependencies_compiler_type+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then # We make a subdir and do the tests there. Otherwise we can end up@@ -3863,8 +4028,8 @@ fi

fi-{ echo "$as_me:$LINENO: result: $am_cv_CC_dependencies_compiler_type" >&5-echo "${ECHO_T}$am_cv_CC_dependencies_compiler_type" >&6; }+{ $as_echo "$as_me:$LINENO: result: $am_cv_CC_dependencies_compiler_type" >&5+$as_echo "$am_cv_CC_dependencies_compiler_type" >&6; } CCDEPMODE=depmode=$am_cv_CC_dependencies_compiler_type if@@ -3883,15 +4048,15 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' ac_compiler_gnu=$ac_cv_c_compiler_gnu-{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5-echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5+$as_echo_n "checking how to run the C preprocessor... " >&6; } # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= fi if test -z "$CPP"; then if test "${ac_cv_prog_CPP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else # Double quotes because CPP needs to be expanded for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"@@ -3923,20 +4088,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 # Broken: fails on valid input.@@ -3960,13 +4126,14 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;

*) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err@@ -3974,7 +4141,7 @@ # Broken: success on invalid input. continue else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 # Passes both tests.@@ -3999,8 +4166,8 @@ else ac_cv_prog_CPP=$CPP fi-{ echo "$as_me:$LINENO: result: $CPP" >&5-echo "${ECHO_T}$CPP" >&6; }+{ $as_echo "$as_me:$LINENO: result: $CPP" >&5+$as_echo "$CPP" >&6; } ac_preproc_ok=false for ac_c_preproc_warn_flag in '' yes do@@ -4028,20 +4195,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5

sed 's/^/| /' conftest.$ac_ext >&5 # Broken: fails on valid input.@@ -4065,13 +4233,14 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err@@ -4079,7 +4248,7 @@ # Broken: success on invalid input. continue else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 # Passes both tests.@@ -4095,9 +4264,9 @@ if $ac_preproc_ok; then : else- { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check+ { { $as_echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check See \`config.log' for more details." >&5-echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check+$as_echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } fi@@ -4159,10 +4328,10 @@ fi -{ echo "$as_me:$LINENO: checking for a sed that does not truncate output" >&5-echo $ECHO_N "checking for a sed that does not truncate output... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for a sed that does not truncate output" >&5+$as_echo_n "checking for a sed that does not truncate output... " >&6; } if test "${lt_cv_path_SED+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6

+ $as_echo_n "(cached) " >&6 else # Loop through the user's path and test for sed and gsed. # Then use that list of sed's as ones to test for truncation.@@ -4215,45 +4384,40 @@ SED=$lt_cv_path_SED -{ echo "$as_me:$LINENO: result: $SED" >&5-echo "${ECHO_T}$SED" >&6; }+{ $as_echo "$as_me:$LINENO: result: $SED" >&5+$as_echo "$SED" >&6; } -{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5-echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5+$as_echo_n "checking for grep that handles long lines and -e... " >&6; } if test "${ac_cv_path_GREP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6-else- # Extract the first word of "grep ggrep" to use in msg output-if test -z "$GREP"; then-set dummy grep ggrep; ac_prog_name=$2-if test "${ac_cv_path_GREP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else+ if test -z "$GREP"; then ac_path_GREP_found=false-# Loop through the user's path and test for each of PROGNAME-LIST-as_save_IFS=$IFS; IFS=$PATH_SEPARATOR+ # Loop through the user's path and test for each of PROGNAME-LIST+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin do IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_prog in grep ggrep; do- for ac_exec_ext in '' $ac_executable_extensions; do- ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"- { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue- # Check for GNU ac_path_GREP and select it if it is found.+ for ac_exec_ext in '' $ac_executable_extensions; do+ ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"+ { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue+# Check for GNU ac_path_GREP and select it if it is found. # Check for GNU $ac_path_GREP case `"$ac_path_GREP" --version 2>&1` in *GNU*) ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; *)

ac_count=0- echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"+ $as_echo_n 0123456789 >"conftest.in" while : do cat "conftest.in" "conftest.in" >"conftest.tmp" mv "conftest.tmp" "conftest.in" cp "conftest.in" "conftest.nl"- echo 'GREP' >> "conftest.nl"+ $as_echo 'GREP' >> "conftest.nl" "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break ac_count=`expr $ac_count + 1`@@ -4268,74 +4432,60 @@ rm -f conftest.in conftest.tmp conftest.nl conftest.out;; esac -- $ac_path_GREP_found && break 3+ $ac_path_GREP_found && break 3+ done done done--done IFS=$as_save_IFS---fi--GREP="$ac_cv_path_GREP"-if test -z "$GREP"; then- { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5-echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}+ if test -z "$ac_cv_path_GREP"; then+ { { $as_echo "$as_me:$LINENO: error: no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5+$as_echo "$as_me: error: no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;} { (exit 1); exit 1; }; }-fi-+ fi else ac_cv_path_GREP=$GREP fi - fi-{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5-echo "${ECHO_T}$ac_cv_path_GREP" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5+$as_echo "$ac_cv_path_GREP" >&6; } GREP="$ac_cv_path_GREP"

-{ echo "$as_me:$LINENO: checking for egrep" >&5-echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for egrep" >&5+$as_echo_n "checking for egrep... " >&6; } if test "${ac_cv_path_EGREP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 then ac_cv_path_EGREP="$GREP -E" else- # Extract the first word of "egrep" to use in msg output-if test -z "$EGREP"; then-set dummy egrep; ac_prog_name=$2-if test "${ac_cv_path_EGREP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6-else+ if test -z "$EGREP"; then ac_path_EGREP_found=false-# Loop through the user's path and test for each of PROGNAME-LIST-as_save_IFS=$IFS; IFS=$PATH_SEPARATOR+ # Loop through the user's path and test for each of PROGNAME-LIST+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin do IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_prog in egrep; do- for ac_exec_ext in '' $ac_executable_extensions; do- ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"- { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue- # Check for GNU ac_path_EGREP and select it if it is found.+ for ac_exec_ext in '' $ac_executable_extensions; do+ ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"+ { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue+# Check for GNU ac_path_EGREP and select it if it is found. # Check for GNU $ac_path_EGREP case `"$ac_path_EGREP" --version 2>&1` in *GNU*) ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; *) ac_count=0- echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"+ $as_echo_n 0123456789 >"conftest.in" while : do cat "conftest.in" "conftest.in" >"conftest.tmp" mv "conftest.tmp" "conftest.in" cp "conftest.in" "conftest.nl"- echo 'EGREP' >> "conftest.nl"+ $as_echo 'EGREP' >> "conftest.nl" "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break

diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break ac_count=`expr $ac_count + 1`@@ -4350,33 +4500,24 @@ rm -f conftest.in conftest.tmp conftest.nl conftest.out;; esac -- $ac_path_EGREP_found && break 3+ $ac_path_EGREP_found && break 3+ done done done--done IFS=$as_save_IFS---fi--EGREP="$ac_cv_path_EGREP"-if test -z "$EGREP"; then- { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5-echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}+ if test -z "$ac_cv_path_EGREP"; then+ { { $as_echo "$as_me:$LINENO: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5+$as_echo "$as_me: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;} { (exit 1); exit 1; }; }-fi-+ fi else ac_cv_path_EGREP=$EGREP fi - fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5-echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5+$as_echo "$ac_cv_path_EGREP" >&6; } EGREP="$ac_cv_path_EGREP" @@ -4391,8 +4532,8 @@ ac_prog=ld if test "$GCC" = yes; then # Check if gcc -print-prog-name=ld gives a path.- { echo "$as_me:$LINENO: checking for ld used by $CC" >&5-echo $ECHO_N "checking for ld used by $CC... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for ld used by $CC" >&5+$as_echo_n "checking for ld used by $CC... " >&6; } case $host in

*-*-mingw*) # gcc leaves a trailing carriage return which upsets mingw@@ -4421,14 +4562,14 @@ ;; esac elif test "$with_gnu_ld" = yes; then- { echo "$as_me:$LINENO: checking for GNU ld" >&5-echo $ECHO_N "checking for GNU ld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GNU ld" >&5+$as_echo_n "checking for GNU ld... " >&6; } else- { echo "$as_me:$LINENO: checking for non-GNU ld" >&5-echo $ECHO_N "checking for non-GNU ld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for non-GNU ld" >&5+$as_echo_n "checking for non-GNU ld... " >&6; } fi if test "${lt_cv_path_LD+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -z "$LD"; then lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR@@ -4458,19 +4599,19 @@ LD="$lt_cv_path_LD" if test -n "$LD"; then- { echo "$as_me:$LINENO: result: $LD" >&5-echo "${ECHO_T}$LD" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LD" >&5+$as_echo "$LD" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi-test -z "$LD" && { { echo "$as_me:$LINENO: error: no acceptable ld found in \$PATH" >&5-echo "$as_me: error: no acceptable ld found in \$PATH" >&2;}+test -z "$LD" && { { $as_echo "$as_me:$LINENO: error: no acceptable ld found in \$PATH" >&5+$as_echo "$as_me: error: no acceptable ld found in \$PATH" >&2;} { (exit 1); exit 1; }; }-{ echo "$as_me:$LINENO: checking if the linker ($LD) is GNU ld" >&5-echo $ECHO_N "checking if the linker ($LD) is GNU ld... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if the linker ($LD) is GNU ld" >&5+$as_echo_n "checking if the linker ($LD) is GNU ld... " >&6; } if test "${lt_cv_prog_gnu_ld+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else # I'd rather use --version here, but apparently some GNU lds only accept -v. case `$LD -v 2>&1 </dev/null` in@@ -4482,20 +4623,20 @@ ;; esac

fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_gnu_ld" >&5-echo "${ECHO_T}$lt_cv_prog_gnu_ld" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_gnu_ld" >&5+$as_echo "$lt_cv_prog_gnu_ld" >&6; } with_gnu_ld=$lt_cv_prog_gnu_ld -{ echo "$as_me:$LINENO: checking for $LD option to reload object files" >&5-echo $ECHO_N "checking for $LD option to reload object files... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $LD option to reload object files" >&5+$as_echo_n "checking for $LD option to reload object files... " >&6; } if test "${lt_cv_ld_reload_flag+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_ld_reload_flag='-r' fi-{ echo "$as_me:$LINENO: result: $lt_cv_ld_reload_flag" >&5-echo "${ECHO_T}$lt_cv_ld_reload_flag" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_ld_reload_flag" >&5+$as_echo "$lt_cv_ld_reload_flag" >&6; } reload_flag=$lt_cv_ld_reload_flag case $reload_flag in "" | " "*) ;;@@ -4512,10 +4653,10 @@ ;; esac -{ echo "$as_me:$LINENO: checking for BSD-compatible nm" >&5-echo $ECHO_N "checking for BSD-compatible nm... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for BSD-compatible nm" >&5+$as_echo_n "checking for BSD-compatible nm... " >&6; } if test "${lt_cv_path_NM+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$NM"; then # Let the user override the test.@@ -4561,25 +4702,25 @@ test -z "$lt_cv_path_NM" && lt_cv_path_NM=nm fi fi-{ echo "$as_me:$LINENO: result: $lt_cv_path_NM" >&5-echo "${ECHO_T}$lt_cv_path_NM" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_path_NM" >&5+$as_echo "$lt_cv_path_NM" >&6; } NM="$lt_cv_path_NM" -{ echo "$as_me:$LINENO: checking whether ln -s works" >&5-echo $ECHO_N "checking whether ln -s works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether ln -s works" >&5+$as_echo_n "checking whether ln -s works... " >&6; } LN_S=$as_ln_s

if test "$LN_S" = "ln -s"; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- { echo "$as_me:$LINENO: result: no, using $LN_S" >&5-echo "${ECHO_T}no, using $LN_S" >&6; }+ { $as_echo "$as_me:$LINENO: result: no, using $LN_S" >&5+$as_echo "no, using $LN_S" >&6; } fi -{ echo "$as_me:$LINENO: checking how to recognize dependent libraries" >&5-echo $ECHO_N "checking how to recognize dependent libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to recognize dependent libraries" >&5+$as_echo_n "checking how to recognize dependent libraries... " >&6; } if test "${lt_cv_deplibs_check_method+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_file_magic_cmd='$MAGIC_CMD' lt_cv_file_magic_test_file=@@ -4691,7 +4832,7 @@ lt_cv_deplibs_check_method=pass_all ;; -netbsd* | netbsdelf*-gnu)+netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ > /dev/null; then lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$' else@@ -4762,8 +4903,8 @@ esac fi-{ echo "$as_me:$LINENO: result: $lt_cv_deplibs_check_method" >&5-echo "${ECHO_T}$lt_cv_deplibs_check_method" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_deplibs_check_method" >&5+$as_echo "$lt_cv_deplibs_check_method" >&6; } file_magic_cmd=$lt_cv_file_magic_cmd deplibs_check_method=$lt_cv_deplibs_check_method test -z "$deplibs_check_method" && deplibs_check_method=unknown@@ -4797,7 +4938,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then case `/usr/bin/file conftest.$ac_objext` in *ELF-32*)@@ -4812,11 +4953,11 @@ ;;

*-*-irix6*) # Find out which ABI we are using.- echo '#line 4815 "configure"' > conftest.$ac_ext+ echo '#line 4956 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then if test "$lt_cv_prog_gnu_ld" = yes; then case `/usr/bin/file conftest.$ac_objext` in@@ -4854,7 +4995,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then case `/usr/bin/file conftest.o` in *32-bit*)@@ -4904,10 +5045,10 @@ # On SCO OpenServer 5, we need -belf to get full-featured binaries. SAVE_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -belf"- { echo "$as_me:$LINENO: checking whether the C compiler needs -belf" >&5-echo $ECHO_N "checking whether the C compiler needs -belf... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether the C compiler needs -belf" >&5+$as_echo_n "checking whether the C compiler needs -belf... " >&6; } if test "${lt_cv_cc_needs_belf+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_ext=c ac_cpp='$CPP $CPPFLAGS'@@ -4936,26 +5077,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then

+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_cv_cc_needs_belf=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 lt_cv_cc_needs_belf=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext ac_ext=c@@ -4965,8 +5110,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu fi-{ echo "$as_me:$LINENO: result: $lt_cv_cc_needs_belf" >&5-echo "${ECHO_T}$lt_cv_cc_needs_belf" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_cc_needs_belf" >&5+$as_echo "$lt_cv_cc_needs_belf" >&6; } if test x"$lt_cv_cc_needs_belf" != x"yes"; then # this is probably gcc 2.8.0, egcs 1.0 or newer; no need for -belf CFLAGS="$SAVE_CFLAGS"@@ -4978,7 +5123,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then case `/usr/bin/file conftest.o` in *64-bit*)@@ -5003,10 +5148,10 @@ -{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5-echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for ANSI C header files" >&5+$as_echo_n "checking for ANSI C header files... " >&6; } if test "${ac_cv_header_stdc+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -5033,20 +5178,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""

+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_header_stdc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_header_stdc=no@@ -5138,37 +5284,40 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) ac_cv_header_stdc=no fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext

fi fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5-echo "${ECHO_T}$ac_cv_header_stdc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5+$as_echo "$ac_cv_header_stdc" >&6; } if test $ac_cv_header_stdc = yes; then cat >>confdefs.h <<\_ACEOF@@ -5190,11 +5339,11 @@ for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ inttypes.h stdint.h unistd.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -5212,20 +5361,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then eval "$as_ac_Header=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_Header=no"@@ -5233,12 +5383,14 @@

rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_Header'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF fi@@ -5249,20 +5401,21 @@ for ac_header in dlfcn.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -5278,32 +5431,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""

+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -5317,69 +5471,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5

sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}

+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF fi@@ -5400,10 +5557,10 @@

do # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. set dummy $ac_tool_prefix$ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_CXX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$CXX"; then ac_cv_prog_CXX="$CXX" # Let the user override the test.@@ -5416,7 +5573,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CXX="$ac_tool_prefix$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -5427,11 +5584,11 @@ fi CXX=$ac_cv_prog_CXX if test -n "$CXX"; then- { echo "$as_me:$LINENO: result: $CXX" >&5-echo "${ECHO_T}$CXX" >&6; }+ { $as_echo "$as_me:$LINENO: result: $CXX" >&5+$as_echo "$CXX" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -5444,10 +5601,10 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_CXX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_CXX"; then ac_cv_prog_ac_ct_CXX="$ac_ct_CXX" # Let the user override the test.@@ -5460,7 +5617,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CXX="$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -5471,11 +5628,11 @@ fi ac_ct_CXX=$ac_cv_prog_ac_ct_CXX if test -n "$ac_ct_CXX"; then- { echo "$as_me:$LINENO: result: $ac_ct_CXX" >&5-echo "${ECHO_T}$ac_ct_CXX" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_CXX" >&5+$as_echo "$ac_ct_CXX" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -5487,10 +5644,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -5502,43 +5659,47 @@ fi fi # Provide some information about the compiler.-echo "$as_me:$LINENO: checking for C++ compiler version" >&5-ac_compiler=`set X $ac_compile; echo $2`+$as_echo "$as_me:$LINENO: checking for C++ compiler version" >&5+set X $ac_compile+ac_compiler=$2 { (ac_try="$ac_compiler --version >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5

+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler --version >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } { (ac_try="$ac_compiler -v >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler -v >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } { (ac_try="$ac_compiler -V >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler -V >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } -{ echo "$as_me:$LINENO: checking whether we are using the GNU C++ compiler" >&5-echo $ECHO_N "checking whether we are using the GNU C++ compiler... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we are using the GNU C++ compiler" >&5+$as_echo_n "checking whether we are using the GNU C++ compiler... " >&6; } if test "${ac_cv_cxx_compiler_gnu+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -5564,20 +5725,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$?

grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_cxx_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_compiler_gnu=no@@ -5587,15 +5749,19 @@ ac_cv_cxx_compiler_gnu=$ac_compiler_gnu fi-{ echo "$as_me:$LINENO: result: $ac_cv_cxx_compiler_gnu" >&5-echo "${ECHO_T}$ac_cv_cxx_compiler_gnu" >&6; }-GXX=`test $ac_compiler_gnu = yes && echo yes`+{ $as_echo "$as_me:$LINENO: result: $ac_cv_cxx_compiler_gnu" >&5+$as_echo "$ac_cv_cxx_compiler_gnu" >&6; }+if test $ac_compiler_gnu = yes; then+ GXX=yes+else+ GXX=+fi ac_test_CXXFLAGS=${CXXFLAGS+set} ac_save_CXXFLAGS=$CXXFLAGS-{ echo "$as_me:$LINENO: checking whether $CXX accepts -g" >&5-echo $ECHO_N "checking whether $CXX accepts -g... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether $CXX accepts -g" >&5+$as_echo_n "checking whether $CXX accepts -g... " >&6; } if test "${ac_cv_prog_cxx_g+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_save_cxx_werror_flag=$ac_cxx_werror_flag ac_cxx_werror_flag=yes@@ -5622,20 +5788,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && {

test -z "$ac_cxx_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_prog_cxx_g=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 CXXFLAGS=""@@ -5660,20 +5827,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_cxx_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cxx_werror_flag=$ac_save_cxx_werror_flag@@ -5699,20 +5867,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_cxx_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_prog_cxx_g=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5

sed 's/^/| /' conftest.$ac_ext >&5 @@ -5727,8 +5896,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext ac_cxx_werror_flag=$ac_save_cxx_werror_flag fi-{ echo "$as_me:$LINENO: result: $ac_cv_prog_cxx_g" >&5-echo "${ECHO_T}$ac_cv_prog_cxx_g" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cxx_g" >&5+$as_echo "$ac_cv_prog_cxx_g" >&6; } if test "$ac_test_CXXFLAGS" = set; then CXXFLAGS=$ac_save_CXXFLAGS elif test $ac_cv_prog_cxx_g = yes; then@@ -5752,10 +5921,10 @@ depcc="$CXX" am_compiler_list= -{ echo "$as_me:$LINENO: checking dependency style of $depcc" >&5-echo $ECHO_N "checking dependency style of $depcc... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking dependency style of $depcc" >&5+$as_echo_n "checking dependency style of $depcc... " >&6; } if test "${am_cv_CXX_dependencies_compiler_type+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then # We make a subdir and do the tests there. Otherwise we can end up@@ -5843,8 +6012,8 @@ fi fi-{ echo "$as_me:$LINENO: result: $am_cv_CXX_dependencies_compiler_type" >&5-echo "${ECHO_T}$am_cv_CXX_dependencies_compiler_type" >&6; }+{ $as_echo "$as_me:$LINENO: result: $am_cv_CXX_dependencies_compiler_type" >&5+$as_echo "$am_cv_CXX_dependencies_compiler_type" >&6; } CXXDEPMODE=depmode=$am_cv_CXX_dependencies_compiler_type if@@ -5868,11 +6037,11 @@ ac_compile='$CXX -c $CXXFLAGS $CPPFLAGS conftest.$ac_ext >&5' ac_link='$CXX -o conftest$ac_exeext $CXXFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' ac_compiler_gnu=$ac_cv_cxx_compiler_gnu-{ echo "$as_me:$LINENO: checking how to run the C++ preprocessor" >&5-echo $ECHO_N "checking how to run the C++ preprocessor... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to run the C++ preprocessor" >&5+$as_echo_n "checking how to run the C++ preprocessor... " >&6; } if test -z "$CXXCPP"; then if test "${ac_cv_prog_CXXCPP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else

# Double quotes because CXXCPP needs to be expanded for CXXCPP in "$CXX -E" "/lib/cpp"@@ -5904,20 +6073,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || test ! -s conftest.err }; then : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 # Broken: fails on valid input.@@ -5941,13 +6111,14 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || test ! -s conftest.err@@ -5955,7 +6126,7 @@ # Broken: success on invalid input. continue else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 # Passes both tests.@@ -5980,8 +6151,8 @@ else ac_cv_prog_CXXCPP=$CXXCPP fi

-{ echo "$as_me:$LINENO: result: $CXXCPP" >&5-echo "${ECHO_T}$CXXCPP" >&6; }+{ $as_echo "$as_me:$LINENO: result: $CXXCPP" >&5+$as_echo "$CXXCPP" >&6; } ac_preproc_ok=false for ac_cxx_preproc_warn_flag in '' yes do@@ -6009,20 +6180,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || test ! -s conftest.err }; then : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 # Broken: fails on valid input.@@ -6046,13 +6218,14 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || test ! -s conftest.err@@ -6060,7 +6233,7 @@ # Broken: success on invalid input. continue else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5

# Passes both tests.@@ -6076,9 +6249,9 @@ if $ac_preproc_ok; then : else- { { echo "$as_me:$LINENO: error: C++ preprocessor \"$CXXCPP\" fails sanity check+ { { $as_echo "$as_me:$LINENO: error: C++ preprocessor \"$CXXCPP\" fails sanity check See \`config.log' for more details." >&5-echo "$as_me: error: C++ preprocessor \"$CXXCPP\" fails sanity check+$as_echo "$as_me: error: C++ preprocessor \"$CXXCPP\" fails sanity check See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } fi@@ -6101,10 +6274,10 @@ do # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. set dummy $ac_tool_prefix$ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_F77+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$F77"; then ac_cv_prog_F77="$F77" # Let the user override the test.@@ -6117,7 +6290,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_F77="$ac_tool_prefix$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6128,11 +6301,11 @@ fi F77=$ac_cv_prog_F77 if test -n "$F77"; then- { echo "$as_me:$LINENO: result: $F77" >&5-echo "${ECHO_T}$F77" >&6; }+ { $as_echo "$as_me:$LINENO: result: $F77" >&5+$as_echo "$F77" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi

@@ -6145,10 +6318,10 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_F77+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_F77"; then ac_cv_prog_ac_ct_F77="$ac_ct_F77" # Let the user override the test.@@ -6161,7 +6334,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_F77="$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6172,11 +6345,11 @@ fi ac_ct_F77=$ac_cv_prog_ac_ct_F77 if test -n "$ac_ct_F77"; then- { echo "$as_me:$LINENO: result: $ac_ct_F77" >&5-echo "${ECHO_T}$ac_ct_F77" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_F77" >&5+$as_echo "$ac_ct_F77" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -6188,10 +6361,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this

configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -6202,37 +6375,41 @@ # Provide some information about the compiler.-echo "$as_me:$LINENO: checking for Fortran 77 compiler version" >&5-ac_compiler=`set X $ac_compile; echo $2`+$as_echo "$as_me:$LINENO: checking for Fortran 77 compiler version" >&5+set X $ac_compile+ac_compiler=$2 { (ac_try="$ac_compiler --version >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler --version >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } { (ac_try="$ac_compiler -v >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler -v >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } { (ac_try="$ac_compiler -V >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compiler -V >&5") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } rm -f a.out @@ -6240,10 +6417,10 @@ # input file. (Note that this only needs to work for GNU compilers.) ac_save_ext=$ac_ext ac_ext=F

-{ echo "$as_me:$LINENO: checking whether we are using the GNU Fortran 77 compiler" >&5-echo $ECHO_N "checking whether we are using the GNU Fortran 77 compiler... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we are using the GNU Fortran 77 compiler" >&5+$as_echo_n "checking whether we are using the GNU Fortran 77 compiler... " >&6; } if test "${ac_cv_f77_compiler_gnu+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF program main@@ -6259,20 +6436,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_f77_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_compiler_gnu=no@@ -6282,16 +6460,16 @@ ac_cv_f77_compiler_gnu=$ac_compiler_gnu fi-{ echo "$as_me:$LINENO: result: $ac_cv_f77_compiler_gnu" >&5-echo "${ECHO_T}$ac_cv_f77_compiler_gnu" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_f77_compiler_gnu" >&5+$as_echo "$ac_cv_f77_compiler_gnu" >&6; } ac_ext=$ac_save_ext ac_test_FFLAGS=${FFLAGS+set} ac_save_FFLAGS=$FFLAGS FFLAGS=-{ echo "$as_me:$LINENO: checking whether $F77 accepts -g" >&5-echo $ECHO_N "checking whether $F77 accepts -g... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether $F77 accepts -g" >&5+$as_echo_n "checking whether $F77 accepts -g... " >&6; } if test "${ac_cv_prog_f77_g+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6

+ $as_echo_n "(cached) " >&6 else FFLAGS=-g cat >conftest.$ac_ext <<_ACEOF@@ -6305,20 +6483,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_f77_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_prog_f77_g=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_prog_f77_g=no@@ -6327,8 +6506,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_prog_f77_g" >&5-echo "${ECHO_T}$ac_cv_prog_f77_g" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_f77_g" >&5+$as_echo "$ac_cv_prog_f77_g" >&6; } if test "$ac_test_FFLAGS" = set; then FFLAGS=$ac_save_FFLAGS elif test $ac_cv_prog_f77_g = yes; then@@ -6345,7 +6524,11 @@ fi fi -G77=`test $ac_compiler_gnu = yes && echo yes`+if test $ac_compiler_gnu = yes; then+ G77=yes+else+ G77=+fi ac_ext=c ac_cpp='$CPP $CPPFLAGS' ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'@@ -6356,10 +6539,10 @@ # Autoconf 2.13's AC_OBJEXT and AC_EXEEXT macros only works for C compilers!

# find the maximum length of command line arguments-{ echo "$as_me:$LINENO: checking the maximum length of command line arguments" >&5-echo $ECHO_N "checking the maximum length of command line arguments... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking the maximum length of command line arguments" >&5+$as_echo_n "checking the maximum length of command line arguments... " >&6; } if test "${lt_cv_sys_max_cmd_len+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else i=0 teststring="ABCD"@@ -6468,11 +6651,11 @@ fi if test -n $lt_cv_sys_max_cmd_len ; then- { echo "$as_me:$LINENO: result: $lt_cv_sys_max_cmd_len" >&5-echo "${ECHO_T}$lt_cv_sys_max_cmd_len" >&6; }+ { $as_echo "$as_me:$LINENO: result: $lt_cv_sys_max_cmd_len" >&5+$as_echo "$lt_cv_sys_max_cmd_len" >&6; } else- { echo "$as_me:$LINENO: result: none" >&5-echo "${ECHO_T}none" >&6; }+ { $as_echo "$as_me:$LINENO: result: none" >&5+$as_echo "none" >&6; } fi @@ -6480,10 +6663,10 @@ # Check for command to grab the raw symbol name followed by C symbol from nm.-{ echo "$as_me:$LINENO: checking command to parse $NM output from $compiler object" >&5-echo $ECHO_N "checking command to parse $NM output from $compiler object... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking command to parse $NM output from $compiler object" >&5+$as_echo_n "checking command to parse $NM output from $compiler object... " >&6; } if test "${lt_cv_sys_global_symbol_pipe+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else # These are sane defaults that work on at least a few old systems.@@ -6588,14 +6771,14 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then

# Now try to grab the symbols. nlist=conftest.nm if { (eval echo "$as_me:$LINENO: \"$NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist\"") >&5 (eval $NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && test -s "$nlist"; then # Try sorting and uniquifying the output. if sort "$nlist" | uniq > "$nlist"T; then@@ -6650,7 +6833,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && test -s conftest${ac_exeext}; then pipe_works=yes fi@@ -6685,17 +6868,17 @@ lt_cv_sys_global_symbol_to_cdecl= fi if test -z "$lt_cv_sys_global_symbol_pipe$lt_cv_sys_global_symbol_to_cdecl"; then- { echo "$as_me:$LINENO: result: failed" >&5-echo "${ECHO_T}failed" >&6; }+ { $as_echo "$as_me:$LINENO: result: failed" >&5+$as_echo "failed" >&6; } else- { echo "$as_me:$LINENO: result: ok" >&5-echo "${ECHO_T}ok" >&6; }+ { $as_echo "$as_me:$LINENO: result: ok" >&5+$as_echo "ok" >&6; } fi -{ echo "$as_me:$LINENO: checking for objdir" >&5-echo $ECHO_N "checking for objdir... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for objdir" >&5+$as_echo_n "checking for objdir... " >&6; } if test "${lt_cv_objdir+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else rm -f .libs 2>/dev/null mkdir .libs 2>/dev/null@@ -6707,8 +6890,8 @@ fi rmdir .libs 2>/dev/null fi-{ echo "$as_me:$LINENO: result: $lt_cv_objdir" >&5-echo "${ECHO_T}$lt_cv_objdir" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_objdir" >&5+$as_echo "$lt_cv_objdir" >&6; } objdir=$lt_cv_objdir

@@ -6759,10 +6942,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}ar", so it can be a program name with args. set dummy ${ac_tool_prefix}ar; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_AR+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$AR"; then ac_cv_prog_AR="$AR" # Let the user override the test.@@ -6775,7 +6958,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_AR="${ac_tool_prefix}ar"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6786,11 +6969,11 @@ fi AR=$ac_cv_prog_AR if test -n "$AR"; then- { echo "$as_me:$LINENO: result: $AR" >&5-echo "${ECHO_T}$AR" >&6; }+ { $as_echo "$as_me:$LINENO: result: $AR" >&5+$as_echo "$AR" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -6799,10 +6982,10 @@ ac_ct_AR=$AR # Extract the first word of "ar", so it can be a program name with args. set dummy ar; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_AR+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_AR"; then ac_cv_prog_ac_ct_AR="$ac_ct_AR" # Let the user override the test.

@@ -6815,7 +6998,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_AR="ar"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6826,11 +7009,11 @@ fi ac_ct_AR=$ac_cv_prog_ac_ct_AR if test -n "$ac_ct_AR"; then- { echo "$as_me:$LINENO: result: $ac_ct_AR" >&5-echo "${ECHO_T}$ac_ct_AR" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_AR" >&5+$as_echo "$ac_ct_AR" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_AR" = x; then@@ -6838,10 +7021,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -6855,10 +7038,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. set dummy ${ac_tool_prefix}ranlib; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_RANLIB+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else

if test -n "$RANLIB"; then ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.@@ -6871,7 +7054,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6882,11 +7065,11 @@ fi RANLIB=$ac_cv_prog_RANLIB if test -n "$RANLIB"; then- { echo "$as_me:$LINENO: result: $RANLIB" >&5-echo "${ECHO_T}$RANLIB" >&6; }+ { $as_echo "$as_me:$LINENO: result: $RANLIB" >&5+$as_echo "$RANLIB" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -6895,10 +7078,10 @@ ac_ct_RANLIB=$RANLIB # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_RANLIB"; then ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.@@ -6911,7 +7094,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_RANLIB="ranlib"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6922,11 +7105,11 @@ fi ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB

if test -n "$ac_ct_RANLIB"; then- { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5-echo "${ECHO_T}$ac_ct_RANLIB" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5+$as_echo "$ac_ct_RANLIB" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_RANLIB" = x; then@@ -6934,10 +7117,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -6951,10 +7134,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args. set dummy ${ac_tool_prefix}strip; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_STRIP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$STRIP"; then ac_cv_prog_STRIP="$STRIP" # Let the user override the test.@@ -6967,7 +7150,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_STRIP="${ac_tool_prefix}strip"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -6978,11 +7161,11 @@

fi STRIP=$ac_cv_prog_STRIP if test -n "$STRIP"; then- { echo "$as_me:$LINENO: result: $STRIP" >&5-echo "${ECHO_T}$STRIP" >&6; }+ { $as_echo "$as_me:$LINENO: result: $STRIP" >&5+$as_echo "$STRIP" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -6991,10 +7174,10 @@ ac_ct_STRIP=$STRIP # Extract the first word of "strip", so it can be a program name with args. set dummy strip; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_STRIP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_STRIP"; then ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.@@ -7007,7 +7190,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_STRIP="strip"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -7018,11 +7201,11 @@ fi ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP if test -n "$ac_ct_STRIP"; then- { echo "$as_me:$LINENO: result: $ac_ct_STRIP" >&5-echo "${ECHO_T}$ac_ct_STRIP" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_STRIP" >&5+$as_echo "$ac_ct_STRIP" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_STRIP" = x; then

@@ -7030,10 +7213,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -7098,10 +7281,10 @@ case $deplibs_check_method in file_magic*) if test "$file_magic_cmd" = '$MAGIC_CMD'; then- { echo "$as_me:$LINENO: checking for ${ac_tool_prefix}file" >&5-echo $ECHO_N "checking for ${ac_tool_prefix}file... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for ${ac_tool_prefix}file" >&5+$as_echo_n "checking for ${ac_tool_prefix}file... " >&6; } if test "${lt_cv_path_MAGIC_CMD+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $MAGIC_CMD in [\\/*] | ?:[\\/]*)@@ -7151,19 +7334,19 @@ MAGIC_CMD="$lt_cv_path_MAGIC_CMD" if test -n "$MAGIC_CMD"; then- { echo "$as_me:$LINENO: result: $MAGIC_CMD" >&5-echo "${ECHO_T}$MAGIC_CMD" >&6; }+ { $as_echo "$as_me:$LINENO: result: $MAGIC_CMD" >&5+$as_echo "$MAGIC_CMD" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test -z "$lt_cv_path_MAGIC_CMD"; then if test -n "$ac_tool_prefix"; then- { echo "$as_me:$LINENO: checking for file" >&5-echo $ECHO_N "checking for file... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for file" >&5+$as_echo_n "checking for file... " >&6; } if test "${lt_cv_path_MAGIC_CMD+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else

case $MAGIC_CMD in [\\/*] | ?:[\\/]*)@@ -7213,11 +7396,11 @@ MAGIC_CMD="$lt_cv_path_MAGIC_CMD" if test -n "$MAGIC_CMD"; then- { echo "$as_me:$LINENO: result: $MAGIC_CMD" >&5-echo "${ECHO_T}$MAGIC_CMD" >&6; }+ { $as_echo "$as_me:$LINENO: result: $MAGIC_CMD" >&5+$as_echo "$MAGIC_CMD" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi else@@ -7235,10 +7418,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}dsymutil", so it can be a program name with args. set dummy ${ac_tool_prefix}dsymutil; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_DSYMUTIL+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$DSYMUTIL"; then ac_cv_prog_DSYMUTIL="$DSYMUTIL" # Let the user override the test.@@ -7251,7 +7434,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_DSYMUTIL="${ac_tool_prefix}dsymutil"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -7262,11 +7445,11 @@ fi DSYMUTIL=$ac_cv_prog_DSYMUTIL if test -n "$DSYMUTIL"; then- { echo "$as_me:$LINENO: result: $DSYMUTIL" >&5-echo "${ECHO_T}$DSYMUTIL" >&6; }+ { $as_echo "$as_me:$LINENO: result: $DSYMUTIL" >&5+$as_echo "$DSYMUTIL" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi

@@ -7275,10 +7458,10 @@ ac_ct_DSYMUTIL=$DSYMUTIL # Extract the first word of "dsymutil", so it can be a program name with args. set dummy dsymutil; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_DSYMUTIL+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_DSYMUTIL"; then ac_cv_prog_ac_ct_DSYMUTIL="$ac_ct_DSYMUTIL" # Let the user override the test.@@ -7291,7 +7474,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_DSYMUTIL="dsymutil"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -7302,11 +7485,11 @@ fi ac_ct_DSYMUTIL=$ac_cv_prog_ac_ct_DSYMUTIL if test -n "$ac_ct_DSYMUTIL"; then- { echo "$as_me:$LINENO: result: $ac_ct_DSYMUTIL" >&5-echo "${ECHO_T}$ac_ct_DSYMUTIL" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_DSYMUTIL" >&5+$as_echo "$ac_ct_DSYMUTIL" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_DSYMUTIL" = x; then@@ -7314,10 +7497,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools

+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -7331,10 +7514,10 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}nmedit", so it can be a program name with args. set dummy ${ac_tool_prefix}nmedit; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_NMEDIT+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$NMEDIT"; then ac_cv_prog_NMEDIT="$NMEDIT" # Let the user override the test.@@ -7347,7 +7530,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_NMEDIT="${ac_tool_prefix}nmedit"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -7358,11 +7541,11 @@ fi NMEDIT=$ac_cv_prog_NMEDIT if test -n "$NMEDIT"; then- { echo "$as_me:$LINENO: result: $NMEDIT" >&5-echo "${ECHO_T}$NMEDIT" >&6; }+ { $as_echo "$as_me:$LINENO: result: $NMEDIT" >&5+$as_echo "$NMEDIT" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -7371,10 +7554,10 @@ ac_ct_NMEDIT=$NMEDIT # Extract the first word of "nmedit", so it can be a program name with args. set dummy nmedit; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_ct_NMEDIT+set}" = set; then

- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_ct_NMEDIT"; then ac_cv_prog_ac_ct_NMEDIT="$ac_ct_NMEDIT" # Let the user override the test.@@ -7387,7 +7570,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_NMEDIT="nmedit"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -7398,11 +7581,11 @@ fi ac_ct_NMEDIT=$ac_cv_prog_ac_ct_NMEDIT if test -n "$ac_ct_NMEDIT"; then- { echo "$as_me:$LINENO: result: $ac_ct_NMEDIT" >&5-echo "${ECHO_T}$ac_ct_NMEDIT" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_ct_NMEDIT" >&5+$as_echo "$ac_ct_NMEDIT" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_ct_NMEDIT" = x; then@@ -7410,10 +7593,10 @@ else case $cross_compiling:$ac_tool_warned in yes:)-{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools+{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&5-echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools+$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools whose name does not start with the host triplet. If you think this configuration is useful to you, please write to autoconf@gnu.org." >&2;} ac_tool_warned=yes ;;@@ -7425,10 +7608,10 @@ fi - { echo "$as_me:$LINENO: checking for -single_module linker flag" >&5

-echo $ECHO_N "checking for -single_module linker flag... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for -single_module linker flag" >&5+$as_echo_n "checking for -single_module linker flag... " >&6; } if test "${lt_cv_apple_cc_single_mod+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_apple_cc_single_mod=no if test -z "${LT_MULTI_MODULE}"; then@@ -7446,12 +7629,12 @@ rm conftest.c fi fi-{ echo "$as_me:$LINENO: result: $lt_cv_apple_cc_single_mod" >&5-echo "${ECHO_T}$lt_cv_apple_cc_single_mod" >&6; }- { echo "$as_me:$LINENO: checking for -exported_symbols_list linker flag" >&5-echo $ECHO_N "checking for -exported_symbols_list linker flag... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_apple_cc_single_mod" >&5+$as_echo "$lt_cv_apple_cc_single_mod" >&6; }+ { $as_echo "$as_me:$LINENO: checking for -exported_symbols_list linker flag" >&5+$as_echo_n "checking for -exported_symbols_list linker flag... " >&6; } if test "${lt_cv_ld_exported_symbols_list+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_ld_exported_symbols_list=no save_LDFLAGS=$LDFLAGS@@ -7478,33 +7661,37 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_cv_ld_exported_symbols_list=yes else

- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 lt_cv_ld_exported_symbols_list=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LDFLAGS="$save_LDFLAGS" fi-{ echo "$as_me:$LINENO: result: $lt_cv_ld_exported_symbols_list" >&5-echo "${ECHO_T}$lt_cv_ld_exported_symbols_list" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_ld_exported_symbols_list" >&5+$as_echo "$lt_cv_ld_exported_symbols_list" >&6; } case $host_os in rhapsody* | darwin1.[0123]) _lt_dar_allow_undefined='${wl}-undefined ${wl}suppress' ;;@@ -7616,10 +7803,10 @@ lt_prog_compiler_no_builtin_flag=' -fno-builtin' -{ echo "$as_me:$LINENO: checking if $compiler supports -fno-rtti -fno-exceptions" >&5-echo $ECHO_N "checking if $compiler supports -fno-rtti -fno-exceptions... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler supports -fno-rtti -fno-exceptions" >&5+$as_echo_n "checking if $compiler supports -fno-rtti -fno-exceptions... " >&6; } if test "${lt_cv_prog_compiler_rtti_exceptions+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_rtti_exceptions=no ac_outfile=conftest.$ac_objext@@ -7634,11 +7821,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:7637: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:7824: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5- echo "$as_me:7641: \$? = $ac_status" >&5+ echo "$as_me:7828: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output.@@ -7651,8 +7838,8 @@ $rm conftest*

fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_rtti_exceptions" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_rtti_exceptions" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_rtti_exceptions" >&5+$as_echo "$lt_cv_prog_compiler_rtti_exceptions" >&6; } if test x"$lt_cv_prog_compiler_rtti_exceptions" = xyes; then lt_prog_compiler_no_builtin_flag="$lt_prog_compiler_no_builtin_flag -fno-rtti -fno-exceptions"@@ -7666,8 +7853,8 @@ lt_prog_compiler_pic= lt_prog_compiler_static= -{ echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5-echo $ECHO_N "checking for $compiler option to produce PIC... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5+$as_echo_n "checking for $compiler option to produce PIC... " >&6; } if test "$GCC" = yes; then lt_prog_compiler_wl='-Wl,'@@ -7898,18 +8085,18 @@ esac fi -{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic" >&5-echo "${ECHO_T}$lt_prog_compiler_pic" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_prog_compiler_pic" >&5+$as_echo "$lt_prog_compiler_pic" >&6; } # # Check to make sure the PIC flag actually works. # if test -n "$lt_prog_compiler_pic"; then -{ echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5-echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5+$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic works... " >&6; } if test "${lt_cv_prog_compiler_pic_works+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_pic_works=no ac_outfile=conftest.$ac_objext@@ -7924,11 +8111,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`

- (eval echo "\"\$as_me:7927: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:8114: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5- echo "$as_me:7931: \$? = $ac_status" >&5+ echo "$as_me:8118: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output.@@ -7941,8 +8128,8 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_pic_works" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works" >&5+$as_echo "$lt_cv_prog_compiler_pic_works" >&6; } if test x"$lt_cv_prog_compiler_pic_works" = xyes; then case $lt_prog_compiler_pic in@@ -7969,10 +8156,10 @@ # Check to make sure the static flag actually works. # wl=$lt_prog_compiler_wl eval lt_tmp_static_flag=\"$lt_prog_compiler_static\"-{ echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5-echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5+$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; } if test "${lt_cv_prog_compiler_static_works+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_static_works=no save_LDFLAGS="$LDFLAGS"@@ -7997,8 +8184,8 @@ LDFLAGS="$save_LDFLAGS" fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_static_works" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works" >&5+$as_echo "$lt_cv_prog_compiler_static_works" >&6; } if test x"$lt_cv_prog_compiler_static_works" = xyes; then :@@ -8007,10 +8194,10 @@ fi

-{ echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5-echo $ECHO_N "checking if $compiler supports -c -o file.$ac_objext... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5+$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; } if test "${lt_cv_prog_compiler_c_o+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_c_o=no $rm -r conftest 2>/dev/null@@ -8028,11 +8215,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:8031: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:8218: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5- echo "$as_me:8035: \$? = $ac_status" >&5+ echo "$as_me:8222: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized@@ -8054,34 +8241,34 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_c_o" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o" >&5+$as_echo "$lt_cv_prog_compiler_c_o" >&6; } hard_links="nottested" if test "$lt_cv_prog_compiler_c_o" = no && test "$need_locks" != no; then # do not overwrite the value of need_locks provided by the user- { echo "$as_me:$LINENO: checking if we can lock with hard links" >&5-echo $ECHO_N "checking if we can lock with hard links... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking if we can lock with hard links" >&5+$as_echo_n "checking if we can lock with hard links... " >&6; } hard_links=yes $rm conftest* ln conftest.a conftest.b 2>/dev/null && hard_links=no touch conftest.a ln conftest.a conftest.b 2>&5 || hard_links=no ln conftest.a conftest.b 2>/dev/null && hard_links=no- { echo "$as_me:$LINENO: result: $hard_links" >&5-echo "${ECHO_T}$hard_links" >&6; }

+ { $as_echo "$as_me:$LINENO: result: $hard_links" >&5+$as_echo "$hard_links" >&6; } if test "$hard_links" = no; then- { echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5-echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5+$as_echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;} need_locks=warn fi else need_locks=no fi -{ echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5-echo $ECHO_N "checking whether the $compiler linker ($LD) supports shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5+$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; } runpath_var= allow_undefined_flag=@@ -8293,13 +8480,12 @@ $echo "local: *; };" >> $output_objdir/$libname.ver~ $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi- link_all_deplibs=no else ld_shlibs=no fi ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib' wlarc=@@ -8512,18 +8698,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1

cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -8538,12 +8727,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -8578,18 +8768,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {

@@ -8604,12 +8797,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -8842,7 +9036,7 @@ link_all_deplibs=yes ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out else@@ -9061,8 +9255,8 @@ esac fi -{ echo "$as_me:$LINENO: result: $ld_shlibs" >&5-echo "${ECHO_T}$ld_shlibs" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ld_shlibs" >&5+$as_echo "$ld_shlibs" >&6; } test "$ld_shlibs" = no && can_build_shared=no #@@ -9082,15 +9276,15 @@ # Test whether the compiler implicitly links with -lc since on some # systems, -lgcc has to come before -lc. If gcc already passes -lc # to ld, don't add -lc before -lgcc.- { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5-echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5+$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; } $rm conftest* echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?

- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } 2>conftest.err; then soname=conftest lib=conftest@@ -9108,7 +9302,7 @@ if { (eval echo "$as_me:$LINENO: \"$archive_cmds 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1\"") >&5 (eval $archive_cmds 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } then archive_cmds_need_lc=no@@ -9120,16 +9314,16 @@ cat conftest.err 1>&5 fi $rm conftest*- { echo "$as_me:$LINENO: result: $archive_cmds_need_lc" >&5-echo "${ECHO_T}$archive_cmds_need_lc" >&6; }+ { $as_echo "$as_me:$LINENO: result: $archive_cmds_need_lc" >&5+$as_echo "$archive_cmds_need_lc" >&6; } ;; esac fi ;; esac -{ echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5-echo $ECHO_N "checking dynamic linker characteristics... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5+$as_echo_n "checking dynamic linker characteristics... " >&6; } library_names_spec= libname_spec='lib$name' soname_spec=@@ -9553,18 +9747,6 @@ dynamic_linker='GNU/Linux ld.so' ;; -netbsdelf*-gnu)- version_type=linux- need_lib_prefix=no- need_version=no- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'- soname_spec='${libname}${release}${shared_ext}$major'- shlibpath_var=LD_LIBRARY_PATH- shlibpath_overrides_runpath=no- hardcode_into_libs=yes- dynamic_linker='NetBSD ld.elf_so'- ;;- netbsd*) version_type=sunos

need_lib_prefix=no@@ -9742,19 +9924,19 @@ dynamic_linker=no ;; esac-{ echo "$as_me:$LINENO: result: $dynamic_linker" >&5-echo "${ECHO_T}$dynamic_linker" >&6; }+{ $as_echo "$as_me:$LINENO: result: $dynamic_linker" >&5+$as_echo "$dynamic_linker" >&6; } test "$dynamic_linker" = no && can_build_shared=no if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec" fi sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec" if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec" fi@@ -9766,8 +9948,8 @@ variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH" fi -{ echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5-echo $ECHO_N "checking how to hardcode library paths into programs... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5+$as_echo_n "checking how to hardcode library paths into programs... " >&6; } hardcode_action= if test -n "$hardcode_libdir_flag_spec" || \ test -n "$runpath_var" || \@@ -9791,8 +9973,8 @@ # directories. hardcode_action=unsupported fi-{ echo "$as_me:$LINENO: result: $hardcode_action" >&5-echo "${ECHO_T}$hardcode_action" >&6; }+{ $as_echo "$as_me:$LINENO: result: $hardcode_action" >&5+$as_echo "$hardcode_action" >&6; } if test "$hardcode_action" = relink; then # Fast installation is not supported@@ -9805,13 +9987,13 @@ striplib= old_striplib=

-{ echo "$as_me:$LINENO: checking whether stripping libraries is possible" >&5-echo $ECHO_N "checking whether stripping libraries is possible... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether stripping libraries is possible" >&5+$as_echo_n "checking whether stripping libraries is possible... " >&6; } if test -n "$STRIP" && $STRIP -V 2>&1 | grep "GNU strip" >/dev/null; then test -z "$old_striplib" && old_striplib="$STRIP --strip-debug" test -z "$striplib" && striplib="$STRIP --strip-unneeded"- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else # FIXME - insert some real tests, host_os isn't really good enough case $host_os in@@ -9819,16 +10001,16 @@ if test -n "$STRIP" ; then striplib="$STRIP -x" old_striplib="$STRIP -S"- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi ;; *)- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } ;; esac fi@@ -9860,10 +10042,10 @@ darwin*) # if libdl is installed we need to link against it- { echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5-echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5+$as_echo_n "checking for dlopen in -ldl... " >&6; } if test "${ac_cv_lib_dl_dlopen+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-ldl $LIBS"@@ -9895,32 +10077,36 @@

*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_dl_dlopen=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_dl_dlopen=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5-echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5+$as_echo "$ac_cv_lib_dl_dlopen" >&6; } if test $ac_cv_lib_dl_dlopen = yes; then lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl" else@@ -9934,10 +10120,10 @@ ;; *)- { echo "$as_me:$LINENO: checking for shl_load" >&5-echo $ECHO_N "checking for shl_load... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for shl_load" >&5+$as_echo_n "checking for shl_load... " >&6; } if test "${ac_cv_func_shl_load+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */

@@ -9990,38 +10176,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_shl_load=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_shl_load=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_shl_load" >&5-echo "${ECHO_T}$ac_cv_func_shl_load" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_shl_load" >&5+$as_echo "$ac_cv_func_shl_load" >&6; } if test $ac_cv_func_shl_load = yes; then lt_cv_dlopen="shl_load" else- { echo "$as_me:$LINENO: checking for shl_load in -ldld" >&5-echo $ECHO_N "checking for shl_load in -ldld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for shl_load in -ldld" >&5+$as_echo_n "checking for shl_load in -ldld... " >&6; } if test "${ac_cv_lib_dld_shl_load+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-ldld $LIBS"@@ -10053,39 +10243,43 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac

-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_dld_shl_load=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_dld_shl_load=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_dld_shl_load" >&5-echo "${ECHO_T}$ac_cv_lib_dld_shl_load" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dld_shl_load" >&5+$as_echo "$ac_cv_lib_dld_shl_load" >&6; } if test $ac_cv_lib_dld_shl_load = yes; then lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-ldld" else- { echo "$as_me:$LINENO: checking for dlopen" >&5-echo $ECHO_N "checking for dlopen... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for dlopen" >&5+$as_echo_n "checking for dlopen... " >&6; } if test "${ac_cv_func_dlopen+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -10138,38 +10332,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_dlopen=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_dlopen=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_dlopen" >&5-echo "${ECHO_T}$ac_cv_func_dlopen" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_dlopen" >&5+$as_echo "$ac_cv_func_dlopen" >&6; } if test $ac_cv_func_dlopen = yes; then lt_cv_dlopen="dlopen" else- { echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5-echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5+$as_echo_n "checking for dlopen in -ldl... " >&6; } if test "${ac_cv_lib_dl_dlopen+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-ldl $LIBS"@@ -10201,39 +10399,43 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1

cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_dl_dlopen=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_dl_dlopen=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5-echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5+$as_echo "$ac_cv_lib_dl_dlopen" >&6; } if test $ac_cv_lib_dl_dlopen = yes; then lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl" else- { echo "$as_me:$LINENO: checking for dlopen in -lsvld" >&5-echo $ECHO_N "checking for dlopen in -lsvld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for dlopen in -lsvld" >&5+$as_echo_n "checking for dlopen in -lsvld... " >&6; } if test "${ac_cv_lib_svld_dlopen+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lsvld $LIBS"@@ -10265,39 +10467,43 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5

(exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_svld_dlopen=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_svld_dlopen=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_svld_dlopen" >&5-echo "${ECHO_T}$ac_cv_lib_svld_dlopen" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_svld_dlopen" >&5+$as_echo "$ac_cv_lib_svld_dlopen" >&6; } if test $ac_cv_lib_svld_dlopen = yes; then lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-lsvld" else- { echo "$as_me:$LINENO: checking for dld_link in -ldld" >&5-echo $ECHO_N "checking for dld_link in -ldld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for dld_link in -ldld" >&5+$as_echo_n "checking for dld_link in -ldld... " >&6; } if test "${ac_cv_lib_dld_dld_link+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-ldld $LIBS"@@ -10329,32 +10535,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err

- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_dld_dld_link=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_dld_dld_link=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_dld_dld_link" >&5-echo "${ECHO_T}$ac_cv_lib_dld_dld_link" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dld_dld_link" >&5+$as_echo "$ac_cv_lib_dld_dld_link" >&6; } if test $ac_cv_lib_dld_dld_link = yes; then lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-ldld" fi@@ -10394,10 +10604,10 @@ save_LIBS="$LIBS" LIBS="$lt_cv_dlopen_libs $LIBS" - { echo "$as_me:$LINENO: checking whether a program can dlopen itself" >&5-echo $ECHO_N "checking whether a program can dlopen itself... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether a program can dlopen itself" >&5+$as_echo_n "checking whether a program can dlopen itself... " >&6; } if test "${lt_cv_dlopen_self+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test "$cross_compiling" = yes; then : lt_cv_dlopen_self=cross@@ -10405,7 +10615,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext <<EOF-#line 10408 "configure"+#line 10618 "configure" #include "confdefs.h" #if HAVE_DLFCN_H@@ -10471,7 +10681,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$?

- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && test -s conftest${ac_exeext} 2>/dev/null; then (./conftest; exit; ) >&5 2>/dev/null lt_status=$?@@ -10489,15 +10699,15 @@ fi-{ echo "$as_me:$LINENO: result: $lt_cv_dlopen_self" >&5-echo "${ECHO_T}$lt_cv_dlopen_self" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_dlopen_self" >&5+$as_echo "$lt_cv_dlopen_self" >&6; } if test "x$lt_cv_dlopen_self" = xyes; then wl=$lt_prog_compiler_wl eval LDFLAGS=\"\$LDFLAGS $lt_prog_compiler_static\"- { echo "$as_me:$LINENO: checking whether a statically linked program can dlopen itself" >&5-echo $ECHO_N "checking whether a statically linked program can dlopen itself... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether a statically linked program can dlopen itself" >&5+$as_echo_n "checking whether a statically linked program can dlopen itself... " >&6; } if test "${lt_cv_dlopen_self_static+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test "$cross_compiling" = yes; then : lt_cv_dlopen_self_static=cross@@ -10505,7 +10715,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext <<EOF-#line 10508 "configure"+#line 10718 "configure" #include "confdefs.h" #if HAVE_DLFCN_H@@ -10571,7 +10781,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && test -s conftest${ac_exeext} 2>/dev/null; then (./conftest; exit; ) >&5 2>/dev/null lt_status=$?@@ -10589,8 +10799,8 @@ fi-{ echo "$as_me:$LINENO: result: $lt_cv_dlopen_self_static" >&5-echo "${ECHO_T}$lt_cv_dlopen_self_static" >&6; }

+{ $as_echo "$as_me:$LINENO: result: $lt_cv_dlopen_self_static" >&5+$as_echo "$lt_cv_dlopen_self_static" >&6; } fi CPPFLAGS="$save_CPPFLAGS"@@ -10612,13 +10822,13 @@ # Report which library types will actually be built-{ echo "$as_me:$LINENO: checking if libtool supports shared libraries" >&5-echo $ECHO_N "checking if libtool supports shared libraries... $ECHO_C" >&6; }-{ echo "$as_me:$LINENO: result: $can_build_shared" >&5-echo "${ECHO_T}$can_build_shared" >&6; }+{ $as_echo "$as_me:$LINENO: checking if libtool supports shared libraries" >&5+$as_echo_n "checking if libtool supports shared libraries... " >&6; }+{ $as_echo "$as_me:$LINENO: result: $can_build_shared" >&5+$as_echo "$can_build_shared" >&6; } -{ echo "$as_me:$LINENO: checking whether to build shared libraries" >&5-echo $ECHO_N "checking whether to build shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to build shared libraries" >&5+$as_echo_n "checking whether to build shared libraries... " >&6; } test "$can_build_shared" = "no" && enable_shared=no # On AIX, shared libraries and static libraries use the same namespace, and@@ -10638,15 +10848,15 @@ fi ;; esac-{ echo "$as_me:$LINENO: result: $enable_shared" >&5-echo "${ECHO_T}$enable_shared" >&6; }+{ $as_echo "$as_me:$LINENO: result: $enable_shared" >&5+$as_echo "$enable_shared" >&6; } -{ echo "$as_me:$LINENO: checking whether to build static libraries" >&5-echo $ECHO_N "checking whether to build static libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to build static libraries" >&5+$as_echo_n "checking whether to build static libraries... " >&6; } # Make sure either enable_shared or enable_static is yes. test "$enable_shared" = yes || enable_static=yes-{ echo "$as_me:$LINENO: result: $enable_static" >&5-echo "${ECHO_T}$enable_static" >&6; }+{ $as_echo "$as_me:$LINENO: result: $enable_static" >&5+$as_echo "$enable_static" >&6; } # The else clause should only fire when bootstrapping the # libtool distribution, otherwise you forgot to ship ltmain.sh@@ -10739,8 +10949,8 @@ cfgfile="${ofile}T"

trap "$rm \"$cfgfile\"; exit 1" 1 2 15 $rm -f "$cfgfile"- { echo "$as_me:$LINENO: creating $ofile" >&5-echo "$as_me: creating $ofile" >&6;}+ { $as_echo "$as_me:$LINENO: creating $ofile" >&5+$as_echo "$as_me: creating $ofile" >&6;} cat <<__EOF__ >> "$cfgfile" #! $SHELL@@ -11152,18 +11362,18 @@ if test -f "$ltmain" && test -n "$tagnames"; then if test ! -f "${ofile}"; then- { echo "$as_me:$LINENO: WARNING: output file \`$ofile' does not exist" >&5-echo "$as_me: WARNING: output file \`$ofile' does not exist" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: output file \`$ofile' does not exist" >&5+$as_echo "$as_me: WARNING: output file \`$ofile' does not exist" >&2;} fi if test -z "$LTCC"; then eval "`$SHELL ${ofile} --config | grep '^LTCC='`" if test -z "$LTCC"; then- { echo "$as_me:$LINENO: WARNING: output file \`$ofile' does not look like a libtool script" >&5-echo "$as_me: WARNING: output file \`$ofile' does not look like a libtool script" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: output file \`$ofile' does not look like a libtool script" >&5+$as_echo "$as_me: WARNING: output file \`$ofile' does not look like a libtool script" >&2;} else- { echo "$as_me:$LINENO: WARNING: using \`LTCC=$LTCC', extracted from \`$ofile'" >&5-echo "$as_me: WARNING: using \`LTCC=$LTCC', extracted from \`$ofile'" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: using \`LTCC=$LTCC', extracted from \`$ofile'" >&5+$as_echo "$as_me: WARNING: using \`LTCC=$LTCC', extracted from \`$ofile'" >&2;} fi fi if test -z "$LTCFLAGS"; then@@ -11180,16 +11390,16 @@ # Check whether tagname contains only valid characters case `$echo "X$tagname" | $Xsed -e 's:[-_ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz1234567890,/]::g'` in "") ;;- *) { { echo "$as_me:$LINENO: error: invalid tag name: $tagname" >&5-echo "$as_me: error: invalid tag name: $tagname" >&2;}+ *) { { $as_echo "$as_me:$LINENO: error: invalid tag name: $tagname" >&5+$as_echo "$as_me: error: invalid tag name: $tagname" >&2;} { (exit 1); exit 1; }; }

;; esac if grep "^# ### BEGIN LIBTOOL TAG CONFIG: $tagname$" < "${ofile}" > /dev/null then- { { echo "$as_me:$LINENO: error: tag name \"$tagname\" already exists" >&5-echo "$as_me: error: tag name \"$tagname\" already exists" >&2;}+ { { $as_echo "$as_me:$LINENO: error: tag name \"$tagname\" already exists" >&5+$as_echo "$as_me: error: tag name \"$tagname\" already exists" >&2;} { (exit 1); exit 1; }; } fi @@ -11332,8 +11542,8 @@ ac_prog=ld if test "$GCC" = yes; then # Check if gcc -print-prog-name=ld gives a path.- { echo "$as_me:$LINENO: checking for ld used by $CC" >&5-echo $ECHO_N "checking for ld used by $CC... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for ld used by $CC" >&5+$as_echo_n "checking for ld used by $CC... " >&6; } case $host in *-*-mingw*) # gcc leaves a trailing carriage return which upsets mingw@@ -11362,14 +11572,14 @@ ;; esac elif test "$with_gnu_ld" = yes; then- { echo "$as_me:$LINENO: checking for GNU ld" >&5-echo $ECHO_N "checking for GNU ld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GNU ld" >&5+$as_echo_n "checking for GNU ld... " >&6; } else- { echo "$as_me:$LINENO: checking for non-GNU ld" >&5-echo $ECHO_N "checking for non-GNU ld... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for non-GNU ld" >&5+$as_echo_n "checking for non-GNU ld... " >&6; } fi if test "${lt_cv_path_LD+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -z "$LD"; then lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR@@ -11399,19 +11609,19 @@ LD="$lt_cv_path_LD" if test -n "$LD"; then- { echo "$as_me:$LINENO: result: $LD" >&5-echo "${ECHO_T}$LD" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LD" >&5+$as_echo "$LD" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }

+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi-test -z "$LD" && { { echo "$as_me:$LINENO: error: no acceptable ld found in \$PATH" >&5-echo "$as_me: error: no acceptable ld found in \$PATH" >&2;}+test -z "$LD" && { { $as_echo "$as_me:$LINENO: error: no acceptable ld found in \$PATH" >&5+$as_echo "$as_me: error: no acceptable ld found in \$PATH" >&2;} { (exit 1); exit 1; }; }-{ echo "$as_me:$LINENO: checking if the linker ($LD) is GNU ld" >&5-echo $ECHO_N "checking if the linker ($LD) is GNU ld... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if the linker ($LD) is GNU ld" >&5+$as_echo_n "checking if the linker ($LD) is GNU ld... " >&6; } if test "${lt_cv_prog_gnu_ld+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else # I'd rather use --version here, but apparently some GNU lds only accept -v. case `$LD -v 2>&1 </dev/null` in@@ -11423,8 +11633,8 @@ ;; esac fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_gnu_ld" >&5-echo "${ECHO_T}$lt_cv_prog_gnu_ld" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_gnu_ld" >&5+$as_echo "$lt_cv_prog_gnu_ld" >&6; } with_gnu_ld=$lt_cv_prog_gnu_ld @@ -11474,8 +11684,8 @@ fi # PORTME: fill in a description of your system's C++ link characteristics-{ echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5-echo $ECHO_N "checking whether the $compiler linker ($LD) supports shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5+$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; } ld_shlibs_CXX=yes case $host_os in aix3*)@@ -11592,18 +11802,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$?

grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_cxx_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -11618,12 +11831,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -11659,18 +11873,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_cxx_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then

lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -11685,12 +11902,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -12093,7 +12311,7 @@ ;; esac ;;- netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds_CXX='$LD -Bshareable -o $lib $predep_objects $libobjs $deplibs $postdep_objects $linker_flags' wlarc=@@ -12420,8 +12638,8 @@ ld_shlibs_CXX=no ;; esac-{ echo "$as_me:$LINENO: result: $ld_shlibs_CXX" >&5-echo "${ECHO_T}$ld_shlibs_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ld_shlibs_CXX" >&5+$as_echo "$ld_shlibs_CXX" >&6; } test "$ld_shlibs_CXX" = no && can_build_shared=no GCC_CXX="$GXX"@@ -12440,7 +12658,7 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; then # Parse the compiler output and extract the necessary # objects, libraries and library flags.@@ -12596,8 +12814,8 @@ lt_prog_compiler_pic_CXX= lt_prog_compiler_static_CXX= -{ echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5-echo $ECHO_N "checking for $compiler option to produce PIC... $ECHO_C" >&6; }

+{ $as_echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5+$as_echo_n "checking for $compiler option to produce PIC... " >&6; } # C++ specific cases for pic, static, wl, etc. if test "$GXX" = yes; then@@ -12797,7 +13015,7 @@ ;; esac ;;- netbsd* | netbsdelf*-gnu)+ netbsd*) ;; osf3* | osf4* | osf5*) case $cc_basename in@@ -12880,18 +13098,18 @@ esac fi -{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_CXX" >&5-echo "${ECHO_T}$lt_prog_compiler_pic_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_CXX" >&5+$as_echo "$lt_prog_compiler_pic_CXX" >&6; } # # Check to make sure the PIC flag actually works. # if test -n "$lt_prog_compiler_pic_CXX"; then -{ echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works" >&5-echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works" >&5+$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works... " >&6; } if test "${lt_cv_prog_compiler_pic_works_CXX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_pic_works_CXX=no ac_outfile=conftest.$ac_objext@@ -12906,11 +13124,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:12909: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:13127: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5- echo "$as_me:12913: \$? = $ac_status" >&5+ echo "$as_me:13131: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized

# So say no if there are warnings other than the usual output.@@ -12923,8 +13141,8 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_CXX" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_pic_works_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_CXX" >&5+$as_echo "$lt_cv_prog_compiler_pic_works_CXX" >&6; } if test x"$lt_cv_prog_compiler_pic_works_CXX" = xyes; then case $lt_prog_compiler_pic_CXX in@@ -12951,10 +13169,10 @@ # Check to make sure the static flag actually works. # wl=$lt_prog_compiler_wl_CXX eval lt_tmp_static_flag=\"$lt_prog_compiler_static_CXX\"-{ echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5-echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5+$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; } if test "${lt_cv_prog_compiler_static_works_CXX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_static_works_CXX=no save_LDFLAGS="$LDFLAGS"@@ -12979,8 +13197,8 @@ LDFLAGS="$save_LDFLAGS" fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_CXX" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_static_works_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_CXX" >&5+$as_echo "$lt_cv_prog_compiler_static_works_CXX" >&6; } if test x"$lt_cv_prog_compiler_static_works_CXX" = xyes; then :@@ -12989,10 +13207,10 @@ fi -{ echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5-echo $ECHO_N "checking if $compiler supports -c -o file.$ac_objext... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5+$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }

if test "${lt_cv_prog_compiler_c_o_CXX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_c_o_CXX=no $rm -r conftest 2>/dev/null@@ -13010,11 +13228,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:13013: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:13231: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5- echo "$as_me:13017: \$? = $ac_status" >&5+ echo "$as_me:13235: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized@@ -13036,34 +13254,34 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o_CXX" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_c_o_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o_CXX" >&5+$as_echo "$lt_cv_prog_compiler_c_o_CXX" >&6; } hard_links="nottested" if test "$lt_cv_prog_compiler_c_o_CXX" = no && test "$need_locks" != no; then # do not overwrite the value of need_locks provided by the user- { echo "$as_me:$LINENO: checking if we can lock with hard links" >&5-echo $ECHO_N "checking if we can lock with hard links... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking if we can lock with hard links" >&5+$as_echo_n "checking if we can lock with hard links... " >&6; } hard_links=yes $rm conftest* ln conftest.a conftest.b 2>/dev/null && hard_links=no touch conftest.a ln conftest.a conftest.b 2>&5 || hard_links=no ln conftest.a conftest.b 2>/dev/null && hard_links=no- { echo "$as_me:$LINENO: result: $hard_links" >&5-echo "${ECHO_T}$hard_links" >&6; }+ { $as_echo "$as_me:$LINENO: result: $hard_links" >&5+$as_echo "$hard_links" >&6; } if test "$hard_links" = no; then- { echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5-echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}

+ { $as_echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5+$as_echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;} need_locks=warn fi else need_locks=no fi -{ echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5-echo $ECHO_N "checking whether the $compiler linker ($LD) supports shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5+$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; } export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols' case $host_os in@@ -13082,17 +13300,14 @@ cygwin* | mingw*) export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/;/^.*[ ]__nm__/s/^.*[ ]__nm__\([^ ]*\)[ ][^ ]*/\1 DATA/;/^I[ ]/d;/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols' ;;- linux* | k*bsd*-gnu)- link_all_deplibs_CXX=no- ;; *) export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols' ;; esac exclude_expsyms_CXX='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*' -{ echo "$as_me:$LINENO: result: $ld_shlibs_CXX" >&5-echo "${ECHO_T}$ld_shlibs_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ld_shlibs_CXX" >&5+$as_echo "$ld_shlibs_CXX" >&6; } test "$ld_shlibs_CXX" = no && can_build_shared=no #@@ -13112,15 +13327,15 @@ # Test whether the compiler implicitly links with -lc since on some # systems, -lgcc has to come before -lc. If gcc already passes -lc # to ld, don't add -lc before -lgcc.- { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5

-echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5+$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; } $rm conftest* echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } 2>conftest.err; then soname=conftest lib=conftest@@ -13138,7 +13353,7 @@ if { (eval echo "$as_me:$LINENO: \"$archive_cmds_CXX 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1\"") >&5 (eval $archive_cmds_CXX 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } then archive_cmds_need_lc_CXX=no@@ -13150,16 +13365,16 @@ cat conftest.err 1>&5 fi $rm conftest*- { echo "$as_me:$LINENO: result: $archive_cmds_need_lc_CXX" >&5-echo "${ECHO_T}$archive_cmds_need_lc_CXX" >&6; }+ { $as_echo "$as_me:$LINENO: result: $archive_cmds_need_lc_CXX" >&5+$as_echo "$archive_cmds_need_lc_CXX" >&6; } ;; esac fi ;; esac -{ echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5-echo $ECHO_N "checking dynamic linker characteristics... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5+$as_echo_n "checking dynamic linker characteristics... " >&6; } library_names_spec= libname_spec='lib$name' soname_spec=@@ -13531,18 +13746,6 @@ dynamic_linker='GNU/Linux ld.so' ;; -netbsdelf*-gnu)

- version_type=linux- need_lib_prefix=no- need_version=no- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'- soname_spec='${libname}${release}${shared_ext}$major'- shlibpath_var=LD_LIBRARY_PATH- shlibpath_overrides_runpath=no- hardcode_into_libs=yes- dynamic_linker='NetBSD ld.elf_so'- ;;- netbsd*) version_type=sunos need_lib_prefix=no@@ -13720,19 +13923,19 @@ dynamic_linker=no ;; esac-{ echo "$as_me:$LINENO: result: $dynamic_linker" >&5-echo "${ECHO_T}$dynamic_linker" >&6; }+{ $as_echo "$as_me:$LINENO: result: $dynamic_linker" >&5+$as_echo "$dynamic_linker" >&6; } test "$dynamic_linker" = no && can_build_shared=no if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec" fi sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec" if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec" fi@@ -13744,8 +13947,8 @@ variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH" fi -{ echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5-echo $ECHO_N "checking how to hardcode library paths into programs... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5+$as_echo_n "checking how to hardcode library paths into programs... " >&6; } hardcode_action_CXX= if test -n "$hardcode_libdir_flag_spec_CXX" || \ test -n "$runpath_var_CXX" || \@@ -13769,8 +13972,8 @@ # directories.

hardcode_action_CXX=unsupported fi-{ echo "$as_me:$LINENO: result: $hardcode_action_CXX" >&5-echo "${ECHO_T}$hardcode_action_CXX" >&6; }+{ $as_echo "$as_me:$LINENO: result: $hardcode_action_CXX" >&5+$as_echo "$hardcode_action_CXX" >&6; } if test "$hardcode_action_CXX" = relink; then # Fast installation is not supported@@ -14308,13 +14511,13 @@ cc_basename=`$echo "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"` -{ echo "$as_me:$LINENO: checking if libtool supports shared libraries" >&5-echo $ECHO_N "checking if libtool supports shared libraries... $ECHO_C" >&6; }-{ echo "$as_me:$LINENO: result: $can_build_shared" >&5-echo "${ECHO_T}$can_build_shared" >&6; }+{ $as_echo "$as_me:$LINENO: checking if libtool supports shared libraries" >&5+$as_echo_n "checking if libtool supports shared libraries... " >&6; }+{ $as_echo "$as_me:$LINENO: result: $can_build_shared" >&5+$as_echo "$can_build_shared" >&6; } -{ echo "$as_me:$LINENO: checking whether to build shared libraries" >&5-echo $ECHO_N "checking whether to build shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to build shared libraries" >&5+$as_echo_n "checking whether to build shared libraries... " >&6; } test "$can_build_shared" = "no" && enable_shared=no # On AIX, shared libraries and static libraries use the same namespace, and@@ -14333,15 +14536,15 @@ fi ;; esac-{ echo "$as_me:$LINENO: result: $enable_shared" >&5-echo "${ECHO_T}$enable_shared" >&6; }+{ $as_echo "$as_me:$LINENO: result: $enable_shared" >&5+$as_echo "$enable_shared" >&6; } -{ echo "$as_me:$LINENO: checking whether to build static libraries" >&5-echo $ECHO_N "checking whether to build static libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to build static libraries" >&5+$as_echo_n "checking whether to build static libraries... " >&6; } # Make sure either enable_shared or enable_static is yes. test "$enable_shared" = yes || enable_static=yes-{ echo "$as_me:$LINENO: result: $enable_static" >&5-echo "${ECHO_T}$enable_static" >&6; }+{ $as_echo "$as_me:$LINENO: result: $enable_static" >&5+$as_echo "$enable_static" >&6; }

GCC_F77="$G77" LD_F77="$LD"@@ -14350,8 +14553,8 @@ lt_prog_compiler_pic_F77= lt_prog_compiler_static_F77= -{ echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5-echo $ECHO_N "checking for $compiler option to produce PIC... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5+$as_echo_n "checking for $compiler option to produce PIC... " >&6; } if test "$GCC" = yes; then lt_prog_compiler_wl_F77='-Wl,'@@ -14582,18 +14785,18 @@ esac fi -{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_F77" >&5-echo "${ECHO_T}$lt_prog_compiler_pic_F77" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_F77" >&5+$as_echo "$lt_prog_compiler_pic_F77" >&6; } # # Check to make sure the PIC flag actually works. # if test -n "$lt_prog_compiler_pic_F77"; then -{ echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_F77 works" >&5-echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic_F77 works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_F77 works" >&5+$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic_F77 works... " >&6; } if test "${lt_cv_prog_compiler_pic_works_F77+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_pic_works_F77=no ac_outfile=conftest.$ac_objext@@ -14608,11 +14811,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:14611: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:14814: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5- echo "$as_me:14615: \$? = $ac_status" >&5+ echo "$as_me:14818: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then

# The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output.@@ -14625,8 +14828,8 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_F77" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_pic_works_F77" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_F77" >&5+$as_echo "$lt_cv_prog_compiler_pic_works_F77" >&6; } if test x"$lt_cv_prog_compiler_pic_works_F77" = xyes; then case $lt_prog_compiler_pic_F77 in@@ -14653,10 +14856,10 @@ # Check to make sure the static flag actually works. # wl=$lt_prog_compiler_wl_F77 eval lt_tmp_static_flag=\"$lt_prog_compiler_static_F77\"-{ echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5-echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5+$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; } if test "${lt_cv_prog_compiler_static_works_F77+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_static_works_F77=no save_LDFLAGS="$LDFLAGS"@@ -14681,8 +14884,8 @@ LDFLAGS="$save_LDFLAGS" fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_F77" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_static_works_F77" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_F77" >&5+$as_echo "$lt_cv_prog_compiler_static_works_F77" >&6; } if test x"$lt_cv_prog_compiler_static_works_F77" = xyes; then :@@ -14691,10 +14894,10 @@ fi -{ echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5-echo $ECHO_N "checking if $compiler supports -c -o file.$ac_objext... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5

+$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; } if test "${lt_cv_prog_compiler_c_o_F77+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_c_o_F77=no $rm -r conftest 2>/dev/null@@ -14712,11 +14915,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:14715: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:14918: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5- echo "$as_me:14719: \$? = $ac_status" >&5+ echo "$as_me:14922: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized@@ -14738,34 +14941,34 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o_F77" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_c_o_F77" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o_F77" >&5+$as_echo "$lt_cv_prog_compiler_c_o_F77" >&6; } hard_links="nottested" if test "$lt_cv_prog_compiler_c_o_F77" = no && test "$need_locks" != no; then # do not overwrite the value of need_locks provided by the user- { echo "$as_me:$LINENO: checking if we can lock with hard links" >&5-echo $ECHO_N "checking if we can lock with hard links... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking if we can lock with hard links" >&5+$as_echo_n "checking if we can lock with hard links... " >&6; } hard_links=yes $rm conftest* ln conftest.a conftest.b 2>/dev/null && hard_links=no touch conftest.a ln conftest.a conftest.b 2>&5 || hard_links=no ln conftest.a conftest.b 2>/dev/null && hard_links=no- { echo "$as_me:$LINENO: result: $hard_links" >&5-echo "${ECHO_T}$hard_links" >&6; }+ { $as_echo "$as_me:$LINENO: result: $hard_links" >&5+$as_echo "$hard_links" >&6; } if test "$hard_links" = no; then- { echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5

-echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5+$as_echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;} need_locks=warn fi else need_locks=no fi -{ echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5-echo $ECHO_N "checking whether the $compiler linker ($LD) supports shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5+$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; } runpath_var= allow_undefined_flag_F77=@@ -14977,13 +15180,12 @@ $echo "local: *; };" >> $output_objdir/$libname.ver~ $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi- link_all_deplibs_F77=no else ld_shlibs_F77=no fi ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds_F77='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib' wlarc=@@ -15186,18 +15388,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_f77_werror_flag" ||

test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -15212,12 +15417,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -15242,18 +15448,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_f77_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -15268,12 +15477,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else

- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -15506,7 +15716,7 @@ link_all_deplibs_F77=yes ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds_F77='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out else@@ -15725,8 +15935,8 @@ esac fi -{ echo "$as_me:$LINENO: result: $ld_shlibs_F77" >&5-echo "${ECHO_T}$ld_shlibs_F77" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ld_shlibs_F77" >&5+$as_echo "$ld_shlibs_F77" >&6; } test "$ld_shlibs_F77" = no && can_build_shared=no #@@ -15746,15 +15956,15 @@ # Test whether the compiler implicitly links with -lc since on some # systems, -lgcc has to come before -lc. If gcc already passes -lc # to ld, don't add -lc before -lgcc.- { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5-echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5+$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; } $rm conftest* echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } 2>conftest.err; then soname=conftest lib=conftest

@@ -15772,7 +15982,7 @@ if { (eval echo "$as_me:$LINENO: \"$archive_cmds_F77 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1\"") >&5 (eval $archive_cmds_F77 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } then archive_cmds_need_lc_F77=no@@ -15784,16 +15994,16 @@ cat conftest.err 1>&5 fi $rm conftest*- { echo "$as_me:$LINENO: result: $archive_cmds_need_lc_F77" >&5-echo "${ECHO_T}$archive_cmds_need_lc_F77" >&6; }+ { $as_echo "$as_me:$LINENO: result: $archive_cmds_need_lc_F77" >&5+$as_echo "$archive_cmds_need_lc_F77" >&6; } ;; esac fi ;; esac -{ echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5-echo $ECHO_N "checking dynamic linker characteristics... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5+$as_echo_n "checking dynamic linker characteristics... " >&6; } library_names_spec= libname_spec='lib$name' soname_spec=@@ -16165,18 +16375,6 @@ dynamic_linker='GNU/Linux ld.so' ;; -netbsdelf*-gnu)- version_type=linux- need_lib_prefix=no- need_version=no- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'- soname_spec='${libname}${release}${shared_ext}$major'- shlibpath_var=LD_LIBRARY_PATH- shlibpath_overrides_runpath=no- hardcode_into_libs=yes- dynamic_linker='NetBSD ld.elf_so'- ;;- netbsd*) version_type=sunos need_lib_prefix=no@@ -16354,19 +16552,19 @@ dynamic_linker=no

;; esac-{ echo "$as_me:$LINENO: result: $dynamic_linker" >&5-echo "${ECHO_T}$dynamic_linker" >&6; }+{ $as_echo "$as_me:$LINENO: result: $dynamic_linker" >&5+$as_echo "$dynamic_linker" >&6; } test "$dynamic_linker" = no && can_build_shared=no if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec" fi sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec" if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec" fi@@ -16378,8 +16576,8 @@ variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH" fi -{ echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5-echo $ECHO_N "checking how to hardcode library paths into programs... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5+$as_echo_n "checking how to hardcode library paths into programs... " >&6; } hardcode_action_F77= if test -n "$hardcode_libdir_flag_spec_F77" || \ test -n "$runpath_var_F77" || \@@ -16403,8 +16601,8 @@ # directories. hardcode_action_F77=unsupported fi-{ echo "$as_me:$LINENO: result: $hardcode_action_F77" >&5-echo "${ECHO_T}$hardcode_action_F77" >&6; }+{ $as_echo "$as_me:$LINENO: result: $hardcode_action_F77" >&5+$as_echo "$hardcode_action_F77" >&6; } if test "$hardcode_action_F77" = relink; then # Fast installation is not supported@@ -16914,10 +17112,10 @@ lt_prog_compiler_no_builtin_flag_GCJ=' -fno-builtin' -{ echo "$as_me:$LINENO: checking if $compiler supports -fno-rtti -fno-exceptions" >&5-echo $ECHO_N "checking if $compiler supports -fno-rtti -fno-exceptions... $ECHO_C" >&6; }

+{ $as_echo "$as_me:$LINENO: checking if $compiler supports -fno-rtti -fno-exceptions" >&5+$as_echo_n "checking if $compiler supports -fno-rtti -fno-exceptions... " >&6; } if test "${lt_cv_prog_compiler_rtti_exceptions+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_rtti_exceptions=no ac_outfile=conftest.$ac_objext@@ -16932,11 +17130,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:16935: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:17133: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5- echo "$as_me:16939: \$? = $ac_status" >&5+ echo "$as_me:17137: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output.@@ -16949,8 +17147,8 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_rtti_exceptions" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_rtti_exceptions" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_rtti_exceptions" >&5+$as_echo "$lt_cv_prog_compiler_rtti_exceptions" >&6; } if test x"$lt_cv_prog_compiler_rtti_exceptions" = xyes; then lt_prog_compiler_no_builtin_flag_GCJ="$lt_prog_compiler_no_builtin_flag_GCJ -fno-rtti -fno-exceptions"@@ -16964,8 +17162,8 @@ lt_prog_compiler_pic_GCJ= lt_prog_compiler_static_GCJ= -{ echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5-echo $ECHO_N "checking for $compiler option to produce PIC... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $compiler option to produce PIC" >&5+$as_echo_n "checking for $compiler option to produce PIC... " >&6; } if test "$GCC" = yes; then lt_prog_compiler_wl_GCJ='-Wl,'@@ -17196,18 +17394,18 @@ esac fi

-{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_GCJ" >&5-echo "${ECHO_T}$lt_prog_compiler_pic_GCJ" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_GCJ" >&5+$as_echo "$lt_prog_compiler_pic_GCJ" >&6; } # # Check to make sure the PIC flag actually works. # if test -n "$lt_prog_compiler_pic_GCJ"; then -{ echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_GCJ works" >&5-echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic_GCJ works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_GCJ works" >&5+$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic_GCJ works... " >&6; } if test "${lt_cv_prog_compiler_pic_works_GCJ+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_pic_works_GCJ=no ac_outfile=conftest.$ac_objext@@ -17222,11 +17420,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:17225: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:17423: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5- echo "$as_me:17229: \$? = $ac_status" >&5+ echo "$as_me:17427: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output.@@ -17239,8 +17437,8 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_GCJ" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_pic_works_GCJ" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_GCJ" >&5+$as_echo "$lt_cv_prog_compiler_pic_works_GCJ" >&6; } if test x"$lt_cv_prog_compiler_pic_works_GCJ" = xyes; then case $lt_prog_compiler_pic_GCJ in@@ -17267,10 +17465,10 @@ # Check to make sure the static flag actually works. # wl=$lt_prog_compiler_wl_GCJ eval lt_tmp_static_flag=\"$lt_prog_compiler_static_GCJ\"

-{ echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5-echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5+$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; } if test "${lt_cv_prog_compiler_static_works_GCJ+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_static_works_GCJ=no save_LDFLAGS="$LDFLAGS"@@ -17295,8 +17493,8 @@ LDFLAGS="$save_LDFLAGS" fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_GCJ" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_static_works_GCJ" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_GCJ" >&5+$as_echo "$lt_cv_prog_compiler_static_works_GCJ" >&6; } if test x"$lt_cv_prog_compiler_static_works_GCJ" = xyes; then :@@ -17305,10 +17503,10 @@ fi -{ echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5-echo $ECHO_N "checking if $compiler supports -c -o file.$ac_objext... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if $compiler supports -c -o file.$ac_objext" >&5+$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; } if test "${lt_cv_prog_compiler_c_o_GCJ+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_prog_compiler_c_o_GCJ=no $rm -r conftest 2>/dev/null@@ -17326,11 +17524,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'`- (eval echo "\"\$as_me:17329: $lt_compile\"" >&5)+ (eval echo "\"\$as_me:17527: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5- echo "$as_me:17333: \$? = $ac_status" >&5+ echo "$as_me:17531: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext

then # The compiler can only warn and ignore the option if not recognized@@ -17352,34 +17550,34 @@ $rm conftest* fi-{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o_GCJ" >&5-echo "${ECHO_T}$lt_cv_prog_compiler_c_o_GCJ" >&6; }+{ $as_echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_c_o_GCJ" >&5+$as_echo "$lt_cv_prog_compiler_c_o_GCJ" >&6; } hard_links="nottested" if test "$lt_cv_prog_compiler_c_o_GCJ" = no && test "$need_locks" != no; then # do not overwrite the value of need_locks provided by the user- { echo "$as_me:$LINENO: checking if we can lock with hard links" >&5-echo $ECHO_N "checking if we can lock with hard links... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking if we can lock with hard links" >&5+$as_echo_n "checking if we can lock with hard links... " >&6; } hard_links=yes $rm conftest* ln conftest.a conftest.b 2>/dev/null && hard_links=no touch conftest.a ln conftest.a conftest.b 2>&5 || hard_links=no ln conftest.a conftest.b 2>/dev/null && hard_links=no- { echo "$as_me:$LINENO: result: $hard_links" >&5-echo "${ECHO_T}$hard_links" >&6; }+ { $as_echo "$as_me:$LINENO: result: $hard_links" >&5+$as_echo "$hard_links" >&6; } if test "$hard_links" = no; then- { echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5-echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5+$as_echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;} need_locks=warn fi else need_locks=no fi -{ echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5-echo $ECHO_N "checking whether the $compiler linker ($LD) supports shared libraries... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether the $compiler linker ($LD) supports shared libraries" >&5+$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }

runpath_var= allow_undefined_flag_GCJ=@@ -17591,13 +17789,12 @@ $echo "local: *; };" >> $output_objdir/$libname.ver~ $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi- link_all_deplibs_GCJ=no else ld_shlibs_GCJ=no fi ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds_GCJ='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib' wlarc=@@ -17810,18 +18007,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -17836,12 +18036,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi

+rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -17876,18 +18077,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then lt_aix_libpath_sed=' /Import File Strings/,/^$/ {@@ -17902,12 +18106,13 @@ aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi@@ -18140,7 +18345,7 @@ link_all_deplibs_GCJ=yes ;; - netbsd* | netbsdelf*-gnu)+ netbsd*) if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then archive_cmds_GCJ='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out else

@@ -18359,8 +18564,8 @@ esac fi -{ echo "$as_me:$LINENO: result: $ld_shlibs_GCJ" >&5-echo "${ECHO_T}$ld_shlibs_GCJ" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ld_shlibs_GCJ" >&5+$as_echo "$ld_shlibs_GCJ" >&6; } test "$ld_shlibs_GCJ" = no && can_build_shared=no #@@ -18380,15 +18585,15 @@ # Test whether the compiler implicitly links with -lc since on some # systems, -lgcc has to come before -lc. If gcc already passes -lc # to ld, don't add -lc before -lgcc.- { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5-echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5+$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; } $rm conftest* echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } 2>conftest.err; then soname=conftest lib=conftest@@ -18406,7 +18611,7 @@ if { (eval echo "$as_me:$LINENO: \"$archive_cmds_GCJ 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1\"") >&5 (eval $archive_cmds_GCJ 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1) 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } then archive_cmds_need_lc_GCJ=no@@ -18418,16 +18623,16 @@ cat conftest.err 1>&5 fi $rm conftest*- { echo "$as_me:$LINENO: result: $archive_cmds_need_lc_GCJ" >&5-echo "${ECHO_T}$archive_cmds_need_lc_GCJ" >&6; }+ { $as_echo "$as_me:$LINENO: result: $archive_cmds_need_lc_GCJ" >&5+$as_echo "$archive_cmds_need_lc_GCJ" >&6; } ;;

esac fi ;; esac -{ echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5-echo $ECHO_N "checking dynamic linker characteristics... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking dynamic linker characteristics" >&5+$as_echo_n "checking dynamic linker characteristics... " >&6; } library_names_spec= libname_spec='lib$name' soname_spec=@@ -18799,18 +19004,6 @@ dynamic_linker='GNU/Linux ld.so' ;; -netbsdelf*-gnu)- version_type=linux- need_lib_prefix=no- need_version=no- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'- soname_spec='${libname}${release}${shared_ext}$major'- shlibpath_var=LD_LIBRARY_PATH- shlibpath_overrides_runpath=no- hardcode_into_libs=yes- dynamic_linker='NetBSD ld.elf_so'- ;;- netbsd*) version_type=sunos need_lib_prefix=no@@ -18988,19 +19181,19 @@ dynamic_linker=no ;; esac-{ echo "$as_me:$LINENO: result: $dynamic_linker" >&5-echo "${ECHO_T}$dynamic_linker" >&6; }+{ $as_echo "$as_me:$LINENO: result: $dynamic_linker" >&5+$as_echo "$dynamic_linker" >&6; } test "$dynamic_linker" = no && can_build_shared=no if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec" fi sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec" if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec"

fi@@ -19012,8 +19205,8 @@ variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH" fi -{ echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5-echo $ECHO_N "checking how to hardcode library paths into programs... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking how to hardcode library paths into programs" >&5+$as_echo_n "checking how to hardcode library paths into programs... " >&6; } hardcode_action_GCJ= if test -n "$hardcode_libdir_flag_spec_GCJ" || \ test -n "$runpath_var_GCJ" || \@@ -19037,8 +19230,8 @@ # directories. hardcode_action_GCJ=unsupported fi-{ echo "$as_me:$LINENO: result: $hardcode_action_GCJ" >&5-echo "${ECHO_T}$hardcode_action_GCJ" >&6; }+{ $as_echo "$as_me:$LINENO: result: $hardcode_action_GCJ" >&5+$as_echo "$hardcode_action_GCJ" >&6; } if test "$hardcode_action_GCJ" = relink; then # Fast installation is not supported@@ -19961,8 +20154,8 @@ ;; *)- { { echo "$as_me:$LINENO: error: Unsupported tag name: $tagname" >&5-echo "$as_me: error: Unsupported tag name: $tagname" >&2;}+ { { $as_echo "$as_me:$LINENO: error: Unsupported tag name: $tagname" >&5+$as_echo "$as_me: error: Unsupported tag name: $tagname" >&2;} { (exit 1); exit 1; }; } ;; esac@@ -19981,8 +20174,8 @@ chmod +x "$ofile" else rm -f "${ofile}T"- { { echo "$as_me:$LINENO: error: unable to update list of available tagged configurations." >&5-echo "$as_me: error: unable to update list of available tagged configurations." >&2;}+ { { $as_echo "$as_me:$LINENO: error: unable to update list of available tagged configurations." >&5+$as_echo "$as_me: error: unable to update list of available tagged configurations." >&2;} { (exit 1); exit 1; }; } fi fi@@ -20018,10 +20211,10 @@

# Extract the first word of "perl", so it can be a program name with args. set dummy perl; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_PERL+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $PERL in [\\/]* | ?:[\\/]*)@@ -20036,7 +20229,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20048,11 +20241,11 @@ fi PERL=$ac_cv_path_PERL if test -n "$PERL"; then- { echo "$as_me:$LINENO: result: $PERL" >&5-echo "${ECHO_T}$PERL" >&6; }+ { $as_echo "$as_me:$LINENO: result: $PERL" >&5+$as_echo "$PERL" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20060,10 +20253,10 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_YACC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$YACC"; then ac_cv_prog_YACC="$YACC" # Let the user override the test.@@ -20076,7 +20269,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_YACC="$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20087,11 +20280,11 @@ fi YACC=$ac_cv_prog_YACC if test -n "$YACC"; then- { echo "$as_me:$LINENO: result: $YACC" >&5-echo "${ECHO_T}$YACC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $YACC" >&5+$as_echo "$YACC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20101,10 +20294,10 @@ # Extract the first word of "$YACC", so it can be a program name with args. set dummy $YACC; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_YACCDUMMY+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $YACCDUMMY in [\\/]* | ?:[\\/]*)@@ -20119,7 +20312,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_YACCDUMMY="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20131,28 +20324,28 @@ fi YACCDUMMY=$ac_cv_path_YACCDUMMY if test -n "$YACCDUMMY"; then- { echo "$as_me:$LINENO: result: $YACCDUMMY" >&5-echo "${ECHO_T}$YACCDUMMY" >&6; }+ { $as_echo "$as_me:$LINENO: result: $YACCDUMMY" >&5+$as_echo "$YACCDUMMY" >&6; }

else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$YACCDUMMY" = x then- { { echo "$as_me:$LINENO: error: I couldn't find yacc (or bison or ...); make sure it's installed and in your path" >&5-echo "$as_me: error: I couldn't find yacc (or bison or ...); make sure it's installed and in your path" >&2;}+ { { $as_echo "$as_me:$LINENO: error: I couldn't find yacc (or bison or ...); make sure it's installed and in your path" >&5+$as_echo "$as_me: error: I couldn't find yacc (or bison or ...); make sure it's installed and in your path" >&2;} { (exit 1); exit 1; }; } fi for ac_prog in flex lex do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_LEX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$LEX"; then ac_cv_prog_LEX="$LEX" # Let the user override the test.@@ -20165,7 +20358,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_LEX="$ac_prog"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20176,11 +20369,11 @@ fi LEX=$ac_cv_prog_LEX if test -n "$LEX"; then- { echo "$as_me:$LINENO: result: $LEX" >&5-echo "${ECHO_T}$LEX" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LEX" >&5+$as_echo "$LEX" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5

+$as_echo "no" >&6; } fi @@ -20213,15 +20406,16 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$LEX conftest.l") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }-{ echo "$as_me:$LINENO: checking lex output file root" >&5-echo $ECHO_N "checking lex output file root... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking lex output file root" >&5+$as_echo_n "checking lex output file root... " >&6; } if test "${ac_cv_prog_lex_root+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -f lex.yy.c; then@@ -20229,20 +20423,20 @@ elif test -f lexyy.c; then ac_cv_prog_lex_root=lexyy else- { { echo "$as_me:$LINENO: error: cannot find output from $LEX; giving up" >&5-echo "$as_me: error: cannot find output from $LEX; giving up" >&2;}+ { { $as_echo "$as_me:$LINENO: error: cannot find output from $LEX; giving up" >&5+$as_echo "$as_me: error: cannot find output from $LEX; giving up" >&2;} { (exit 1); exit 1; }; } fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_prog_lex_root" >&5-echo "${ECHO_T}$ac_cv_prog_lex_root" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_lex_root" >&5+$as_echo "$ac_cv_prog_lex_root" >&6; } LEX_OUTPUT_ROOT=$ac_cv_prog_lex_root if test -z "${LEXLIB+set}"; then- { echo "$as_me:$LINENO: checking lex library" >&5-echo $ECHO_N "checking lex library... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking lex library" >&5+$as_echo_n "checking lex library... " >&6; } if test "${ac_cv_lib_lex+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_save_LIBS=$LIBS@@ -20258,26 +20452,30 @@

*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_lex=$ac_lib else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext test "$ac_cv_lib_lex" != 'none needed' && break@@ -20285,16 +20483,16 @@ LIBS=$ac_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_lex" >&5-echo "${ECHO_T}$ac_cv_lib_lex" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_lex" >&5+$as_echo "$ac_cv_lib_lex" >&6; } test "$ac_cv_lib_lex" != 'none needed' && LEXLIB=$ac_cv_lib_lex fi -{ echo "$as_me:$LINENO: checking whether yytext is a pointer" >&5-echo $ECHO_N "checking whether yytext is a pointer... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether yytext is a pointer" >&5+$as_echo_n "checking whether yytext is a pointer... " >&6; } if test "${ac_cv_prog_lex_yytext_pointer+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else # POSIX says lex can declare yytext either as a pointer or an array; the

# default is implementation-dependent. Figure out which it is, since@@ -20312,33 +20510,37 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_prog_lex_yytext_pointer=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_prog_lex_yytext_pointer" >&5-echo "${ECHO_T}$ac_cv_prog_lex_yytext_pointer" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_lex_yytext_pointer" >&5+$as_echo "$ac_cv_prog_lex_yytext_pointer" >&6; } if test $ac_cv_prog_lex_yytext_pointer = yes; then cat >>confdefs.h <<\_ACEOF@@ -20354,10 +20556,10 @@ fi # Extract the first word of "$LEX", so it can be a program name with args. set dummy $LEX; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_LEXDUMMY+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6

+ $as_echo_n "(cached) " >&6 else case $LEXDUMMY in [\\/]* | ?:[\\/]*)@@ -20372,7 +20574,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_LEXDUMMY="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20384,26 +20586,26 @@ fi LEXDUMMY=$ac_cv_path_LEXDUMMY if test -n "$LEXDUMMY"; then- { echo "$as_me:$LINENO: result: $LEXDUMMY" >&5-echo "${ECHO_T}$LEXDUMMY" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LEXDUMMY" >&5+$as_echo "$LEXDUMMY" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$LEXDUMMY" = x then- { { echo "$as_me:$LINENO: error: I couldn't find (f)lex; make sure it's installed and in your path" >&5-echo "$as_me: error: I couldn't find (f)lex; make sure it's installed and in your path" >&2;}+ { { $as_echo "$as_me:$LINENO: error: I couldn't find (f)lex; make sure it's installed and in your path" >&5+$as_echo "$as_me: error: I couldn't find (f)lex; make sure it's installed and in your path" >&2;} { (exit 1); exit 1; }; } fi # Extract the first word of "pod2man", so it can be a program name with args. set dummy pod2man; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_POD2MAN+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $POD2MAN in [\\/]* | ?:[\\/]*)@@ -20418,7 +20620,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_POD2MAN="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20430,11 +20632,11 @@ fi POD2MAN=$ac_cv_path_POD2MAN if test -n "$POD2MAN"; then- { echo "$as_me:$LINENO: result: $POD2MAN" >&5-echo "${ECHO_T}$POD2MAN" >&6; }+ { $as_echo "$as_me:$LINENO: result: $POD2MAN" >&5+$as_echo "$POD2MAN" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20443,16 +20645,16 @@ # # The alternative is not to build the man pages.... #- { { echo "$as_me:$LINENO: error: I couldn't find pod2man; make sure it's installed and in your path" >&5-echo "$as_me: error: I couldn't find pod2man; make sure it's installed and in your path" >&2;}+ { { $as_echo "$as_me:$LINENO: error: I couldn't find pod2man; make sure it's installed and in your path" >&5+$as_echo "$as_me: error: I couldn't find pod2man; make sure it's installed and in your path" >&2;} { (exit 1); exit 1; }; } fi # Extract the first word of "pod2html", so it can be a program name with args. set dummy pod2html; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_POD2HTML+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $POD2HTML in [\\/]* | ?:[\\/]*)@@ -20467,7 +20669,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_POD2HTML="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5

+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20479,11 +20681,11 @@ fi POD2HTML=$ac_cv_path_POD2HTML if test -n "$POD2HTML"; then- { echo "$as_me:$LINENO: result: $POD2HTML" >&5-echo "${ECHO_T}$POD2HTML" >&6; }+ { $as_echo "$as_me:$LINENO: result: $POD2HTML" >&5+$as_echo "$POD2HTML" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20492,16 +20694,16 @@ # # The alternative is not to build the HTML man pages.... #- { { echo "$as_me:$LINENO: error: I couldn't find pod2html; make sure it's installed and in your path" >&5-echo "$as_me: error: I couldn't find pod2html; make sure it's installed and in your path" >&2;}+ { { $as_echo "$as_me:$LINENO: error: I couldn't find pod2html; make sure it's installed and in your path" >&5+$as_echo "$as_me: error: I couldn't find pod2html; make sure it's installed and in your path" >&2;} { (exit 1); exit 1; }; } fi # Extract the first word of "xdg-open", so it can be a program name with args. set dummy xdg-open; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_HTML_VIEWER+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $HTML_VIEWER in [\\/]* | ?:[\\/]*)@@ -20516,7 +20718,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_HTML_VIEWER="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done

@@ -20528,11 +20730,11 @@ fi HTML_VIEWER=$ac_cv_path_HTML_VIEWER if test -n "$HTML_VIEWER"; then- { echo "$as_me:$LINENO: result: $HTML_VIEWER" >&5-echo "${ECHO_T}$HTML_VIEWER" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HTML_VIEWER" >&5+$as_echo "$HTML_VIEWER" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20540,10 +20742,10 @@ then # Extract the first word of "htmlview", so it can be a program name with args. set dummy htmlview; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_HTML_VIEWER+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $HTML_VIEWER in [\\/]* | ?:[\\/]*)@@ -20558,7 +20760,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_HTML_VIEWER="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20570,11 +20772,11 @@ fi HTML_VIEWER=$ac_cv_path_HTML_VIEWER if test -n "$HTML_VIEWER"; then- { echo "$as_me:$LINENO: result: $HTML_VIEWER" >&5-echo "${ECHO_T}$HTML_VIEWER" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HTML_VIEWER" >&5+$as_echo "$HTML_VIEWER" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi

@@ -20602,10 +20804,10 @@ # Extract the first word of "flex", so it can be a program name with args. set dummy flex; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_LEX+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $LEX in [\\/]* | ?:[\\/]*)@@ -20620,7 +20822,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_LEX="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20632,20 +20834,20 @@ fi LEX=$ac_cv_path_LEX if test -n "$LEX"; then- { echo "$as_me:$LINENO: result: $LEX" >&5-echo "${ECHO_T}$LEX" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LEX" >&5+$as_echo "$LEX" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "python", so it can be a program name with args. set dummy python; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_PYTHON+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $PYTHON in [\\/]* | ?:[\\/]*)@@ -20660,7 +20862,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_PYTHON="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20672,11 +20874,11 @@ fi PYTHON=$ac_cv_path_PYTHON if test -n "$PYTHON"; then- { echo "$as_me:$LINENO: result: $PYTHON" >&5-echo "${ECHO_T}$PYTHON" >&6; }+ { $as_echo "$as_me:$LINENO: result: $PYTHON" >&5+$as_echo "$PYTHON" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20699,10 +20901,10 @@ # Check for doxygen # Extract the first word of "doxygen", so it can be a program name with args. set dummy doxygen; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_DOXYGEN+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $DOXYGEN in [\\/]* | ?:[\\/]*)@@ -20717,7 +20919,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_DOXYGEN="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20729,20 +20931,20 @@ fi DOXYGEN=$ac_cv_path_DOXYGEN if test -n "$DOXYGEN"; then- { echo "$as_me:$LINENO: result: $DOXYGEN" >&5-echo "${ECHO_T}$DOXYGEN" >&6; }+ { $as_echo "$as_me:$LINENO: result: $DOXYGEN" >&5+$as_echo "$DOXYGEN" >&6; }

else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "doxygen", so it can be a program name with args. set dummy doxygen; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_DOXYGEN+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_DOXYGEN"; then ac_cv_prog_HAVE_DOXYGEN="$HAVE_DOXYGEN" # Let the user override the test.@@ -20755,7 +20957,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_DOXYGEN=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20767,11 +20969,11 @@ fi HAVE_DOXYGEN=$ac_cv_prog_HAVE_DOXYGEN if test -n "$HAVE_DOXYGEN"; then- { echo "$as_me:$LINENO: result: $HAVE_DOXYGEN" >&5-echo "${ECHO_T}$HAVE_DOXYGEN" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_DOXYGEN" >&5+$as_echo "$HAVE_DOXYGEN" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -20812,10 +21014,10 @@ # Extract the first word of "libgnutls-config", so it can be a program name with args. set dummy libgnutls-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; }

if test "${ac_cv_path_LIBGNUTLS_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $LIBGNUTLS_CONFIG in [\\/]* | ?:[\\/]*)@@ -20830,7 +21032,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_LIBGNUTLS_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -20843,17 +21045,17 @@ fi LIBGNUTLS_CONFIG=$ac_cv_path_LIBGNUTLS_CONFIG if test -n "$LIBGNUTLS_CONFIG"; then- { echo "$as_me:$LINENO: result: $LIBGNUTLS_CONFIG" >&5-echo "${ECHO_T}$LIBGNUTLS_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LIBGNUTLS_CONFIG" >&5+$as_echo "$LIBGNUTLS_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi min_libgnutls_version=1.2.0- { echo "$as_me:$LINENO: checking for libgnutls - version >= $min_libgnutls_version" >&5-echo $ECHO_N "checking for libgnutls - version >= $min_libgnutls_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for libgnutls - version >= $min_libgnutls_version" >&5+$as_echo_n "checking for libgnutls - version >= $min_libgnutls_version... " >&6; } no_libgnutls="" if test "$LIBGNUTLS_CONFIG" = "no" ; then no_libgnutls=yes@@ -20939,29 +21141,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in

*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_libgnutls=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -20971,8 +21176,8 @@ fi if test "x$no_libgnutls" = x ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } echo "gnuTLS found, enabling ssl decryption" @@ -20987,8 +21192,8 @@ if test -f conf.libgnutlstest ; then : else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "$LIBGNUTLS_CONFIG" = "no" ; then echo "*** The libgnutls-config script installed by LIBGNUTLS could not be found"@@ -21028,18 +21233,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding LIBGNUTLS or finding the wrong" echo "*** version of LIBGNUTLS. If it is not finding LIBGNUTLS, you'll need to set your"@@ -21051,7 +21259,7 @@ echo "*** you may also be able to get things to work by modifying LD_LIBRARY_PATH" echo "***" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the"@@ -21060,6 +21268,7 @@ echo "*** may want to edit the libgnutls-config script: $LIBGNUTLS_CONFIG" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -21070,8 +21279,8 @@ LIBGNUTLS_LIBS="" if test x$libgnutls_config_prefix != x ; then- { { echo "$as_me:$LINENO: error: gnuTLS not found; install gnuTLS-devel package for your system" >&5-echo "$as_me: error: gnuTLS not found; install gnuTLS-devel package for your system" >&2;}+ { { $as_echo "$as_me:$LINENO: error: gnuTLS not found; install gnuTLS-devel package for your system" >&5+$as_echo "$as_me: error: gnuTLS not found; install gnuTLS-devel package for your system" >&2;} { (exit 1); exit 1; }; } else

echo echo "gnuTLS not found, disabling ssl decryption"@@ -21113,10 +21322,10 @@ # Extract the first word of "libgcrypt-config", so it can be a program name with args. set dummy libgcrypt-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_LIBGCRYPT_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $LIBGCRYPT_CONFIG in [\\/]* | ?:[\\/]*)@@ -21131,7 +21340,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_LIBGCRYPT_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21144,11 +21353,11 @@ fi LIBGCRYPT_CONFIG=$ac_cv_path_LIBGCRYPT_CONFIG if test -n "$LIBGCRYPT_CONFIG"; then- { echo "$as_me:$LINENO: result: $LIBGCRYPT_CONFIG" >&5-echo "${ECHO_T}$LIBGCRYPT_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $LIBGCRYPT_CONFIG" >&5+$as_echo "$LIBGCRYPT_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -21161,8 +21370,8 @@ min_libgcrypt_version="$tmp" fi - { echo "$as_me:$LINENO: checking for LIBGCRYPT - version >= $min_libgcrypt_version" >&5-echo $ECHO_N "checking for LIBGCRYPT - version >= $min_libgcrypt_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for LIBGCRYPT - version >= $min_libgcrypt_version" >&5+$as_echo_n "checking for LIBGCRYPT - version >= $min_libgcrypt_version... " >&6; } ok=no if test "$LIBGCRYPT_CONFIG" != "no" ; then

req_major=`echo $min_libgcrypt_version | \@@ -21195,11 +21404,11 @@ fi fi if test $ok = yes; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test $ok = yes; then # If we have a recent libgcrypt, we should also check that the@@ -21207,15 +21416,15 @@ if test "$req_libgcrypt_api" -gt 0 ; then tmp=`$LIBGCRYPT_CONFIG --api-version 2>/dev/null || echo 0` if test "$tmp" -gt 0 ; then- { echo "$as_me:$LINENO: checking LIBGCRYPT API version" >&5-echo $ECHO_N "checking LIBGCRYPT API version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking LIBGCRYPT API version" >&5+$as_echo_n "checking LIBGCRYPT API version... " >&6; } if test "$req_libgcrypt_api" -eq "$tmp" ; then- { echo "$as_me:$LINENO: result: okay" >&5-echo "${ECHO_T}okay" >&6; }+ { $as_echo "$as_me:$LINENO: result: okay" >&5+$as_echo "okay" >&6; } else ok=no- { echo "$as_me:$LINENO: result: does not match (want=$req_libgcrypt_api got=$tmp)" >&5-echo "${ECHO_T}does not match (want=$req_libgcrypt_api got=$tmp)" >&6; }+ { $as_echo "$as_me:$LINENO: result: does not match (want=$req_libgcrypt_api got=$tmp)" >&5+$as_echo "does not match (want=$req_libgcrypt_api got=$tmp)" >&6; } fi fi fi@@ -21238,8 +21447,8 @@ LIBGCRYPT_LIBS="" if test x$libgcrypt_config_prefix != x ; then- { { echo "$as_me:$LINENO: error: libgcrypt not found; install libgcrypt-devel package for your system" >&5-echo "$as_me: error: libgcrypt not found; install libgcrypt-devel package for your system" >&2;}+ { { $as_echo "$as_me:$LINENO: error: libgcrypt not found; install libgcrypt-devel package for your system" >&5+$as_echo "$as_me: error: libgcrypt not found; install libgcrypt-devel package for your system" >&2;} { (exit 1); exit 1; }; } else

echo "libgcrypt not found, disabling ipsec decryption"@@ -21287,8 +21496,8 @@ libsmi_version_req=2 - { echo "$as_me:$LINENO: checking for libsmi >= $libsmi_version_req" >&5-echo $ECHO_N "checking for libsmi >= $libsmi_version_req... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for libsmi >= $libsmi_version_req" >&5+$as_echo_n "checking for libsmi >= $libsmi_version_req... " >&6; } if test "$ac_libsmi_path" != ""; then ac_libsmi_ldflags="-L$ac_libsmi_path/lib"@@ -21352,29 +21561,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } libsmi_message="yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: not found" >&5-echo "${ECHO_T}not found" >&6; }+ { $as_echo "$as_me:$LINENO: result: not found" >&5+$as_echo "not found" >&6; } libsmi_message="no" @@ -21404,8 +21614,8 @@ if test $ac_libsmi_version != ""; then LIBSMI_VERSION=$ac_libsmi_version

else- { echo "$as_me:$LINENO: WARNING: Can not find SMI_LIBRARY_VERSION macro in smi.h header to retrieve libsmi version!" >&5-echo "$as_me: WARNING: Can not find SMI_LIBRARY_VERSION macro in smi.h header to retrieve libsmi version!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: Can not find SMI_LIBRARY_VERSION macro in smi.h header to retrieve libsmi version!" >&5+$as_echo "$as_me: WARNING: Can not find SMI_LIBRARY_VERSION macro in smi.h header to retrieve libsmi version!" >&2;} fi fi @@ -21424,10 +21634,10 @@ # Check for xsltproc # Extract the first word of "xsltproc", so it can be a program name with args. set dummy xsltproc; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_XSLTPROC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $XSLTPROC in [\\/]* | ?:[\\/]*)@@ -21442,7 +21652,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_XSLTPROC="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21454,20 +21664,20 @@ fi XSLTPROC=$ac_cv_path_XSLTPROC if test -n "$XSLTPROC"; then- { echo "$as_me:$LINENO: result: $XSLTPROC" >&5-echo "${ECHO_T}$XSLTPROC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $XSLTPROC" >&5+$as_echo "$XSLTPROC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "xsltproc", so it can be a program name with args.

set dummy xsltproc; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_XSLTPROC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_XSLTPROC"; then ac_cv_prog_HAVE_XSLTPROC="$HAVE_XSLTPROC" # Let the user override the test.@@ -21480,7 +21690,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_XSLTPROC=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21492,11 +21702,11 @@ fi HAVE_XSLTPROC=$ac_cv_prog_HAVE_XSLTPROC if test -n "$HAVE_XSLTPROC"; then- { echo "$as_me:$LINENO: result: $HAVE_XSLTPROC" >&5-echo "${ECHO_T}$HAVE_XSLTPROC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_XSLTPROC" >&5+$as_echo "$HAVE_XSLTPROC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -21512,10 +21722,10 @@ # Check for xmllint # Extract the first word of "xmllint", so it can be a program name with args. set dummy xmllint; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_XMLLINT+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $XMLLINT in [\\/]* | ?:[\\/]*)@@ -21530,7 +21740,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then

ac_cv_path_XMLLINT="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21542,20 +21752,20 @@ fi XMLLINT=$ac_cv_path_XMLLINT if test -n "$XMLLINT"; then- { echo "$as_me:$LINENO: result: $XMLLINT" >&5-echo "${ECHO_T}$XMLLINT" >&6; }+ { $as_echo "$as_me:$LINENO: result: $XMLLINT" >&5+$as_echo "$XMLLINT" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "xmllint", so it can be a program name with args. set dummy xmllint; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_XMLLINT+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_XMLLINT"; then ac_cv_prog_HAVE_XMLLINT="$HAVE_XMLLINT" # Let the user override the test.@@ -21568,7 +21778,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_XMLLINT=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21580,11 +21790,11 @@ fi HAVE_XMLLINT=$ac_cv_prog_HAVE_XMLLINT if test -n "$HAVE_XMLLINT"; then- { echo "$as_me:$LINENO: result: $HAVE_XMLLINT" >&5-echo "${ECHO_T}$HAVE_XMLLINT" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_XMLLINT" >&5+$as_echo "$HAVE_XMLLINT" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }

+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -21600,10 +21810,10 @@ # Check for fop (translate .fo to e.g. pdf) # Extract the first word of "fop", so it can be a program name with args. set dummy fop; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_FOP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $FOP in [\\/]* | ?:[\\/]*)@@ -21618,7 +21828,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_FOP="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21630,20 +21840,20 @@ fi FOP=$ac_cv_path_FOP if test -n "$FOP"; then- { echo "$as_me:$LINENO: result: $FOP" >&5-echo "${ECHO_T}$FOP" >&6; }+ { $as_echo "$as_me:$LINENO: result: $FOP" >&5+$as_echo "$FOP" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "fop", so it can be a program name with args. set dummy fop; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_FOP+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else

if test -n "$HAVE_FOP"; then ac_cv_prog_HAVE_FOP="$HAVE_FOP" # Let the user override the test.@@ -21656,7 +21866,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_FOP=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21668,11 +21878,11 @@ fi HAVE_FOP=$ac_cv_prog_HAVE_FOP if test -n "$HAVE_FOP"; then- { echo "$as_me:$LINENO: result: $HAVE_FOP" >&5-echo "${ECHO_T}$HAVE_FOP" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_FOP" >&5+$as_echo "$HAVE_FOP" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -21688,10 +21898,10 @@ # Check for hhc (html help compiler) # Extract the first word of "hhc.exe", so it can be a program name with args. set dummy hhc.exe; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_HHC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $HHC in [\\/]* | ?:[\\/]*)@@ -21706,7 +21916,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_HHC="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21718,20 +21928,20 @@ fi HHC=$ac_cv_path_HHC if test -n "$HHC"; then

- { echo "$as_me:$LINENO: result: $HHC" >&5-echo "${ECHO_T}$HHC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HHC" >&5+$as_echo "$HHC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "hhc.exe", so it can be a program name with args. set dummy hhc.exe; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_HHC+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_HHC"; then ac_cv_prog_HAVE_HHC="$HAVE_HHC" # Let the user override the test.@@ -21744,7 +21954,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_HHC=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21756,11 +21966,11 @@ fi HAVE_HHC=$ac_cv_prog_HAVE_HHC if test -n "$HAVE_HHC"; then- { echo "$as_me:$LINENO: result: $HAVE_HHC" >&5-echo "${ECHO_T}$HAVE_HHC" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_HHC" >&5+$as_echo "$HAVE_HHC" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -21780,10 +21990,10 @@ # SVR4/Solaris # Extract the first word of "pkgproto", so it can be a program name with args. set dummy pkgproto; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5

-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_PKGPROTO+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_PKGPROTO"; then ac_cv_prog_HAVE_PKGPROTO="$HAVE_PKGPROTO" # Let the user override the test.@@ -21796,7 +22006,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_PKGPROTO=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21808,20 +22018,20 @@ fi HAVE_PKGPROTO=$ac_cv_prog_HAVE_PKGPROTO if test -n "$HAVE_PKGPROTO"; then- { echo "$as_me:$LINENO: result: $HAVE_PKGPROTO" >&5-echo "${ECHO_T}$HAVE_PKGPROTO" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_PKGPROTO" >&5+$as_echo "$HAVE_PKGPROTO" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "pkgmk", so it can be a program name with args. set dummy pkgmk; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_PKGMK+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_PKGMK"; then ac_cv_prog_HAVE_PKGMK="$HAVE_PKGMK" # Let the user override the test.@@ -21834,7 +22044,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_PKGMK=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2

fi done@@ -21846,20 +22056,20 @@ fi HAVE_PKGMK=$ac_cv_prog_HAVE_PKGMK if test -n "$HAVE_PKGMK"; then- { echo "$as_me:$LINENO: result: $HAVE_PKGMK" >&5-echo "${ECHO_T}$HAVE_PKGMK" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_PKGMK" >&5+$as_echo "$HAVE_PKGMK" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "pkgtrans", so it can be a program name with args. set dummy pkgtrans; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_PKGTRANS+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_PKGTRANS"; then ac_cv_prog_HAVE_PKGTRANS="$HAVE_PKGTRANS" # Let the user override the test.@@ -21872,7 +22082,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_PKGTRANS=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21884,11 +22094,11 @@ fi HAVE_PKGTRANS=$ac_cv_prog_HAVE_PKGTRANS if test -n "$HAVE_PKGTRANS"; then- { echo "$as_me:$LINENO: result: $HAVE_PKGTRANS" >&5-echo "${ECHO_T}$HAVE_PKGTRANS" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_PKGTRANS" >&5+$as_echo "$HAVE_PKGTRANS" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi

@@ -21905,10 +22115,10 @@ # Extract the first word of "rpm", so it can be a program name with args. set dummy rpm; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_ac_cv_wireshark_have_rpm+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$ac_cv_wireshark_have_rpm"; then ac_cv_prog_ac_cv_wireshark_have_rpm="$ac_cv_wireshark_have_rpm" # Let the user override the test.@@ -21921,7 +22131,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_cv_wireshark_have_rpm=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21933,25 +22143,25 @@ fi ac_cv_wireshark_have_rpm=$ac_cv_prog_ac_cv_wireshark_have_rpm if test -n "$ac_cv_wireshark_have_rpm"; then- { echo "$as_me:$LINENO: result: $ac_cv_wireshark_have_rpm" >&5-echo "${ECHO_T}$ac_cv_wireshark_have_rpm" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_cv_wireshark_have_rpm" >&5+$as_echo "$ac_cv_wireshark_have_rpm" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$ac_cv_wireshark_have_rpm" = "xyes"; then rpm --define '_topdir /tmp' > /dev/null 2>&1- { echo "$as_me:$LINENO: checking to see if we can redefine _topdir" >&5-echo $ECHO_N "checking to see if we can redefine _topdir... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking to see if we can redefine _topdir" >&5+$as_echo_n "checking to see if we can redefine _topdir... " >&6; } if test $? -eq 0 ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; }

HAVE_RPM=yes else- { echo "$as_me:$LINENO: result: no. You'll have to build packages manually." >&5-echo "${ECHO_T}no. You'll have to build packages manually." >&6; }+ { $as_echo "$as_me:$LINENO: result: no. You'll have to build packages manually." >&5+$as_echo "no. You'll have to build packages manually." >&6; } HAVE_RPM=no fi fi@@ -21961,10 +22171,10 @@ # Debian # Extract the first word of "dpkg-buildpackage", so it can be a program name with args. set dummy dpkg-buildpackage; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_DPKG_BUILDPACKAGE+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_DPKG_BUILDPACKAGE"; then ac_cv_prog_HAVE_DPKG_BUILDPACKAGE="$HAVE_DPKG_BUILDPACKAGE" # Let the user override the test.@@ -21977,7 +22187,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_DPKG_BUILDPACKAGE=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -21989,11 +22199,11 @@ fi HAVE_DPKG_BUILDPACKAGE=$ac_cv_prog_HAVE_DPKG_BUILDPACKAGE if test -n "$HAVE_DPKG_BUILDPACKAGE"; then- { echo "$as_me:$LINENO: result: $HAVE_DPKG_BUILDPACKAGE" >&5-echo "${ECHO_T}$HAVE_DPKG_BUILDPACKAGE" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_DPKG_BUILDPACKAGE" >&5+$as_echo "$HAVE_DPKG_BUILDPACKAGE" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -22001,10 +22211,10 @@ # Mac OS X # Extract the first word of "xcodebuild", so it can be a program name with args.

set dummy xcodebuild; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_XCODEBUILD+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_XCODEBUILD"; then ac_cv_prog_HAVE_XCODEBUILD="$HAVE_XCODEBUILD" # Let the user override the test.@@ -22017,7 +22227,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_XCODEBUILD=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -22029,20 +22239,20 @@ fi HAVE_XCODEBUILD=$ac_cv_prog_HAVE_XCODEBUILD if test -n "$HAVE_XCODEBUILD"; then- { echo "$as_me:$LINENO: result: $HAVE_XCODEBUILD" >&5-echo "${ECHO_T}$HAVE_XCODEBUILD" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_XCODEBUILD" >&5+$as_echo "$HAVE_XCODEBUILD" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "hdiutil", so it can be a program name with args. set dummy hdiutil; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_HDIUTIL+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_HDIUTIL"; then ac_cv_prog_HAVE_HDIUTIL="$HAVE_HDIUTIL" # Let the user override the test.@@ -22055,7 +22265,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_HDIUTIL=""yes""

- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -22067,20 +22277,20 @@ fi HAVE_HDIUTIL=$ac_cv_prog_HAVE_HDIUTIL if test -n "$HAVE_HDIUTIL"; then- { echo "$as_me:$LINENO: result: $HAVE_HDIUTIL" >&5-echo "${ECHO_T}$HAVE_HDIUTIL" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_HDIUTIL" >&5+$as_echo "$HAVE_HDIUTIL" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Extract the first word of "bless", so it can be a program name with args. set dummy bless; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_prog_HAVE_BLESS+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else if test -n "$HAVE_BLESS"; then ac_cv_prog_HAVE_BLESS="$HAVE_BLESS" # Let the user override the test.@@ -22093,7 +22303,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_HAVE_BLESS=""yes""- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -22105,11 +22315,11 @@ fi HAVE_BLESS=$ac_cv_prog_HAVE_BLESS if test -n "$HAVE_BLESS"; then- { echo "$as_me:$LINENO: result: $HAVE_BLESS" >&5-echo "${ECHO_T}$HAVE_BLESS" >&6; }+ { $as_echo "$as_me:$LINENO: result: $HAVE_BLESS" >&5+$as_echo "$HAVE_BLESS" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; }

fi @@ -22132,8 +22342,8 @@ if test $enableval != no then GCC_OPTION="-pedantic"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22154,41 +22364,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext

else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Woverflow"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22209,41 +22420,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi

rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wno-long-long"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22264,41 +22476,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi

rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wbad-function-cast"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22319,41 +22532,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved"

fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wcast-qual"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22374,41 +22588,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved"

fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wcast-align"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22429,41 +22644,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; }

CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wwrite-strings"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22484,41 +22700,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5

+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wshorten-64-to-32"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22539,41 +22756,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }

+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wstrict-prototypes"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22594,41 +22812,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5

-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wmissing-declarations"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22649,44 +22868,45 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5

- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi #Temporarily put cast-align here waiting eradication of 'cast #increases required alignment of target type' on the Solaris #slave. GCC_OPTION="-Wcast-align"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22707,36 +22927,37 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; }

else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi fi@@ -22744,8 +22965,8 @@ fi GCC_OPTION="-Wall -W"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22766,41 +22987,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then

- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wdeclaration-after-statement"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22821,41 +23043,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then

- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wendif-labels"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22876,41 +23099,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err

} && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wpointer-arith"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22931,41 +23155,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" ||

test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Wno-pointer-sign"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -22986,41 +23211,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && {

test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi GCC_OPTION="-Warray-bounds"-{ echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5-echo $ECHO_N "checking whether we can add $GCC_OPTION to CFLAGS... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we can add $GCC_OPTION to CFLAGS" >&5+$as_echo_n "checking whether we can add $GCC_OPTION to CFLAGS... " >&6; } if test "x$GCC" != "x"; then CFLAGS_saved="$CFLAGS" CFLAGS="$CFLAGS $GCC_OPTION"@@ -23041,36 +23267,37 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5

(exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } CFLAGS="$CFLAGS_saved" fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -23092,30 +23319,30 @@ # typically not set for "generated" code (lex, ans2wrs, idl2wrs, ...) # warnings_as_errors_default="no"-{ echo "$as_me:$LINENO: checking whether we should treat compiler warnings as errors" >&5-echo $ECHO_N "checking whether we should treat compiler warnings as errors... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether we should treat compiler warnings as errors" >&5+$as_echo_n "checking whether we should treat compiler warnings as errors... " >&6; } # Check whether --enable-warnings-as-errors was given. if test "${enable_warnings_as_errors+set}" = set; then enableval=$enable_warnings_as_errors; if test "x$GCC" = "xyes" -a "x$enableval" == "xyes" -a "x$wireshark_extra_gcc_flags" != "xyes"; then with_warnings_as_errors="yes"- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else with_warnings_as_errors="no"

- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi else if test "x$GCC" = "xyes" -a "x$wireshark_extra_gcc_flags" = "x" -a "x$warnings_as_errors_default" = "xyes"; then with_warnings_as_errors="yes"- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else with_warnings_as_errors="no"- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi fi@@ -23132,8 +23359,8 @@ # # Add any platform-specific compiler flags needed. #-{ echo "$as_me:$LINENO: checking for platform-specific compiler flags" >&5-echo $ECHO_N "checking for platform-specific compiler flags... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for platform-specific compiler flags" >&5+$as_echo_n "checking for platform-specific compiler flags... " >&6; } if test "x$GCC" = "xyes" ; then # # GCC - do any platform-specific tweaking necessary.@@ -23143,20 +23370,20 @@ # the X11 headers don't automatically include prototype info # and a lot don't include the return type CFLAGS="$CFLAGS -Wno-return-type -DFUNCPROTO=15"- { echo "$as_me:$LINENO: result: GCC on Solaris - added -Wno-return-type -DFUNCPROTO=15" >&5-echo "${ECHO_T}GCC on Solaris - added -Wno-return-type -DFUNCPROTO=15" >&6; }+ { $as_echo "$as_me:$LINENO: result: GCC on Solaris - added -Wno-return-type -DFUNCPROTO=15" >&5+$as_echo "GCC on Solaris - added -Wno-return-type -DFUNCPROTO=15" >&6; } ;; darwin*) # # See comments above about Apple's lovely C compiler. # CFLAGS="-no-cpp-precomp $CFLAGS"

- { echo "$as_me:$LINENO: result: Apple GCC - added -no-cpp-precomp" >&5-echo "${ECHO_T}Apple GCC - added -no-cpp-precomp" >&6; }+ { $as_echo "$as_me:$LINENO: result: Apple GCC - added -no-cpp-precomp" >&5+$as_echo "Apple GCC - added -no-cpp-precomp" >&6; } ;; *)- { echo "$as_me:$LINENO: result: none needed" >&5-echo "${ECHO_T}none needed" >&6; }+ { $as_echo "$as_me:$LINENO: result: none needed" >&5+$as_echo "none needed" >&6; } ;; esac else@@ -23171,8 +23398,8 @@ # "+O2", for optimization. XXX - works with "-g"? # CFLAGS="-Ae +O2 $CFLAGS"- { echo "$as_me:$LINENO: result: HP ANSI C compiler - added -Ae +O2" >&5-echo "${ECHO_T}HP ANSI C compiler - added -Ae +O2" >&6; }+ { $as_echo "$as_me:$LINENO: result: HP ANSI C compiler - added -Ae +O2" >&5+$as_echo "HP ANSI C compiler - added -Ae +O2" >&6; } ;; darwin*) #@@ -23183,12 +23410,12 @@ # headers. # CFLAGS="-no-cpp-precomp $CFLAGS"- { echo "$as_me:$LINENO: result: Apple GCC - added -no-cpp-precomp" >&5-echo "${ECHO_T}Apple GCC - added -no-cpp-precomp" >&6; }+ { $as_echo "$as_me:$LINENO: result: Apple GCC - added -no-cpp-precomp" >&5+$as_echo "Apple GCC - added -no-cpp-precomp" >&6; } ;; *)- { echo "$as_me:$LINENO: result: none needed" >&5-echo "${ECHO_T}none needed" >&6; }+ { $as_echo "$as_me:$LINENO: result: none needed" >&5+$as_echo "none needed" >&6; } ;; esac fi@@ -23196,8 +23423,8 @@ # # Add any platform-specific linker flags needed. #-{ echo "$as_me:$LINENO: checking for platform-specific linker flags" >&5-echo $ECHO_N "checking for platform-specific linker flags... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for platform-specific linker flags" >&5

+$as_echo_n "checking for platform-specific linker flags... " >&6; } case "$host_os" in darwin*) #@@ -23217,8 +23444,8 @@ # the system version in /usr/lib). # LDFLAGS="-Wl,-search_paths_first $LDFLAGS"- { echo "$as_me:$LINENO: result: Apple linker - added -Wl,-single_module and -Wl,-search_paths_first" >&5-echo "${ECHO_T}Apple linker - added -Wl,-single_module and -Wl,-search_paths_first" >&6; }+ { $as_echo "$as_me:$LINENO: result: Apple linker - added -Wl,-single_module and -Wl,-search_paths_first" >&5+$as_echo "Apple linker - added -Wl,-single_module and -Wl,-search_paths_first" >&6; } ;; cygwin*) #@@ -23226,12 +23453,12 @@ # undefined symbols. # LDFLAGS="$LDFLAGS -no-undefined"- { echo "$as_me:$LINENO: result: CygWin GNU ld - added -no-undefined" >&5-echo "${ECHO_T}CygWin GNU ld - added -no-undefined" >&6; }+ { $as_echo "$as_me:$LINENO: result: CygWin GNU ld - added -no-undefined" >&5+$as_echo "CygWin GNU ld - added -no-undefined" >&6; } ;; *)- { echo "$as_me:$LINENO: result: none needed" >&5-echo "${ECHO_T}none needed" >&6; }+ { $as_echo "$as_me:$LINENO: result: none needed" >&5+$as_echo "none needed" >&6; } ;; esac @@ -23247,8 +23474,8 @@ case "$host_os" in darwin*)- { echo "$as_me:$LINENO: checking whether we can build with Core Foundation, Launch Services, and Core Services" >&5-echo $ECHO_N "checking whether we can build with Core Foundation, Launch Services, and Core Services... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether we can build with Core Foundation, Launch Services, and Core Services" >&5+$as_echo_n "checking whether we can build with Core Foundation, Launch Services, and Core Services... " >&6; } ac_save_LIBS="$LIBS" ac_frameworks="-framework ApplicationServices -framework CoreFoundation -framework CoreServices" LIBS="$LIBS $ac_frameworks"@@ -23290,26 +23517,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;;

esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_can_use_osx_frameworks=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_can_use_osx_frameworks=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test "$ac_cv_can_use_osx_frameworks" = yes ; then@@ -23319,11 +23550,11 @@ _ACEOF FRAMEWORKS="$ac_frameworks"- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi LIBS="$ac_save_LIBS" ;;@@ -23338,11 +23569,11 @@ fi -{ echo "$as_me:$LINENO: checking whether to use /usr/local for headers and libraries" >&5-echo $ECHO_N "checking whether to use /usr/local for headers and libraries... $ECHO_C" >&6; }

+{ $as_echo "$as_me:$LINENO: checking whether to use /usr/local for headers and libraries" >&5+$as_echo_n "checking whether to use /usr/local for headers and libraries... " >&6; } if test "x$ac_cv_enable_usr_local" = "xyes" ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } # # Arrange that we search for header files in the source directory # and in its "wiretap" subdirectory, as well as in "/usr/local/include",@@ -23363,8 +23594,8 @@ esac else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi #@@ -23373,15 +23604,15 @@ # case "$host_os" in solaris*)- { echo "$as_me:$LINENO: checking for LD_LIBRARY_PATH" >&5-echo $ECHO_N "checking for LD_LIBRARY_PATH... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for LD_LIBRARY_PATH" >&5+$as_echo_n "checking for LD_LIBRARY_PATH... " >&6; } if test x$LD_LIBRARY_PATH != x ; then LIBS="$LIBS -R$LD_LIBRARY_PATH"- { echo "$as_me:$LINENO: result: yes -- added LD_LIBRARY_PATH to run-time linker path" >&5-echo "${ECHO_T}yes -- added LD_LIBRARY_PATH to run-time linker path" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes -- added LD_LIBRARY_PATH to run-time linker path" >&5+$as_echo "yes -- added LD_LIBRARY_PATH to run-time linker path" >&6; } else- { echo "$as_me:$LINENO: result: no -- this may be a problem in a few seconds" >&5-echo "${ECHO_T}no -- this may be a problem in a few seconds" >&6; }+ { $as_echo "$as_me:$LINENO: result: no -- this may be a problem in a few seconds" >&5+$as_echo "no -- this may be a problem in a few seconds" >&6; } fi ;; esac@@ -23399,35 +23630,35 @@ # Add any checks here that are necessary for other OSes. #

- { echo "$as_me:$LINENO: checking for GNU sed as first sed in PATH" >&5-echo $ECHO_N "checking for GNU sed as first sed in PATH... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GNU sed as first sed in PATH" >&5+$as_echo_n "checking for GNU sed as first sed in PATH... " >&6; } if ( sh -c "sed --version" </dev/null 2> /dev/null | grep "GNU sed" 2>&1 > /dev/null ) ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } HAVE_GNU_SED=yes else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } HAVE_GNU_SED=no fi if test "$HAVE_GNU_SED" = no ; then case "$host_os" in solaris*)- { echo "$as_me:$LINENO: checking whether one of /usr/bin/sed or /bin/sed or /usr/ucb/sed will be used" >&5-echo $ECHO_N "checking whether one of /usr/bin/sed or /bin/sed or /usr/ucb/sed will be used... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether one of /usr/bin/sed or /bin/sed or /usr/ucb/sed will be used" >&5+$as_echo_n "checking whether one of /usr/bin/sed or /bin/sed or /usr/ucb/sed will be used... " >&6; } case `which sed` in /bin/sed|/usr/bin/sed|/usr/ucb/sed)- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }- { { echo "$as_me:$LINENO: error: change your path to search /usr/xpg4/bin or directory containing GNU sed before /usr/bin (and /bin and /usr/ucb)" >&5-echo "$as_me: error: change your path to search /usr/xpg4/bin or directory containing GNU sed before /usr/bin (and /bin and /usr/ucb)" >&2;}+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; }+ { { $as_echo "$as_me:$LINENO: error: change your path to search /usr/xpg4/bin or directory containing GNU sed before /usr/bin (and /bin and /usr/ucb)" >&5+$as_echo "$as_me: error: change your path to search /usr/xpg4/bin or directory containing GNU sed before /usr/bin (and /bin and /usr/ucb)" >&2;} { (exit 1); exit 1; }; } ;; *)- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }

+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } ;; esac ;;@@ -23495,21 +23726,21 @@ USE_PROFILE_BUILD_FALSE= fi -{ echo "$as_me:$LINENO: checking if profile builds must be generated" >&5-echo $ECHO_N "checking if profile builds must be generated... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking if profile builds must be generated" >&5+$as_echo_n "checking if profile builds must be generated... " >&6; } if test "x$enable_profile_build" = "xyes" ; then if test "x$GCC" = "xyes" ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } CFLAGS=" -pg $CFLAGS" else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } echo "Building profile binaries currently only supported for GCC." fi else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi # Create DATAFILE_DIR #define for config.h@@ -23556,10 +23787,10 @@ # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_PKG_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $PKG_CONFIG in [\\/]* | ?:[\\/]*)@@ -23574,7 +23805,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -23587,11 +23818,11 @@ fi PKG_CONFIG=$ac_cv_path_PKG_CONFIG if test -n "$PKG_CONFIG"; then- { echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5-echo "${ECHO_T}$PKG_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5+$as_echo "$PKG_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -23609,8 +23840,8 @@ fi min_gtk_version=2.0.0- { echo "$as_me:$LINENO: checking for GTK+ - version >= $min_gtk_version" >&5-echo $ECHO_N "checking for GTK+ - version >= $min_gtk_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GTK+ - version >= $min_gtk_version" >&5+$as_echo_n "checking for GTK+ - version >= $min_gtk_version... " >&6; } if test x$PKG_CONFIG != xno ; then ## don't try to run the test against uninstalled libtool libs@@ -23729,29 +23960,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_gtk=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -23761,12 +23995,12 @@ fi fi if test "x$no_gtk" = x ; then- { echo "$as_me:$LINENO: result: yes (version $gtk_config_major_version.$gtk_config_minor_version.$gtk_config_micro_version)" >&5-echo "${ECHO_T}yes (version $gtk_config_major_version.$gtk_config_minor_version.$gtk_config_micro_version)" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes (version $gtk_config_major_version.$gtk_config_minor_version.$gtk_config_micro_version)" >&5+$as_echo "yes (version $gtk_config_major_version.$gtk_config_minor_version.$gtk_config_micro_version)" >&6; } CFLAGS="$CFLAGS $GTK_CFLAGS" else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "$PKG_CONFIG" = "no" ; then echo "*** A new enough version of pkg-config was not found." echo "*** See http://pkgconfig.sourceforge.net"@@ -23803,18 +24037,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5

+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding GTK+ or finding the wrong" echo "*** version of GTK+. If it is not finding GTK+, you'll need to set your"@@ -23825,13 +24062,14 @@ echo "*** If you have an old version installed, it is best to remove it, although" echo "*** you may also be able to get things to work by modifying LD_LIBRARY_PATH" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the" echo "*** exact error that occured. This usually means GTK+ is incorrectly installed." fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -23896,10 +24134,10 @@ # Extract the first word of "gtk-config", so it can be a program name with args. set dummy gtk-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_GTK_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $GTK_CONFIG in [\\/]* | ?:[\\/]*)@@ -23914,7 +24152,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_GTK_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5

+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -23927,17 +24165,17 @@ fi GTK_CONFIG=$ac_cv_path_GTK_CONFIG if test -n "$GTK_CONFIG"; then- { echo "$as_me:$LINENO: result: $GTK_CONFIG" >&5-echo "${ECHO_T}$GTK_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $GTK_CONFIG" >&5+$as_echo "$GTK_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi min_gtk_version=1.2.0- { echo "$as_me:$LINENO: checking for GTK - version >= $min_gtk_version" >&5-echo $ECHO_N "checking for GTK - version >= $min_gtk_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GTK - version >= $min_gtk_version" >&5+$as_echo_n "checking for GTK - version >= $min_gtk_version... " >&6; } no_gtk="" if test "$GTK_CONFIG" = "no" ; then no_gtk=yes@@ -24047,29 +24285,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else

- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_gtk=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -24079,12 +24320,12 @@ fi fi if test "x$no_gtk" = x ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } CFLAGS="$CFLAGS $GTK_CFLAGS" else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "$GTK_CONFIG" = "no" ; then echo "*** The gtk-config script installed by GTK could not be found" echo "*** If GTK was installed in PREFIX, make sure PREFIX/bin is in"@@ -24121,18 +24362,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then

echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding GTK or finding the wrong" echo "*** version of GTK. If it is not finding GTK, you'll need to set your"@@ -24148,7 +24392,7 @@ echo "***" echo "*** rpm --erase --nodeps gtk gtk-devel" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the"@@ -24157,6 +24401,7 @@ echo "*** may want to edit the gtk-config script: $GTK_CONFIG" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -24194,8 +24439,8 @@ # Wireshark unless they fix the GTK+ problem). # if test "x$enable_wireshark" = "xyes"; then- { { echo "$as_me:$LINENO: error: GTK+ isn't available, so Wireshark can't be compiled" >&5-echo "$as_me: error: GTK+ isn't available, so Wireshark can't be compiled" >&2;}+ { { $as_echo "$as_me:$LINENO: error: GTK+ isn't available, so Wireshark can't be compiled" >&5+$as_echo "$as_me: error: GTK+ isn't available, so Wireshark can't be compiled" >&2;} { (exit 1); exit 1; }; } fi wireshark_bin=""@@ -24228,10 +24473,10 @@ # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_PKG_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $PKG_CONFIG in [\\/]* | ?:[\\/]*)@@ -24246,7 +24491,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do

if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -24259,11 +24504,11 @@ fi PKG_CONFIG=$ac_cv_path_PKG_CONFIG if test -n "$PKG_CONFIG"; then- { echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5-echo "${ECHO_T}$PKG_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5+$as_echo "$PKG_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -24283,8 +24528,8 @@ fi min_glib_version=2.0.0- { echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5-echo $ECHO_N "checking for GLIB - version >= $min_glib_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5+$as_echo_n "checking for GLIB - version >= $min_glib_version... " >&6; } if test x$PKG_CONFIG != xno ; then ## don't try to run the test against uninstalled libtool libs@@ -24407,29 +24652,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""

+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_glib=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -24439,12 +24687,12 @@ fi fi if test "x$no_glib" = x ; then- { echo "$as_me:$LINENO: result: yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&5-echo "${ECHO_T}yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&5+$as_echo "yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&6; } CFLAGS="$CFLAGS $GLIB_CFLAGS" else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "$PKG_CONFIG" = "no" ; then echo "*** A new enough version of pkg-config was not found." echo "*** See http://www.freedesktop.org/software/pkgconfig/"@@ -24481,18 +24729,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5

- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding GLIB or finding the wrong" echo "*** version of GLIB. If it is not finding GLIB, you'll need to set your"@@ -24503,13 +24754,14 @@ echo "*** If you have an old version installed, it is best to remove it, although" echo "*** you may also be able to get things to work by modifying LD_LIBRARY_PATH" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the" echo "*** exact error that occured. This usually means GLIB is incorrectly installed." fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -24521,8 +24773,8 @@ GLIB_GENMARSHAL="" GOBJECT_QUERY="" GLIB_MKENUMS=""- { { echo "$as_me:$LINENO: error: GLib2 distribution not found." >&5-echo "$as_me: error: GLib2 distribution not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: GLib2 distribution not found." >&5+$as_echo "$as_me: error: GLib2 distribution not found." >&2;} { (exit 1); exit 1; }; } fi @@ -24584,10 +24836,10 @@ # Extract the first word of "glib-config", so it can be a program name with args. set dummy glib-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }

+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_GLIB_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $GLIB_CONFIG in [\\/]* | ?:[\\/]*)@@ -24602,7 +24854,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_GLIB_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -24615,17 +24867,17 @@ fi GLIB_CONFIG=$ac_cv_path_GLIB_CONFIG if test -n "$GLIB_CONFIG"; then- { echo "$as_me:$LINENO: result: $GLIB_CONFIG" >&5-echo "${ECHO_T}$GLIB_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $GLIB_CONFIG" >&5+$as_echo "$GLIB_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi min_glib_version=1.2.0- { echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5-echo $ECHO_N "checking for GLIB - version >= $min_glib_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5+$as_echo_n "checking for GLIB - version >= $min_glib_version... " >&6; } no_glib="" if test "$GLIB_CONFIG" = "no" ; then no_glib=yes@@ -24733,29 +24985,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5

(exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_glib=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -24765,12 +25020,12 @@ fi fi if test "x$no_glib" = x ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } CFLAGS="$CFLAGS $GLIB_CFLAGS" else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "$GLIB_CONFIG" = "no" ; then echo "*** The glib-config script installed by GLIB could not be found" echo "*** If GLIB was installed in PREFIX, make sure PREFIX/bin is in"@@ -24807,18 +25062,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$?

grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding GLIB or finding the wrong" echo "*** version of GLIB. If it is not finding GLIB, you'll need to set your"@@ -24834,7 +25092,7 @@ echo "***" echo "*** rpm --erase --nodeps gtk gtk-devel" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the"@@ -24843,6 +25101,7 @@ echo "*** may want to edit the glib-config script: $GLIB_CONFIG" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -24851,8 +25110,8 @@ fi GLIB_CFLAGS="" GLIB_LIBS=""- { { echo "$as_me:$LINENO: error: GLib distribution not found." >&5-echo "$as_me: error: GLib distribution not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: GLib distribution not found." >&5+$as_echo "$as_me: error: GLib distribution not found." >&2;} { (exit 1); exit 1; }; } fi @@ -24892,10 +25151,10 @@ # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5

-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_PKG_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $PKG_CONFIG in [\\/]* | ?:[\\/]*)@@ -24910,7 +25169,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -24923,11 +25182,11 @@ fi PKG_CONFIG=$ac_cv_path_PKG_CONFIG if test -n "$PKG_CONFIG"; then- { echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5-echo "${ECHO_T}$PKG_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5+$as_echo "$PKG_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -24947,8 +25206,8 @@ fi min_glib_version=2.0.0- { echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5-echo $ECHO_N "checking for GLIB - version >= $min_glib_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5+$as_echo_n "checking for GLIB - version >= $min_glib_version... " >&6; } if test x$PKG_CONFIG != xno ; then ## don't try to run the test against uninstalled libtool libs@@ -25071,29 +25330,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_glib=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -25103,12 +25365,12 @@ fi fi if test "x$no_glib" = x ; then- { echo "$as_me:$LINENO: result: yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&5-echo "${ECHO_T}yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&5+$as_echo "yes (version $glib_config_major_version.$glib_config_minor_version.$glib_config_micro_version)" >&6; } : else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "$PKG_CONFIG" = "no" ; then echo "*** A new enough version of pkg-config was not found." echo "*** See http://www.freedesktop.org/software/pkgconfig/"@@ -25145,18 +25407,21 @@

*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding GLIB or finding the wrong" echo "*** version of GLIB. If it is not finding GLIB, you'll need to set your"@@ -25167,13 +25432,14 @@ echo "*** If you have an old version installed, it is best to remove it, although" echo "*** you may also be able to get things to work by modifying LD_LIBRARY_PATH" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the" echo "*** exact error that occured. This usually means GLIB is incorrectly installed." fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -25185,8 +25451,8 @@ GLIB_GENMARSHAL="" GOBJECT_QUERY="" GLIB_MKENUMS=""- { { echo "$as_me:$LINENO: error: GLib distribution not found." >&5-echo "$as_me: error: GLib distribution not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: GLib distribution not found." >&5+$as_echo "$as_me: error: GLib distribution not found." >&2;}

{ (exit 1); exit 1; }; } fi @@ -25248,10 +25514,10 @@ # Extract the first word of "glib-config", so it can be a program name with args. set dummy glib-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_GLIB_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $GLIB_CONFIG in [\\/]* | ?:[\\/]*)@@ -25266,7 +25532,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_GLIB_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -25279,17 +25545,17 @@ fi GLIB_CONFIG=$ac_cv_path_GLIB_CONFIG if test -n "$GLIB_CONFIG"; then- { echo "$as_me:$LINENO: result: $GLIB_CONFIG" >&5-echo "${ECHO_T}$GLIB_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $GLIB_CONFIG" >&5+$as_echo "$GLIB_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi min_glib_version=1.2.0- { echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5-echo $ECHO_N "checking for GLIB - version >= $min_glib_version... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for GLIB - version >= $min_glib_version" >&5+$as_echo_n "checking for GLIB - version >= $min_glib_version... " >&6; } no_glib="" if test "$GLIB_CONFIG" = "no" ; then no_glib=yes@@ -25397,29 +25663,32 @@

*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) no_glib=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -25429,12 +25698,12 @@ fi fi if test "x$no_glib" = x ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } : else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "$GLIB_CONFIG" = "no" ; then echo "*** The glib-config script installed by GLIB could not be found"

echo "*** If GLIB was installed in PREFIX, make sure PREFIX/bin is in"@@ -25471,18 +25740,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding GLIB or finding the wrong" echo "*** version of GLIB. If it is not finding GLIB, you'll need to set your"@@ -25498,7 +25770,7 @@ echo "***" echo "*** rpm --erase --nodeps gtk gtk-devel" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 echo "*** The test program failed to compile or link. See the file config.log for the"@@ -25507,6 +25779,7 @@ echo "*** may want to edit the glib-config script: $GLIB_CONFIG" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -25515,8 +25788,8 @@ fi GLIB_CFLAGS="" GLIB_LIBS=""- { { echo "$as_me:$LINENO: error: GLib distribution not found." >&5-echo "$as_me: error: GLib distribution not found." >&2;}

+ { { $as_echo "$as_me:$LINENO: error: GLib distribution not found." >&5+$as_echo "$as_me: error: GLib distribution not found." >&2;} { (exit 1); exit 1; }; } fi @@ -25530,8 +25803,8 @@ # Check whether GLib modules are supported, to determine whether we # can support plugins. #-{ echo "$as_me:$LINENO: checking whether GLib supports loadable modules" >&5-echo $ECHO_N "checking whether GLib supports loadable modules... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether GLib supports loadable modules" >&5+$as_echo_n "checking whether GLib supports loadable modules... " >&6; } ac_save_CFLAGS="$CFLAGS" ac_save_LIBS="$LIBS" CFLAGS="$CFLAGS $GLIB_CFLAGS"@@ -25568,29 +25841,32 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_glib_supports_modules=yes else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) ac_cv_glib_supports_modules=no fi+rm -rf conftest.dSYM

rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -25598,12 +25874,12 @@ CFLAGS="$ac_save_CFLAGS" LIBS="$ac_save_LIBS" if test "$ac_cv_glib_supports_modules" = yes ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } have_plugins=yes else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } have_plugins=no fi @@ -25614,20 +25890,21 @@ for ac_header in inttypes.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -25643,32 +25920,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;;

esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -25682,76 +25960,79 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes

else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}

- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1

_ACEOF # # OK, we have inttypes.h, but does it define those macros? #- { echo "$as_me:$LINENO: checking whether inttypes.h defines the PRI[doxu]64 macros" >&5-echo $ECHO_N "checking whether inttypes.h defines the PRI[doxu]64 macros... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether inttypes.h defines the PRI[doxu]64 macros" >&5+$as_echo_n "checking whether inttypes.h defines the PRI[doxu]64 macros... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -25782,29 +26063,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } ac_wireshark_inttypes_h_defines_formats=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } ac_wireshark_inttypes_h_defines_formats=no fi@@ -25826,17 +26108,17 @@ if test "$ac_wireshark_inttypes_h_defines_formats" = yes; then

cat >>confdefs.h <<\_ACEOF-#define INTTYPES_H_DEFINES_FORMATS+#define INTTYPES_H_DEFINES_FORMATS /**/ _ACEOF else - { echo "$as_me:$LINENO: checking whether %llx can be used to format 64-bit integers" >&5-echo $ECHO_N "checking whether %llx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %llx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %llx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -25877,19 +26159,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -25897,26 +26181,26 @@ #define G_GINT64_MODIFIER "ll" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5

-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { echo "$as_me:$LINENO: checking whether %Lx can be used to format 64-bit integers" >&5-echo $ECHO_N "checking whether %Lx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %Lx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %Lx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -25957,19 +26241,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -25977,26 +26263,26 @@ #define G_GINT64_MODIFIER "L" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { echo "$as_me:$LINENO: checking whether %qx can be used to format 64-bit integers" >&5-echo $ECHO_N "checking whether %qx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %qx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %qx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -26037,19 +26323,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -26057,25 +26345,26 @@ #define G_GINT64_MODIFIER "q" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { { echo "$as_me:$LINENO: error: neither %llx nor %Lx nor %qx worked on a 64-bit integer" >&5-echo "$as_me: error: neither %llx nor %Lx nor %qx worked on a 64-bit integer" >&2;}+ { { $as_echo "$as_me:$LINENO: error: neither %llx nor %Lx nor %qx worked on a 64-bit integer" >&5+$as_echo "$as_me: error: neither %llx nor %Lx nor %qx worked on a 64-bit integer" >&2;} { (exit 1); exit 1; }; } fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext

fi @@ -26084,6 +26373,7 @@ fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -26092,6 +26382,7 @@ fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -26117,7 +26408,7 @@ if test "x$enable_tshark" = "xyes" ; then- tshark_bin="tshark\$(EXEEXT)"+ tshark_bin="nshark\$(EXEEXT)" tshark_man="tshark.1" wiresharkfilter_man="wireshark-filter.4" else@@ -26280,10 +26571,10 @@ # needs -lnsl. # The nsl library prevents programs from opening the X display # on Irix 5.2, according to dickey@clark.net.- { echo "$as_me:$LINENO: checking for gethostbyname" >&5-echo $ECHO_N "checking for gethostbyname... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for gethostbyname" >&5+$as_echo_n "checking for gethostbyname... " >&6; } if test "${ac_cv_func_gethostbyname+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -26336,38 +26627,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5

(exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_gethostbyname=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_gethostbyname=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_gethostbyname" >&5-echo "${ECHO_T}$ac_cv_func_gethostbyname" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_gethostbyname" >&5+$as_echo "$ac_cv_func_gethostbyname" >&6; } if test $ac_cv_func_gethostbyname = yes; then : else- { echo "$as_me:$LINENO: checking for gethostbyname in -lnsl" >&5-echo $ECHO_N "checking for gethostbyname in -lnsl... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for gethostbyname in -lnsl" >&5+$as_echo_n "checking for gethostbyname in -lnsl... " >&6; } if test "${ac_cv_lib_nsl_gethostbyname+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lnsl $LIBS"@@ -26399,32 +26694,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&

- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_nsl_gethostbyname=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_nsl_gethostbyname=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_gethostbyname" >&5-echo "${ECHO_T}$ac_cv_lib_nsl_gethostbyname" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_gethostbyname" >&5+$as_echo "$ac_cv_lib_nsl_gethostbyname" >&6; } if test $ac_cv_lib_nsl_gethostbyname = yes; then NSL_LIBS="-lnsl" fi@@ -26442,10 +26741,10 @@ # gethostby* variants that don't use the nameserver (or something). # -lsocket must be given before -lnsl if both are needed. # We assume that if connect needs -lnsl, so does gethostbyname.- { echo "$as_me:$LINENO: checking for connect" >&5-echo $ECHO_N "checking for connect... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for connect" >&5+$as_echo_n "checking for connect... " >&6; } if test "${ac_cv_func_connect+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -26498,38 +26797,42 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err

- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_connect=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_connect=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_connect" >&5-echo "${ECHO_T}$ac_cv_func_connect" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_connect" >&5+$as_echo "$ac_cv_func_connect" >&6; } if test $ac_cv_func_connect = yes; then : else- { echo "$as_me:$LINENO: checking for connect in -lsocket" >&5-echo $ECHO_N "checking for connect in -lsocket... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for connect in -lsocket" >&5+$as_echo_n "checking for connect in -lsocket... " >&6; } if test "${ac_cv_lib_socket_connect+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lsocket $NSL_LIBS $LIBS"@@ -26561,37 +26864,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||

+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_socket_connect=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_socket_connect=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_connect" >&5-echo "${ECHO_T}$ac_cv_lib_socket_connect" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_socket_connect" >&5+$as_echo "$ac_cv_lib_socket_connect" >&6; } if test $ac_cv_lib_socket_connect = yes; then SOCKET_LIBS="-lsocket" else- { { echo "$as_me:$LINENO: error: Function 'socket' not found." >&5-echo "$as_me: error: Function 'socket' not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Function 'socket' not found." >&5+$as_echo "$as_me: error: Function 'socket' not found." >&2;} { (exit 1); exit 1; }; } fi @@ -26600,8 +26907,8 @@ -{ echo "$as_me:$LINENO: checking whether to use libpcap for packet capture" >&5-echo $ECHO_N "checking whether to use libpcap for packet capture... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use libpcap for packet capture" >&5+$as_echo_n "checking whether to use libpcap for packet capture... " >&6; } # Check whether --with-pcap was given.@@ -26626,11 +26933,11 @@ fi if test "x$want_pcap" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }

+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } if test -z "$pcap_dir" then@@ -26650,8 +26957,8 @@ # XXX - should we just add "$prefix/include" to the include # search path and "$prefix/lib" to the library search path? #- { echo "$as_me:$LINENO: checking for extraneous pcap header directories" >&5-echo $ECHO_N "checking for extraneous pcap header directories... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for extraneous pcap header directories" >&5+$as_echo_n "checking for extraneous pcap header directories... " >&6; } found_pcap_dir="" pcap_dir_list="/usr/include/pcap $prefix/include/pcap $prefix/include" if test "x$ac_cv_enable_usr_local" = "xyes" ; then@@ -26670,11 +26977,11 @@ done if test "$found_pcap_dir" != "" ; then- { echo "$as_me:$LINENO: result: found --$found_pcap_dir added to CFLAGS" >&5-echo "${ECHO_T}found --$found_pcap_dir added to CFLAGS" >&6; }+ { $as_echo "$as_me:$LINENO: result: found --$found_pcap_dir added to CFLAGS" >&5+$as_echo "found --$found_pcap_dir added to CFLAGS" >&6; } else- { echo "$as_me:$LINENO: result: not found" >&5-echo "${ECHO_T}not found" >&6; }+ { $as_echo "$as_me:$LINENO: result: not found" >&5+$as_echo "not found" >&6; } fi else #@@ -26702,17 +27009,17 @@ # Pcap header check if test "${ac_cv_header_pcap_h+set}" = set; then- { echo "$as_me:$LINENO: checking for pcap.h" >&5-echo $ECHO_N "checking for pcap.h... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for pcap.h" >&5+$as_echo_n "checking for pcap.h... " >&6; } if test "${ac_cv_header_pcap_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_pcap_h" >&5-echo "${ECHO_T}$ac_cv_header_pcap_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_pcap_h" >&5+$as_echo "$ac_cv_header_pcap_h" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking pcap.h usability" >&5

-echo $ECHO_N "checking pcap.h usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking pcap.h usability" >&5+$as_echo_n "checking pcap.h usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -26728,32 +27035,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking pcap.h presence" >&5-echo $ECHO_N "checking pcap.h presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking pcap.h presence" >&5+$as_echo_n "checking pcap.h presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -26767,73 +27075,74 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err

rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: pcap.h: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: pcap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: pcap.h: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: pcap.h: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: pcap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: pcap.h: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: pcap.h: present but cannot be compiled" >&5-echo "$as_me: WARNING: pcap.h: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: pcap.h: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: pcap.h: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: pcap.h: see the Autoconf documentation" >&5-echo "$as_me: WARNING: pcap.h: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: pcap.h: section \"Present But Cannot Be Compiled\"" >&5

-echo "$as_me: WARNING: pcap.h: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: pcap.h: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: pcap.h: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: pcap.h: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: pcap.h: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: pcap.h: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: pcap.h: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: pcap.h: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: pcap.h: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: pcap.h: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcap.h: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: pcap.h: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for pcap.h" >&5-echo $ECHO_N "checking for pcap.h... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for pcap.h" >&5+$as_echo_n "checking for pcap.h... " >&6; } if test "${ac_cv_header_pcap_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_cv_header_pcap_h=$ac_header_preproc fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_pcap_h" >&5-echo "${ECHO_T}$ac_cv_header_pcap_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_pcap_h" >&5+$as_echo "$ac_cv_header_pcap_h" >&6; } fi if test $ac_cv_header_pcap_h = yes; then : else

- { { echo "$as_me:$LINENO: error: Header file pcap.h not found; if you installed libpcap+ { { $as_echo "$as_me:$LINENO: error: Header file pcap.h not found; if you installed libpcap from source, did you also do \"make install-incl\", and if you installed a binary package of libpcap, is there also a developer's package of libpcap, and did you also install that package?" >&5-echo "$as_me: error: Header file pcap.h not found; if you installed libpcap+$as_echo "$as_me: error: Header file pcap.h not found; if you installed libpcap from source, did you also do \"make install-incl\", and if you installed a binary package of libpcap, is there also a developer's package of libpcap, and did you also install that package?" >&2;}@@ -26847,10 +27156,10 @@ # Also check for various additional libraries that libpcap might # require. #- { echo "$as_me:$LINENO: checking for pcap_open_live in -lpcap" >&5-echo $ECHO_N "checking for pcap_open_live in -lpcap... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for pcap_open_live in -lpcap" >&5+$as_echo_n "checking for pcap_open_live in -lpcap... " >&6; } if test "${ac_cv_lib_pcap_pcap_open_live+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lpcap $SOCKET_LIBS $NSL_LIBS $LIBS"@@ -26882,32 +27191,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then

ac_cv_lib_pcap_pcap_open_live=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_pcap_pcap_open_live=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_pcap_pcap_open_live" >&5-echo "${ECHO_T}$ac_cv_lib_pcap_pcap_open_live" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_pcap_pcap_open_live" >&5+$as_echo "$ac_cv_lib_pcap_pcap_open_live" >&6; } if test $ac_cv_lib_pcap_pcap_open_live = yes; then PCAP_LIBS=-lpcap@@ -26923,8 +27236,8 @@ ac_save_LIBS="$LIBS" for extras in "-lcfg -lodm" "-lpfring" do- { echo "$as_me:$LINENO: checking for pcap_open_live in -lpcap with $extras" >&5-echo $ECHO_N "checking for pcap_open_live in -lpcap with $extras... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for pcap_open_live in -lpcap with $extras" >&5+$as_echo_n "checking for pcap_open_live in -lpcap with $extras... " >&6; } LIBS="-lpcap $extras" # # XXX - can't we use AC_CHECK_LIB here?@@ -26954,22 +27267,25 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||

+ $as_test_x conftest$ac_exeext+ }; then ac_wireshark_extras_found=yes- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } PCAP_LIBS="-lpcap $extras" cat >>confdefs.h <<\_ACEOF@@ -26978,15 +27294,16 @@ else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test x$ac_wireshark_extras_found = xyes@@ -26996,8 +27313,8 @@ done if test x$ac_wireshark_extras_found = xno then- { { echo "$as_me:$LINENO: error: Can't link with library libpcap." >&5-echo "$as_me: error: Can't link with library libpcap." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Can't link with library libpcap." >&5+$as_echo "$as_me: error: Can't link with library libpcap." >&2;} { (exit 1); exit 1; }; } fi LIBS=$ac_save_LIBS@@ -27011,8 +27328,8 @@ # libpcap. # ac_save_LIBS="$LIBS"- { echo "$as_me:$LINENO: checking whether pcap_version is defined by libpcap" >&5-echo $ECHO_N "checking whether pcap_version is defined by libpcap... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether pcap_version is defined by libpcap" >&5+$as_echo_n "checking whether pcap_version is defined by libpcap... " >&6; } LIBS="$PCAP_LIBS $SOCKET_LIBS $NSL_LIBS $LIBS"

cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27040,49 +27357,53 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_pcap_version_defined=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_pcap_version_defined=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test "$ac_cv_pcap_version_defined" = yes ; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } cat >>confdefs.h <<\_ACEOF #define HAVE_PCAP_VERSION 1 _ACEOF else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi for ac_func in pcap_open_dead pcap_freecode do

-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27135,35 +27456,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}

+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -27192,8 +27519,8 @@ # e.g. hand made symbolic link from libpcap.so -> libpcap.so.0.8 but # having the pcap header version 0.7. #- { echo "$as_me:$LINENO: checking whether pcap_breakloop is present" >&5-echo $ECHO_N "checking whether pcap_breakloop is present... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether pcap_breakloop is present" >&5+$as_echo_n "checking whether pcap_breakloop is present... " >&6; } ac_CFLAGS_saved="$CFLAGS" cat >conftest.$ac_ext <<_ACEOF@@ -27220,23 +27547,26 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ws_breakloop_compiled=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -27244,20 +27574,21 @@ fi

+rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test "x$ws_breakloop_compiled" = "xyes"; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } cat >>confdefs.h <<\_ACEOF #define HAVE_PCAP_BREAKLOOP 1 _ACEOF if test "x$with_warnings_as_errors" = "xyes"; then- { echo "$as_me:$LINENO: checking whether pcap_breakloop is usable" >&5-echo $ECHO_N "checking whether pcap_breakloop is usable... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether pcap_breakloop is usable" >&5+$as_echo_n "checking whether pcap_breakloop is usable... " >&6; } CFLAGS="$CFLAGS -Werror -Wimplicit" cat >conftest.$ac_ext <<_ACEOF@@ -27284,23 +27615,26 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ws_breakloop_compiled=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5

@@ -27308,21 +27642,22 @@ fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test "x$ws_breakloop_compiled" = "xyes"; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }- { { echo "$as_me:$LINENO: error: Your pcap library is more recent than your pcap header.+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; }+ { { $as_echo "$as_me:$LINENO: error: Your pcap library is more recent than your pcap header. As you are building with compiler warnings treated as errors, Wireshark won't be able to use functions not declared in that header. If you wish to build with compiler warnings treated as errors, You should install a newer version of the header file." >&5-echo "$as_me: error: Your pcap library is more recent than your pcap header.+$as_echo "$as_me: error: Your pcap library is more recent than your pcap header. As you are building with compiler warnings treated as errors, Wireshark won't be able to use functions not declared in that header. If you wish to build with compiler warnings treated as errors, You should@@ -27332,8 +27667,8 @@ CFLAGS="$ac_CFLAGS_saved" fi else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi #@@ -27350,10 +27685,10 @@ # (You can work around this by installing the 0.8 header # files.) #- { echo "$as_me:$LINENO: checking whether pcap_findalldevs is present and usable" >&5-echo $ECHO_N "checking whether pcap_findalldevs is present and usable... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether pcap_findalldevs is present and usable" >&5

+$as_echo_n "checking whether pcap_findalldevs is present and usable... " >&6; } if test "${ac_cv_func_pcap_findalldevs+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF@@ -27381,23 +27716,26 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_pcap_findalldevs=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -27405,12 +27743,13 @@ fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_pcap_findalldevs" >&5-echo "${ECHO_T}$ac_cv_func_pcap_findalldevs" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_pcap_findalldevs" >&5+$as_echo "$ac_cv_func_pcap_findalldevs" >&6; } # # Don't check for other new routines that showed up after # "pcap_findalldevs()" if we don't have a usable@@ -27427,11 +27766,11 @@

for ac_func in pcap_datalink_val_to_name pcap_datalink_name_to_val do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27484,35 +27823,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`

+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -27523,11 +27868,11 @@ for ac_func in pcap_list_datalinks pcap_set_datalink pcap_lib_version do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27580,35 +27925,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi

+rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -27618,11 +27969,11 @@ for ac_func in pcap_get_selectable_fd pcap_free_datalinks do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27675,35 +28026,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {

+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -27716,8 +28073,8 @@ # Enable/disable dumpcap -{ echo "$as_me:$LINENO: checking whether to build dumpcap" >&5-echo $ECHO_N "checking whether to build dumpcap... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to build dumpcap" >&5+$as_echo_n "checking whether to build dumpcap... " >&6; } # Check whether --enable-dumpcap was given. if test "${enable_dumpcap+set}" = set; then@@ -27730,15 +28087,15 @@ if test "x$enable_dumpcap" = "xyes" ; then if test "x$want_pcap" = "xno" ; then enable_dumpcap=no- { echo "$as_me:$LINENO: result: pcap not available - disabling dumpcap" >&5-echo "${ECHO_T}pcap not available - disabling dumpcap" >&6; }+ { $as_echo "$as_me:$LINENO: result: pcap not available - disabling dumpcap" >&5+$as_echo "pcap not available - disabling dumpcap" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5

+$as_echo "yes" >&6; } fi else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$enable_dumpcap" = "xyes" ; then@@ -27753,8 +28110,8 @@ # Enable/disable rawshark -{ echo "$as_me:$LINENO: checking whether to build rawshark" >&5-echo $ECHO_N "checking whether to build rawshark... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to build rawshark" >&5+$as_echo_n "checking whether to build rawshark... " >&6; } # Check whether --enable-rawshark was given. if test "${enable_rawshark+set}" = set; then@@ -27767,15 +28124,15 @@ if test "x$enable_rawshark" = "xyes" ; then if test "x$want_pcap" = "xno" ; then enable_rawshark=no- { echo "$as_me:$LINENO: result: pcap not available - disabling rawshark" >&5-echo "${ECHO_T}pcap not available - disabling rawshark" >&6; }+ { $as_echo "$as_me:$LINENO: result: pcap not available - disabling rawshark" >&5+$as_echo "pcap not available - disabling rawshark" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } fi else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi if test "x$enable_rawshark" = "xyes" ; then@@ -27789,8 +28146,8 @@ -{ echo "$as_me:$LINENO: checking whether to use libpcap remote capturing feature" >&5-echo $ECHO_N "checking whether to use libpcap remote capturing feature... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use libpcap remote capturing feature" >&5+$as_echo_n "checking whether to use libpcap remote capturing feature... " >&6; }

# Check whether --with-pcap-remote was given.@@ -27810,11 +28167,11 @@ fi if test "x$want_pcap_remote" = "xno" -o "x$want_pcap" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } ac_save_LIBS="$LIBS" LIBS="$PCAP_LIBS $SOCKET_LIBS $NSL_LIBS $LIBS"@@ -27828,11 +28185,11 @@ for ac_func in pcap_open pcap_findalldevs_ex pcap_createsrcstr do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27885,35 +28242,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext

+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -27931,11 +28294,11 @@ for ac_func in pcap_setsampling do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -27988,35 +28351,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1

cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -28026,8 +28395,8 @@ fi -{ echo "$as_me:$LINENO: checking whether to use zlib for reading compressed capture files" >&5-echo $ECHO_N "checking whether to use zlib for reading compressed capture files... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use zlib for reading compressed capture files" >&5+$as_echo_n "checking whether to use zlib for reading compressed capture files... " >&6; } # Check whether --with-zlib was given.@@ -28055,11 +28424,11 @@

fi if test "x$want_zlib" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } if test "x$zlib_dir" != "x" then@@ -28094,17 +28463,17 @@ # don't have zlib, so don't use it. # if test "${ac_cv_header_zlib_h+set}" = set; then- { echo "$as_me:$LINENO: checking for zlib.h" >&5-echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for zlib.h" >&5+$as_echo_n "checking for zlib.h... " >&6; } if test "${ac_cv_header_zlib_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5-echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5+$as_echo "$ac_cv_header_zlib_h" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking zlib.h usability" >&5-echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking zlib.h usability" >&5+$as_echo_n "checking zlib.h usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28120,32 +28489,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err

} && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking zlib.h presence" >&5-echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking zlib.h presence" >&5+$as_echo_n "checking zlib.h presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28159,63 +28529,64 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; }

# So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5-echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5-echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}

+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for zlib.h" >&5-echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for zlib.h" >&5+$as_echo_n "checking for zlib.h... " >&6; } if test "${ac_cv_header_zlib_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_cv_header_zlib_h=$ac_header_preproc fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5-echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5+$as_echo "$ac_cv_header_zlib_h" >&6; } fi if test $ac_cv_header_zlib_h = yes; then@@ -28231,8 +28602,8 @@ # right directory or are confused about whether zlib # is, in fact, installed. Report the error and give up. #- { { echo "$as_me:$LINENO: error: zlib header not found in directory specified in --with-zlib" >&5-echo "$as_me: error: zlib header not found in directory specified in --with-zlib" >&2;}+ { { $as_echo "$as_me:$LINENO: error: zlib header not found in directory specified in --with-zlib" >&5+$as_echo "$as_me: error: zlib header not found in directory specified in --with-zlib" >&2;} { (exit 1); exit 1; }; } else if test "x$want_zlib" = "xyes"@@ -28241,8 +28612,8 @@ # The user tried to force us to use the library, but we # couldn't find the header file; report an error. #- { { echo "$as_me:$LINENO: error: Header file zlib.h not found." >&5-echo "$as_me: error: Header file zlib.h not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Header file zlib.h not found." >&5+$as_echo "$as_me: error: Header file zlib.h not found." >&2;}

{ (exit 1); exit 1; }; } else #@@ -28283,10 +28654,10 @@ # versions of zlib without "gzgets()" are likely to have # a broken "gzseek()". #- { echo "$as_me:$LINENO: checking for gzgets in -lz" >&5-echo $ECHO_N "checking for gzgets in -lz... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for gzgets in -lz" >&5+$as_echo_n "checking for gzgets in -lz... " >&6; } if test "${ac_cv_lib_z_gzgets+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lz $LIBS"@@ -28318,32 +28689,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_z_gzgets=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_z_gzgets=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_gzgets" >&5-echo "${ECHO_T}$ac_cv_lib_z_gzgets" >&6; }

+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_z_gzgets" >&5+$as_echo "$ac_cv_lib_z_gzgets" >&6; } if test $ac_cv_lib_z_gzgets = yes; then if test "x$zlib_dir" != "x"@@ -28414,8 +28789,8 @@ ac_save_LIBS="$LIBS" CFLAGS="$CFLAGS $GTK_CFLAGS" LIBS="$GTK_LIBS -lz $LIBS"- { echo "$as_me:$LINENO: checking for gzgets missing when linking with X11" >&5-echo $ECHO_N "checking for gzgets missing when linking with X11... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for gzgets missing when linking with X11" >&5+$as_echo_n "checking for gzgets missing when linking with X11... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28444,33 +28819,37 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }- { { echo "$as_me:$LINENO: error: old zlib found when linking with X11 - get rid of old zlib." >&5

-echo "$as_me: error: old zlib found when linking with X11 - get rid of old zlib." >&2;}+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; }+ { { $as_echo "$as_me:$LINENO: error: old zlib found when linking with X11 - get rid of old zlib." >&5+$as_echo "$as_me: error: old zlib found when linking with X11 - get rid of old zlib." >&2;} { (exit 1); exit 1; }; } fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext CFLAGS="$ac_save_CFLAGS"@@ -28478,14 +28857,14 @@ fi if test "x$want_zlib" = "xno" ; then- { echo "$as_me:$LINENO: result: zlib not found - disabling compressed capture file support" >&5-echo "${ECHO_T}zlib not found - disabling compressed capture file support" >&6; }+ { $as_echo "$as_me:$LINENO: result: zlib not found - disabling compressed capture file support" >&5+$as_echo "zlib not found - disabling compressed capture file support" >&6; } fi fi -{ echo "$as_me:$LINENO: checking whether to use libpcre for regular expressions in dfilters" >&5-echo $ECHO_N "checking whether to use libpcre for regular expressions in dfilters... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use libpcre for regular expressions in dfilters" >&5+$as_echo_n "checking whether to use libpcre for regular expressions in dfilters... " >&6; } # Check whether --with-pcre was given.@@ -28513,11 +28892,11 @@ fi if test "x$want_pcre" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; }

if test "x$pcre_dir" != "x" then@@ -28548,17 +28927,17 @@ # don't have libpcre, so don't use it. # if test "${ac_cv_header_pcre_h+set}" = set; then- { echo "$as_me:$LINENO: checking for pcre.h" >&5-echo $ECHO_N "checking for pcre.h... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for pcre.h" >&5+$as_echo_n "checking for pcre.h... " >&6; } if test "${ac_cv_header_pcre_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_pcre_h" >&5-echo "${ECHO_T}$ac_cv_header_pcre_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_pcre_h" >&5+$as_echo "$ac_cv_header_pcre_h" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking pcre.h usability" >&5-echo $ECHO_N "checking pcre.h usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking pcre.h usability" >&5+$as_echo_n "checking pcre.h usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28574,32 +28953,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }

+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking pcre.h presence" >&5-echo $ECHO_N "checking pcre.h presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking pcre.h presence" >&5+$as_echo_n "checking pcre.h presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28613,63 +28993,64 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: pcre.h: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: pcre.h: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: pcre.h: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: pcre.h: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: accepted by the compiler, rejected by the preprocessor!" >&5

+$as_echo "$as_me: WARNING: pcre.h: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: pcre.h: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: pcre.h: present but cannot be compiled" >&5-echo "$as_me: WARNING: pcre.h: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: pcre.h: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: pcre.h: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: pcre.h: see the Autoconf documentation" >&5-echo "$as_me: WARNING: pcre.h: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: pcre.h: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: pcre.h: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: pcre.h: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: pcre.h: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: pcre.h: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: pcre.h: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: pcre.h: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: pcre.h: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: pcre.h: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: pcre.h: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: pcre.h: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: pcre.h: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: pcre.h: in the future, the compiler will take precedence" >&2;} ;;

esac-{ echo "$as_me:$LINENO: checking for pcre.h" >&5-echo $ECHO_N "checking for pcre.h... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for pcre.h" >&5+$as_echo_n "checking for pcre.h... " >&6; } if test "${ac_cv_header_pcre_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_cv_header_pcre_h=$ac_header_preproc fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_pcre_h" >&5-echo "${ECHO_T}$ac_cv_header_pcre_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_pcre_h" >&5+$as_echo "$ac_cv_header_pcre_h" >&6; } fi if test $ac_cv_header_pcre_h = yes; then@@ -28685,8 +29066,8 @@ # right directory or are confused about whether libpcre # is, in fact, installed. Report the error and give up. #- { { echo "$as_me:$LINENO: error: libpcre header not found in directory specified in --with-pcre" >&5-echo "$as_me: error: libpcre header not found in directory specified in --with-pcre" >&2;}+ { { $as_echo "$as_me:$LINENO: error: libpcre header not found in directory specified in --with-pcre" >&5+$as_echo "$as_me: error: libpcre header not found in directory specified in --with-pcre" >&2;} { (exit 1); exit 1; }; } else if test "x$want_pcre" = "xyes"@@ -28695,8 +29076,8 @@ # The user tried to force us to use the library, but we # couldn't find the header file; report an error. #- { { echo "$as_me:$LINENO: error: Header file pcre.h not found." >&5-echo "$as_me: error: Header file pcre.h not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Header file pcre.h not found." >&5+$as_echo "$as_me: error: Header file pcre.h not found." >&2;} { (exit 1); exit 1; }; } else #@@ -28719,10 +29100,10 @@ # We're only using standard functions from libpcre, # so we don't need to perform extra checks. #- { echo "$as_me:$LINENO: checking for pcre_compile in -lpcre" >&5-echo $ECHO_N "checking for pcre_compile in -lpcre... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for pcre_compile in -lpcre" >&5+$as_echo_n "checking for pcre_compile in -lpcre... " >&6; } if test "${ac_cv_lib_pcre_pcre_compile+set}" = set; then

- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lpcre $LIBS"@@ -28754,32 +29135,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_pcre_pcre_compile=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_pcre_pcre_compile=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_pcre_pcre_compile" >&5-echo "${ECHO_T}$ac_cv_lib_pcre_pcre_compile" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_pcre_pcre_compile" >&5+$as_echo "$ac_cv_lib_pcre_pcre_compile" >&6; } if test $ac_cv_lib_pcre_pcre_compile = yes; then if test "x$pcre_dir" != "x"@@ -28823,14 +29208,14 @@ fi if test "x$want_pcre" = "xno" ; then- { echo "$as_me:$LINENO: result: libpcre not found - disabling support for perl compatible regular expressions in dfilters" >&5

-echo "${ECHO_T}libpcre not found - disabling support for perl compatible regular expressions in dfilters" >&6; }+ { $as_echo "$as_me:$LINENO: result: libpcre not found - disabling support for perl compatible regular expressions in dfilters" >&5+$as_echo "libpcre not found - disabling support for perl compatible regular expressions in dfilters" >&6; } fi fi -{ echo "$as_me:$LINENO: checking whether to use liblua for the lua scripting plugin" >&5-echo $ECHO_N "checking whether to use liblua for the lua scripting plugin... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use liblua for the lua scripting plugin" >&5+$as_echo_n "checking whether to use liblua for the lua scripting plugin... " >&6; } # Check whether --with-lua was given.@@ -28858,11 +29243,11 @@ fi if test "x$want_lua" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } if test "x$lua_dir" != "x"@@ -28908,20 +29293,21 @@ for ac_header in lua.h lualib.h lauxlib.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5

-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28937,32 +29323,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -28976,69 +29363,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;

*) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}

- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc"

fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF else@@ -29048,20 +29438,21 @@ for ac_header in lua5.1/lua.h lua5.1/lualib.h lua5.1/lauxlib.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -29077,32 +29468,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5

+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -29116,69 +29508,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5

+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5

-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF

if test "x$lua_dir" != "x"@@ -29186,8 +29581,8 @@ LUA_INCLUDES="-I$lua_dir/include/lua5.1" else # we found lua5.1/lua.h, but we don't know which include dir contains it- { { echo "$as_me:$LINENO: error: Header file lua.h was found as lua5.1/lua.h but we can't use it. Please set the PATH for the --with-lua configure parameter. \n probably it is /usr." >&5-echo "$as_me: error: Header file lua.h was found as lua5.1/lua.h but we can't use it. Please set the PATH for the --with-lua configure parameter. \n probably it is /usr." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Header file lua.h was found as lua5.1/lua.h but we can't use it. Please set the PATH for the --with-lua configure parameter. \n probably it is /usr." >&5+$as_echo "$as_me: error: Header file lua.h was found as lua5.1/lua.h but we can't use it. Please set the PATH for the --with-lua configure parameter. \n probably it is /usr." >&2;} { (exit 1); exit 1; }; } fi @@ -29203,8 +29598,8 @@ # right directory or are confused about whether liblua # is, in fact, installed. Report the error and give up. #- { { echo "$as_me:$LINENO: error: liblua header not found in directory specified in --with-lua" >&5-echo "$as_me: error: liblua header not found in directory specified in --with-lua" >&2;}+ { { $as_echo "$as_me:$LINENO: error: liblua header not found in directory specified in --with-lua" >&5+$as_echo "$as_me: error: liblua header not found in directory specified in --with-lua" >&2;} { (exit 1); exit 1; }; } else if test "x$want_lua" = "xyes"@@ -29213,8 +29608,8 @@ # The user tried to force us to use the library, but we # couldn't find the header file; report an error. #- { { echo "$as_me:$LINENO: error: Header file lua.h not found." >&5-echo "$as_me: error: Header file lua.h not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Header file lua.h not found." >&5+$as_echo "$as_me: error: Header file lua.h not found." >&2;} { (exit 1); exit 1; }; } else #@@ -29247,10 +29642,10 @@ # against libm.

LIBS="$LIBS $LUA_LIBS -lm" - { echo "$as_me:$LINENO: checking for lua_call in -llua" >&5-echo $ECHO_N "checking for lua_call in -llua... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for lua_call in -llua" >&5+$as_echo_n "checking for lua_call in -llua... " >&6; } if test "${ac_cv_lib_lua_lua_call+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS"@@ -29282,32 +29677,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_lua_lua_call=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_lua_lua_call=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_lua_lua_call" >&5-echo "${ECHO_T}$ac_cv_lib_lua_lua_call" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_lua_lua_call" >&5+$as_echo "$ac_cv_lib_lua_lua_call" >&6; } if test $ac_cv_lib_lua_lua_call = yes; then

if test "x$lua_dir" != "x"@@ -29327,10 +29726,10 @@ # # we got lua, now look for lualib #- { echo "$as_me:$LINENO: checking for luaL_openlib in -llualib" >&5-echo $ECHO_N "checking for luaL_openlib in -llualib... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for luaL_openlib in -llualib" >&5+$as_echo_n "checking for luaL_openlib in -llualib... " >&6; } if test "${ac_cv_lib_lualib_luaL_openlib+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-llualib $LIBS"@@ -29362,32 +29761,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_lualib_luaL_openlib=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_lualib_luaL_openlib=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_lualib_luaL_openlib" >&5-echo "${ECHO_T}$ac_cv_lib_lualib_luaL_openlib" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_lualib_luaL_openlib" >&5

+$as_echo "$ac_cv_lib_lualib_luaL_openlib" >&6; } if test $ac_cv_lib_lualib_luaL_openlib = yes; then #@@ -29404,10 +29807,10 @@ LIBS="$wireshark_save_LIBS $LUA_LIBS" - { echo "$as_me:$LINENO: checking for luaL_register in -llua" >&5-echo $ECHO_N "checking for luaL_register in -llua... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for luaL_register in -llua" >&5+$as_echo_n "checking for luaL_register in -llua... " >&6; } if test "${ac_cv_lib_lua_luaL_register+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS"@@ -29439,32 +29842,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_lua_luaL_register=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_lua_luaL_register=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi

-{ echo "$as_me:$LINENO: result: $ac_cv_lib_lua_luaL_register" >&5-echo "${ECHO_T}$ac_cv_lib_lua_luaL_register" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_lua_luaL_register" >&5+$as_echo "$ac_cv_lib_lua_luaL_register" >&6; } if test $ac_cv_lib_lua_luaL_register = yes; then #@@ -29498,8 +29905,8 @@ # User requested --with-lua but it isn't available if test "x$want_lua" = "xyes" then- { { echo "$as_me:$LINENO: error: Linking with liblualib failed." >&5-echo "$as_me: error: Linking with liblualib failed." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Linking with liblualib failed." >&5+$as_echo "$as_me: error: Linking with liblualib failed." >&2;} { (exit 1); exit 1; }; } fi want_lua=no@@ -29518,10 +29925,10 @@ LIBS="$wireshark_save_LIBS -llua5.1 -lm" - { echo "$as_me:$LINENO: checking for luaL_register in -llua5.1" >&5-echo $ECHO_N "checking for luaL_register in -llua5.1... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for luaL_register in -llua5.1" >&5+$as_echo_n "checking for luaL_register in -llua5.1... " >&6; } if test "${ac_cv_lib_lua5_1_luaL_register+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.1 $LIBS"@@ -29553,32 +29960,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {

+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_lua5_1_luaL_register=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_lua5_1_luaL_register=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_lua5_1_luaL_register" >&5-echo "${ECHO_T}$ac_cv_lib_lua5_1_luaL_register" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_lua5_1_luaL_register" >&5+$as_echo "$ac_cv_lib_lua5_1_luaL_register" >&6; } if test $ac_cv_lib_lua5_1_luaL_register = yes; then #@@ -29607,8 +30018,8 @@ # User requested --with-lua but it isn't available if test "x$want_lua" = "xyes" then- { { echo "$as_me:$LINENO: error: Linking with liblua failed." >&5-echo "$as_me: error: Linking with liblua failed." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Linking with liblua failed." >&5+$as_echo "$as_me: error: Linking with liblua failed." >&2;} { (exit 1); exit 1; }; } fi want_lua=no@@ -29629,8 +30040,8 @@ fi if test "x$want_lua" = "xno" ; then- { echo "$as_me:$LINENO: result: liblua not found - disabling support for the lua scripting plugin" >&5-echo "${ECHO_T}liblua not found - disabling support for the lua scripting plugin" >&6; }+ { $as_echo "$as_me:$LINENO: result: liblua not found - disabling support for the lua scripting plugin" >&5+$as_echo "liblua not found - disabling support for the lua scripting plugin" >&6; } fi fi if test x$want_lua = xyes; then@@ -29643,8 +30054,8 @@

-{ echo "$as_me:$LINENO: checking whether to use libportaudio for the rtp_player" >&5-echo $ECHO_N "checking whether to use libportaudio for the rtp_player... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use libportaudio for the rtp_player" >&5+$as_echo_n "checking whether to use libportaudio for the rtp_player... " >&6; } # Check whether --with-portaudio was given.@@ -29672,11 +30083,11 @@ fi if test "x$want_portaudio" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } if test "x$portaudio_dir" != "x"@@ -29720,20 +30131,21 @@ for ac_header in portaudio.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5

+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -29749,32 +30161,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -29788,69 +30201,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5

- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5

-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi

-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF else@@ -29864,8 +30280,8 @@ # right directory or are confused about whether libportaudio # is, in fact, installed. Report the error and give up. #- { { echo "$as_me:$LINENO: error: libportaudio header not found in directory specified in --with-portaudio" >&5-echo "$as_me: error: libportaudio header not found in directory specified in --with-portaudio" >&2;}+ { { $as_echo "$as_me:$LINENO: error: libportaudio header not found in directory specified in --with-portaudio" >&5+$as_echo "$as_me: error: libportaudio header not found in directory specified in --with-portaudio" >&2;} { (exit 1); exit 1; }; } else CFLAGS="$wireshark_save_CFLAGS"@@ -29879,8 +30295,8 @@ # The user tried to force us to use the library, but we # couldn't find the header file; report an error. #- { { echo "$as_me:$LINENO: error: Header file portaudio.h not found." >&5-echo "$as_me: error: Header file portaudio.h not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Header file portaudio.h not found." >&5+$as_echo "$as_me: error: Header file portaudio.h not found." >&2;} { (exit 1); exit 1; }; } else #@@ -29901,12 +30317,13 @@ # if test "x$want_portaudio" != "xno" then- { echo "$as_me:$LINENO: checking for PortAudioStream" >&5-echo $ECHO_N "checking for PortAudioStream... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for PortAudioStream" >&5+$as_echo_n "checking for PortAudioStream... " >&6; } if test "${ac_cv_type_PortAudioStream+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else- cat >conftest.$ac_ext <<_ACEOF+ ac_cv_type_PortAudioStream=no

+cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF cat confdefs.h >>conftest.$ac_ext@@ -29914,14 +30331,46 @@ /* end confdefs.h. */ #include <portaudio.h> -typedef PortAudioStream ac__type_new_; int main () {-if ((ac__type_new_ *) 0)- return 0;-if (sizeof (ac__type_new_))+if (sizeof (PortAudioStream))+ return 0;+ ; return 0;+}+_ACEOF+rm -f conftest.$ac_objext+if { (ac_try="$ac_compile"+case "(($ac_try" in+ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;+ *) ac_try_echo=$ac_try;;+esac+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5+ (eval "$ac_compile") 2>conftest.er1+ ac_status=$?+ grep -v '^ *+' conftest.er1 >conftest.err+ rm -f conftest.er1+ cat conftest.err >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5+ (exit $ac_status); } && {+ test -z "$ac_c_werror_flag" ||+ test ! -s conftest.err+ } && test -s conftest.$ac_objext; then+ cat >conftest.$ac_ext <<_ACEOF+/* confdefs.h. */+_ACEOF+cat confdefs.h >>conftest.$ac_ext+cat >>conftest.$ac_ext <<_ACEOF+/* end confdefs.h. */+#include <portaudio.h>++int+main ()+{+if (sizeof ((PortAudioStream)))+ return 0; ; return 0; }@@ -29932,29 +30381,38 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;

*) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then- ac_cv_type_PortAudioStream=yes+ : else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - ac_cv_type_PortAudioStream=no+ ac_cv_type_PortAudioStream=yes fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext+else+ $as_echo "$as_me: failed program was:" >&5+sed 's/^/| /' conftest.$ac_ext >&5++ fi-{ echo "$as_me:$LINENO: result: $ac_cv_type_PortAudioStream" >&5-echo "${ECHO_T}$ac_cv_type_PortAudioStream" >&6; }++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext+fi+{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_PortAudioStream" >&5+$as_echo "$ac_cv_type_PortAudioStream" >&6; } if test $ac_cv_type_PortAudioStream = yes; then cat >>confdefs.h <<\_ACEOF@@ -29973,10 +30431,10 @@ # let's check if the libs are there # - { echo "$as_me:$LINENO: checking for Pa_Initialize in -lportaudio" >&5-echo $ECHO_N "checking for Pa_Initialize in -lportaudio... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for Pa_Initialize in -lportaudio" >&5+$as_echo_n "checking for Pa_Initialize in -lportaudio... " >&6; } if test "${ac_cv_lib_portaudio_Pa_Initialize+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6

+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lportaudio $LIBS"@@ -30008,32 +30466,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_portaudio_Pa_Initialize=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_portaudio_Pa_Initialize=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_portaudio_Pa_Initialize" >&5-echo "${ECHO_T}$ac_cv_lib_portaudio_Pa_Initialize" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_portaudio_Pa_Initialize" >&5+$as_echo "$ac_cv_lib_portaudio_Pa_Initialize" >&6; } if test $ac_cv_lib_portaudio_Pa_Initialize = yes; then if test "x$portaudio_dir" != "x"@@ -30072,8 +30534,8 @@ # User requested --with-portaudio but it isn't available if test "x$want_portaudio" = "xyes" then- { { echo "$as_me:$LINENO: error: Linking with libportaudio failed." >&5-echo "$as_me: error: Linking with libportaudio failed." >&2;}

+ { { $as_echo "$as_me:$LINENO: error: Linking with libportaudio failed." >&5+$as_echo "$as_me: error: Linking with libportaudio failed." >&2;} { (exit 1); exit 1; }; } fi want_portaudio=no@@ -30091,8 +30553,8 @@ fi if test "x$want_portaudio" = "xno" ; then- { echo "$as_me:$LINENO: result: libportaudio not found - disabling support for the rtp_player" >&5-echo "${ECHO_T}libportaudio not found - disabling support for the rtp_player" >&6; }+ { $as_echo "$as_me:$LINENO: result: libportaudio not found - disabling support for the rtp_player" >&5+$as_echo "libportaudio not found - disabling support for the rtp_player" >&6; } fi fi if test x$want_portaudio = xyes; then@@ -30113,20 +30575,20 @@ fi -{ echo "$as_me:$LINENO: checking whether to enable ipv6 name resolution if available" >&5-echo $ECHO_N "checking whether to enable ipv6 name resolution if available... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to enable ipv6 name resolution if available" >&5+$as_echo_n "checking whether to enable ipv6 name resolution if available... " >&6; } if test "x$enable_ipv6" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } v6type=unknown v6lib=none - { echo "$as_me:$LINENO: checking ipv6 stack type" >&5-echo $ECHO_N "checking ipv6 stack type... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking ipv6 stack type" >&5+$as_echo_n "checking ipv6 stack type... " >&6; } for i in v6d toshiba kame inria zeta linux linux-glibc solaris8; do case $i in v6d)@@ -30291,8 +30753,8 @@ else

enable_ipv6="no" fi- { echo "$as_me:$LINENO: result: \"$v6type, $v6lib\"" >&5-echo "${ECHO_T}\"$v6type, $v6lib\"" >&6; }+ { $as_echo "$as_me:$LINENO: result: \"$v6type, $v6lib\"" >&5+$as_echo "\"$v6type, $v6lib\"" >&6; } fi @@ -30305,19 +30767,19 @@ fi -{ echo "$as_me:$LINENO: checking whether to install dumpcap setuid" >&5-echo $ECHO_N "checking whether to install dumpcap setuid... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to install dumpcap setuid" >&5+$as_echo_n "checking whether to install dumpcap setuid... " >&6; } if test "x$enable_setuid_install" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else if test "x$enable_dumpcap" = "xno" ; then- { { echo "$as_me:$LINENO: error: Setuid install works only with --enable-dumpcap" >&5-echo "$as_me: error: Setuid install works only with --enable-dumpcap" >&2;}+ { { $as_echo "$as_me:$LINENO: error: Setuid install works only with --enable-dumpcap" >&5+$as_echo "$as_me: error: Setuid install works only with --enable-dumpcap" >&2;} { (exit but dumpcap is disabled); exit but dumpcap is disabled; }; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } fi fi @@ -30333,11 +30795,11 @@ for ac_func in setresuid setresgid do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else

cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -30390,35 +30852,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -30426,8 +30894,8 @@

LIBCAP_LIBS=''-{ echo "$as_me:$LINENO: checking whether to use the libcap capabilities library" >&5-echo $ECHO_N "checking whether to use the libcap capabilities library... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use the libcap capabilities library" >&5+$as_echo_n "checking whether to use the libcap capabilities library... " >&6; } # Check whether --with-libcap was given.@@ -30451,11 +30919,11 @@ fi if test "x$with_libcap" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } want_libcap=defaultyes @@ -30476,10 +30944,10 @@ fi if test "x$want_libcap" = "xyes"; then- { echo "$as_me:$LINENO: checking for cap_set_flag in -lcap" >&5-echo $ECHO_N "checking for cap_set_flag in -lcap... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for cap_set_flag in -lcap" >&5+$as_echo_n "checking for cap_set_flag in -lcap... " >&6; } if test "${ac_cv_lib_cap_cap_set_flag+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lcap $LIBS"@@ -30511,32 +30979,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5

+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_cap_cap_set_flag=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_cap_cap_set_flag=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_cap_cap_set_flag" >&5-echo "${ECHO_T}$ac_cv_lib_cap_cap_set_flag" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_cap_cap_set_flag" >&5+$as_echo "$ac_cv_lib_cap_cap_set_flag" >&6; } if test $ac_cv_lib_cap_cap_set_flag = yes; then LIBCAP_LIBS=-lcap@@ -30550,17 +31022,17 @@ fi else- { echo "$as_me:$LINENO: result: not required" >&5-echo "${ECHO_T}not required" >&6; }+ { $as_echo "$as_me:$LINENO: result: not required" >&5+$as_echo "not required" >&6; } fi fi -{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5-echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for ANSI C header files" >&5+$as_echo_n "checking for ANSI C header files... " >&6; } if test "${ac_cv_header_stdc+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -30587,20 +31059,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;;

esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_header_stdc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_header_stdc=no@@ -30692,37 +31165,40 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then : else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) ac_cv_header_stdc=no fi

+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5-echo "${ECHO_T}$ac_cv_header_stdc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5+$as_echo "$ac_cv_header_stdc" >&6; } if test $ac_cv_header_stdc = yes; then cat >>confdefs.h <<\_ACEOF@@ -30742,20 +31218,21 @@ for ac_header in direct.h dirent.h fcntl.h grp.h netdb.h pwd.h stdarg.h stddef.h unistd.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -30771,32 +31248,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1

ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -30810,69 +31288,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5

ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5

+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF fi@@ -30890,20 +31371,21 @@

for ac_header in sys/ioctl.h sys/param.h sys/socket.h sys/sockio.h sys/stat.h sys/time.h sys/types.h sys/utsname.h sys/wait.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -30919,32 +31401,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no

fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -30958,69 +31441,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}

- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5

+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF fi@@ -31030,20 +31516,21 @@ for ac_header in netinet/in.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5

-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -31059,32 +31546,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -31098,69 +31586,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;

*) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}

- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc"

fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF fi@@ -31171,20 +31662,21 @@ for ac_header in arpa/inet.h arpa/nameser.h do-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`+as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- { echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking $ac_header usability" >&5-echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5+$as_echo_n "checking $ac_header usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -31200,32 +31692,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5

+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking $ac_header presence" >&5-echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5+$as_echo_n "checking $ac_header presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -31239,69 +31732,72 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5

+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5-echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5-echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5

-echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for $ac_header" >&5-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5+$as_echo_n "checking for $ac_header... " >&6; } if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else eval "$as_ac_Header=\$ac_header_preproc" fi-ac_res=`eval echo '${'$as_ac_Header'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }+ac_res=`eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; } fi-if test `eval echo '${'$as_ac_Header'}'` = yes; then+if test `eval 'as_val=${'$as_ac_Header'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 _ACEOF

fi@@ -31323,10 +31819,10 @@ fi - { echo "$as_me:$LINENO: checking for iconv" >&5-echo $ECHO_N "checking for iconv... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for iconv" >&5+$as_echo_n "checking for iconv... " >&6; } if test "${am_cv_func_iconv+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else am_cv_func_iconv="no, consider installing GNU libiconv"@@ -31355,26 +31851,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then am_cv_func_iconv=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test "$am_cv_func_iconv" != yes; then@@ -31404,45 +31904,49 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""

+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then am_cv_lib_iconv=yes am_cv_func_iconv=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS="$am_save_LIBS" fi fi-{ echo "$as_me:$LINENO: result: $am_cv_func_iconv" >&5-echo "${ECHO_T}$am_cv_func_iconv" >&6; }+{ $as_echo "$as_me:$LINENO: result: $am_cv_func_iconv" >&5+$as_echo "$am_cv_func_iconv" >&6; } if test "$am_cv_func_iconv" = yes; then cat >>confdefs.h <<\_ACEOF #define HAVE_ICONV 1 _ACEOF - { echo "$as_me:$LINENO: checking for iconv declaration" >&5-echo $ECHO_N "checking for iconv declaration... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for iconv declaration" >&5+$as_echo_n "checking for iconv declaration... " >&6; } if test "${am_cv_proto_iconv+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF@@ -31478,20 +31982,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;;

esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then am_cv_proto_iconv_arg1="" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 am_cv_proto_iconv_arg1="const"@@ -31502,9 +32007,9 @@ fi am_cv_proto_iconv=`echo "$am_cv_proto_iconv" | tr -s ' ' | sed -e 's/( /(/'`- { echo "$as_me:$LINENO: result: ${ac_t:-+ { $as_echo "$as_me:$LINENO: result: ${ac_t:- }$am_cv_proto_iconv" >&5-echo "${ECHO_T}${ac_t:-+$as_echo "${ac_t:- }$am_cv_proto_iconv" >&6; } cat >>confdefs.h <<_ACEOF@@ -31520,8 +32025,8 @@ SSL_LIBS=''-{ echo "$as_me:$LINENO: checking whether to use SSL library" >&5-echo $ECHO_N "checking whether to use SSL library... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use SSL library" >&5+$as_echo_n "checking whether to use SSL library... " >&6; } # Check whether --with-ssl was given.@@ -31549,12 +32054,12 @@ fi if test "x$want_ssl" = "xyes"; then- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }- { echo "$as_me:$LINENO: checking for EVP_md5 in -lcrypto" >&5-echo $ECHO_N "checking for EVP_md5 in -lcrypto... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; }

+ { $as_echo "$as_me:$LINENO: checking for EVP_md5 in -lcrypto" >&5+$as_echo_n "checking for EVP_md5 in -lcrypto... " >&6; } if test "${ac_cv_lib_crypto_EVP_md5+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-lcrypto $LIBS"@@ -31586,52 +32091,56 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_crypto_EVP_md5=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_crypto_EVP_md5=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypto_EVP_md5" >&5-echo "${ECHO_T}$ac_cv_lib_crypto_EVP_md5" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_crypto_EVP_md5" >&5+$as_echo "$ac_cv_lib_crypto_EVP_md5" >&6; } if test $ac_cv_lib_crypto_EVP_md5 = yes; then SSL_LIBS=-lcrypto else

- { { echo "$as_me:$LINENO: error: SSL crypto library was requested, but is not available" >&5-echo "$as_me: error: SSL crypto library was requested, but is not available" >&2;}+ { { $as_echo "$as_me:$LINENO: error: SSL crypto library was requested, but is not available" >&5+$as_echo "$as_me: error: SSL crypto library was requested, but is not available" >&2;} { (exit 1); exit 1; }; } fi else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi -{ echo "$as_me:$LINENO: checking whether to use kerberos" >&5-echo $ECHO_N "checking whether to use kerberos... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use kerberos" >&5+$as_echo_n "checking whether to use kerberos... " >&6; } # Check whether --with-krb5 was given.@@ -31659,11 +32168,11 @@ fi if test "x$want_krb5" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } wireshark_save_CFLAGS="$CFLAGS" wireshark_save_CPPFLAGS="$CPPFLAGS"@@ -31702,10 +32211,10 @@ else # Extract the first word of "krb5-config", so it can be a program name with args. set dummy krb5-config; ac_word=$2-{ echo "$as_me:$LINENO: checking for $ac_word" >&5-echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5+$as_echo_n "checking for $ac_word... " >&6; } if test "${ac_cv_path_KRB5_CONFIG+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else case $KRB5_CONFIG in

[\\/]* | ?:[\\/]*)@@ -31720,7 +32229,7 @@ for ac_exec_ext in '' $ac_executable_extensions; do if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_KRB5_CONFIG="$as_dir/$ac_word$ac_exec_ext"- echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5+ $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done@@ -31732,11 +32241,11 @@ fi KRB5_CONFIG=$ac_cv_path_KRB5_CONFIG if test -n "$KRB5_CONFIG"; then- { echo "$as_me:$LINENO: result: $KRB5_CONFIG" >&5-echo "${ECHO_T}$KRB5_CONFIG" >&6; }+ { $as_echo "$as_me:$LINENO: result: $KRB5_CONFIG" >&5+$as_echo "$KRB5_CONFIG" >&6; } else- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -31766,8 +32275,8 @@ KRB5_LIBS=`echo $KRB5_LIBS | sed 's/-lcrypto//'` KRB5_LIBS="$KRB5_LIBS $SSL_LIBS" else- { { echo "$as_me:$LINENO: error: Kerberos library requires -lcrypto but --with-ssl not specified" >&5-echo "$as_me: error: Kerberos library requires -lcrypto but --with-ssl not specified" >&2;}+ { { $as_echo "$as_me:$LINENO: error: Kerberos library requires -lcrypto but --with-ssl not specified" >&5+$as_echo "$as_me: error: Kerberos library requires -lcrypto but --with-ssl not specified" >&2;} { (exit 1); exit 1; }; } fi ;;@@ -31781,17 +32290,17 @@ # don't have kerberos, so don't use it. # if test "${ac_cv_header_krb5_h+set}" = set; then- { echo "$as_me:$LINENO: checking for krb5.h" >&5-echo $ECHO_N "checking for krb5.h... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for krb5.h" >&5+$as_echo_n "checking for krb5.h... " >&6; } if test "${ac_cv_header_krb5_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_krb5_h" >&5-echo "${ECHO_T}$ac_cv_header_krb5_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_krb5_h" >&5

+$as_echo "$ac_cv_header_krb5_h" >&6; } else # Is the header compilable?-{ echo "$as_me:$LINENO: checking krb5.h usability" >&5-echo $ECHO_N "checking krb5.h usability... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking krb5.h usability" >&5+$as_echo_n "checking krb5.h usability... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -31807,32 +32316,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_header_compiler=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_compiler=no fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5-echo "${ECHO_T}$ac_header_compiler" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5+$as_echo "$ac_header_compiler" >&6; } # Is the header present?-{ echo "$as_me:$LINENO: checking krb5.h presence" >&5-echo $ECHO_N "checking krb5.h presence... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking krb5.h presence" >&5+$as_echo_n "checking krb5.h presence... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -31846,63 +32356,64 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""

+$as_echo "$ac_try_echo") >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err }; then ac_header_preproc=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_header_preproc=no fi rm -f conftest.err conftest.$ac_ext-{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5-echo "${ECHO_T}$ac_header_preproc" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5+$as_echo "$ac_header_preproc" >&6; } # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: )- { echo "$as_me:$LINENO: WARNING: krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5-echo "$as_me: WARNING: krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}- { echo "$as_me:$LINENO: WARNING: krb5.h: proceeding with the compiler's result" >&5-echo "$as_me: WARNING: krb5.h: proceeding with the compiler's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5+$as_echo "$as_me: WARNING: krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: proceeding with the compiler's result" >&5+$as_echo "$as_me: WARNING: krb5.h: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* )- { echo "$as_me:$LINENO: WARNING: krb5.h: present but cannot be compiled" >&5-echo "$as_me: WARNING: krb5.h: present but cannot be compiled" >&2;}- { echo "$as_me:$LINENO: WARNING: krb5.h: check for missing prerequisite headers?" >&5-echo "$as_me: WARNING: krb5.h: check for missing prerequisite headers?" >&2;}

- { echo "$as_me:$LINENO: WARNING: krb5.h: see the Autoconf documentation" >&5-echo "$as_me: WARNING: krb5.h: see the Autoconf documentation" >&2;}- { echo "$as_me:$LINENO: WARNING: krb5.h: section \"Present But Cannot Be Compiled\"" >&5-echo "$as_me: WARNING: krb5.h: section \"Present But Cannot Be Compiled\"" >&2;}- { echo "$as_me:$LINENO: WARNING: krb5.h: proceeding with the preprocessor's result" >&5-echo "$as_me: WARNING: krb5.h: proceeding with the preprocessor's result" >&2;}- { echo "$as_me:$LINENO: WARNING: krb5.h: in the future, the compiler will take precedence" >&5-echo "$as_me: WARNING: krb5.h: in the future, the compiler will take precedence" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: present but cannot be compiled" >&5+$as_echo "$as_me: WARNING: krb5.h: present but cannot be compiled" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: check for missing prerequisite headers?" >&5+$as_echo "$as_me: WARNING: krb5.h: check for missing prerequisite headers?" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: see the Autoconf documentation" >&5+$as_echo "$as_me: WARNING: krb5.h: see the Autoconf documentation" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: section \"Present But Cannot Be Compiled\"" >&5+$as_echo "$as_me: WARNING: krb5.h: section \"Present But Cannot Be Compiled\"" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: proceeding with the preprocessor's result" >&5+$as_echo "$as_me: WARNING: krb5.h: proceeding with the preprocessor's result" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: krb5.h: in the future, the compiler will take precedence" >&5+$as_echo "$as_me: WARNING: krb5.h: in the future, the compiler will take precedence" >&2;} ;; esac-{ echo "$as_me:$LINENO: checking for krb5.h" >&5-echo $ECHO_N "checking for krb5.h... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for krb5.h" >&5+$as_echo_n "checking for krb5.h... " >&6; } if test "${ac_cv_header_krb5_h+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_cv_header_krb5_h=$ac_header_preproc fi-{ echo "$as_me:$LINENO: result: $ac_cv_header_krb5_h" >&5-echo "${ECHO_T}$ac_cv_header_krb5_h" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_krb5_h" >&5+$as_echo "$ac_cv_header_krb5_h" >&6; }

fi if test $ac_cv_header_krb5_h = yes; then@@ -31918,8 +32429,8 @@ # right directory or are confused about whether kerberos # is, in fact, installed. Report the error and give up. #- { { echo "$as_me:$LINENO: error: kerberos header not found in directory specified in --with-krb5" >&5-echo "$as_me: error: kerberos header not found in directory specified in --with-krb5" >&2;}+ { { $as_echo "$as_me:$LINENO: error: kerberos header not found in directory specified in --with-krb5" >&5+$as_echo "$as_me: error: kerberos header not found in directory specified in --with-krb5" >&2;} { (exit 1); exit 1; }; } else if test "x$want_krb5" = "xyes"@@ -31928,8 +32439,8 @@ # The user tried to force us to use the library, but we # couldn't find the header file; report an error. #- { { echo "$as_me:$LINENO: error: Header file krb5.h not found." >&5-echo "$as_me: error: Header file krb5.h not found." >&2;}+ { { $as_echo "$as_me:$LINENO: error: Header file krb5.h not found." >&5+$as_echo "$as_me: error: Header file krb5.h not found." >&2;} { (exit 1); exit 1; }; } else #@@ -31937,8 +32448,8 @@ # library, as it's probably not present. # want_krb5=no- { echo "$as_me:$LINENO: result: No Heimdal or MIT header found - disabling dissection for some kerberos data in packet decoding" >&5-echo "${ECHO_T}No Heimdal or MIT header found - disabling dissection for some kerberos data in packet decoding" >&6; }+ { $as_echo "$as_me:$LINENO: result: No Heimdal or MIT header found - disabling dissection for some kerberos data in packet decoding" >&5+$as_echo "No Heimdal or MIT header found - disabling dissection for some kerberos data in packet decoding" >&6; } fi fi @@ -31952,8 +32463,8 @@ # Well, we at least have the krb5 header file. # Check whether this is Heimdal or MIT. #- { echo "$as_me:$LINENO: checking whether the Kerberos library is Heimdal or MIT" >&5-echo $ECHO_N "checking whether the Kerberos library is Heimdal or MIT... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether the Kerberos library is Heimdal or MIT" >&5

+$as_echo_n "checking whether the Kerberos library is Heimdal or MIT... " >&6; } if test "x$ac_krb5_version" = "xHEIMDAL" -o "x$ac_krb5_version" = "xMIT" then #@@ -31962,8 +32473,8 @@ # we need to link with -lresolv when linking with # the Kerberos library. #- { echo "$as_me:$LINENO: result: $ac_krb5_version" >&5-echo "${ECHO_T}$ac_krb5_version" >&6; }+ { $as_echo "$as_me:$LINENO: result: $ac_krb5_version" >&5+$as_echo "$ac_krb5_version" >&6; } wireshark_save_LIBS="$LIBS" found_krb5_kt_resolve=no for extras in "" "-lresolv"@@ -31971,11 +32482,11 @@ LIBS="$KRB5_LIBS $extras" if test -z "$extras" then- { echo "$as_me:$LINENO: checking whether $ac_krb5_version includes krb5_kt_resolve" >&5-echo $ECHO_N "checking whether $ac_krb5_version includes krb5_kt_resolve... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether $ac_krb5_version includes krb5_kt_resolve" >&5+$as_echo_n "checking whether $ac_krb5_version includes krb5_kt_resolve... " >&6; } else- { echo "$as_me:$LINENO: checking whether $ac_krb5_version includes krb5_kt_resolve (linking with $extras)" >&5-echo $ECHO_N "checking whether $ac_krb5_version includes krb5_kt_resolve (linking with $extras)... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether $ac_krb5_version includes krb5_kt_resolve (linking with $extras)" >&5+$as_echo_n "checking whether $ac_krb5_version includes krb5_kt_resolve (linking with $extras)... " >&6; } fi cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -32001,25 +32512,28 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && {

test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then # # We found "krb5_kt_resolve()", and required # the libraries in extras as well. #- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } KRB5_LIBS="$LIBS" cat >>confdefs.h <<\_ACEOF@@ -32045,15 +32559,16 @@ break else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext done@@ -32070,16 +32585,16 @@ # The user tried to force us to use the library, # but we can't do so; report an error. #- { { echo "$as_me:$LINENO: error: Usable $ac_krb5_version not found" >&5-echo "$as_me: error: Usable $ac_krb5_version not found" >&2;}+ { { $as_echo "$as_me:$LINENO: error: Usable $ac_krb5_version not found" >&5+$as_echo "$as_me: error: Usable $ac_krb5_version not found" >&2;} { (exit 1); exit 1; }; } else # # Restore the versions of CFLAGS and CPPFLAGS # from before we added the flags for Kerberos. #

- { echo "$as_me:$LINENO: result: Usable $ac_krb5_version not found - disabling dissection for some kerberos data in packet decoding" >&5-echo "${ECHO_T}Usable $ac_krb5_version not found - disabling dissection for some kerberos data in packet decoding" >&6; }+ { $as_echo "$as_me:$LINENO: result: Usable $ac_krb5_version not found - disabling dissection for some kerberos data in packet decoding" >&5+$as_echo "Usable $ac_krb5_version not found - disabling dissection for some kerberos data in packet decoding" >&6; } CFLAGS="$wireshark_save_CFLAGS" CPPFLAGS="$wireshark_save_CPPFLAGS" KRB5_LIBS=""@@ -32091,8 +32606,8 @@ # defines KEYTYPE_ARCFOUR_56 (where "defines" means # "as a #define or as an enum member). #- { echo "$as_me:$LINENO: checking whether krb5.h defines KEYTYPE_ARCFOUR_56" >&5-echo $ECHO_N "checking whether krb5.h defines KEYTYPE_ARCFOUR_56... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether krb5.h defines KEYTYPE_ARCFOUR_56" >&5+$as_echo_n "checking whether krb5.h defines KEYTYPE_ARCFOUR_56... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -32117,20 +32632,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } cat >>confdefs.h <<\_ACEOF #define HAVE_KEYTYPE_ARCFOUR_56 1@@ -32138,12 +32654,12 @@

else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi @@ -32154,24 +32670,24 @@ # # It's not Heimdal or MIT. #- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } if test "x$want_krb5" = "xyes" then # # The user tried to force us to use the library, # but we can't do so; report an error. #- { { echo "$as_me:$LINENO: error: Kerberos not found" >&5-echo "$as_me: error: Kerberos not found" >&2;}+ { { $as_echo "$as_me:$LINENO: error: Kerberos not found" >&5+$as_echo "$as_me: error: Kerberos not found" >&2;} { (exit 1); exit 1; }; } else # # Restore the versions of CFLAGS and CPPFLAGS # from before we added the flags for Kerberos. #- { echo "$as_me:$LINENO: result: Kerberos not found - disabling dissection for some kerberos data in packet decoding" >&5-echo "${ECHO_T}Kerberos not found - disabling dissection for some kerberos data in packet decoding" >&6; }+ { $as_echo "$as_me:$LINENO: result: Kerberos not found - disabling dissection for some kerberos data in packet decoding" >&5+$as_echo "Kerberos not found - disabling dissection for some kerberos data in packet decoding" >&6; } CFLAGS="$wireshark_save_CFLAGS" CPPFLAGS="$wireshark_save_CPPFLAGS" KRB5_LIBS=""@@ -32198,8 +32714,8 @@ ADNS_LIBS=''-{ echo "$as_me:$LINENO: checking whether to use the GNU ADNS library if available" >&5

-echo $ECHO_N "checking whether to use the GNU ADNS library if available... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether to use the GNU ADNS library if available" >&5+$as_echo_n "checking whether to use the GNU ADNS library if available... " >&6; } # Check whether --with-adns was given.@@ -32223,11 +32739,11 @@ fi if test "x$with_adns" = "xno" ; then- { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } else- { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } want_adns=defaultyes @@ -32248,10 +32764,10 @@ fi if test "x$want_adns" = "xyes"; then- { echo "$as_me:$LINENO: checking for adns_init in -ladns" >&5-echo $ECHO_N "checking for adns_init in -ladns... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for adns_init in -ladns" >&5+$as_echo_n "checking for adns_init in -ladns... " >&6; } if test "${ac_cv_lib_adns_adns_init+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_check_lib_save_LIBS=$LIBS LIBS="-ladns $SOCKET_LIBS $NSL_LIBS@@ -32284,32 +32800,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" ||

test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_lib_adns_adns_init=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_lib_adns_adns_init=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_lib_adns_adns_init" >&5-echo "${ECHO_T}$ac_cv_lib_adns_adns_init" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_adns_adns_init" >&5+$as_echo "$ac_cv_lib_adns_adns_init" >&6; } if test $ac_cv_lib_adns_adns_init = yes; then ADNS_LIBS=-ladns@@ -32323,8 +32843,8 @@ fi else- { echo "$as_me:$LINENO: result: not required" >&5-echo "${ECHO_T}not required" >&6; }+ { $as_echo "$as_me:$LINENO: result: not required" >&5+$as_echo "not required" >&6; } fi fi@@ -32355,10 +32875,10 @@ # We need to know whether "struct sockaddr" has an "sa_len" member # for get_interface_list(). -{ echo "$as_me:$LINENO: checking for sa_len in struct sockaddr" >&5-echo $ECHO_N "checking for sa_len in struct sockaddr... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for sa_len in struct sockaddr" >&5+$as_echo_n "checking for sa_len in struct sockaddr... " >&6; } if test "${ac_cv_wireshark_struct_sa_len+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -32382,20 +32902,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac

-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_wireshark_struct_sa_len=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_wireshark_struct_sa_len=no@@ -32403,8 +32924,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_wireshark_struct_sa_len" >&5-echo "${ECHO_T}$ac_cv_wireshark_struct_sa_len" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_wireshark_struct_sa_len" >&5+$as_echo "$ac_cv_wireshark_struct_sa_len" >&6; } if test $ac_cv_wireshark_struct_sa_len = yes; then cat >>confdefs.h <<\_ACEOF@@ -32415,28 +32936,33 @@ # We must know our byte order-{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5-echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }++ { $as_echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5+$as_echo_n "checking whether byte ordering is bigendian... " >&6; } if test "${ac_cv_c_bigendian+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else- # See if sys/param.h defines the BYTE_ORDER macro.-cat >conftest.$ac_ext <<_ACEOF+ ac_cv_c_bigendian=unknown++ if test $ac_cv_c_bigendian = unknown; then+ # See if sys/param.h defines the BYTE_ORDER macro.+ cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF

cat confdefs.h >>conftest.$ac_ext cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ #include <sys/types.h>-#include <sys/param.h>+ #include <sys/param.h> int main () {-#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \- && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)- bogus endian macros-#endif+#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \+ && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \+ && LITTLE_ENDIAN)+ bogus endian macros+ #endif ; return 0;@@ -32448,33 +32974,34 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then # It does; now see whether it defined to BIG_ENDIAN or not.-cat >conftest.$ac_ext <<_ACEOF+ cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF cat confdefs.h >>conftest.$ac_ext cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ #include <sys/types.h>-#include <sys/param.h>+ #include <sys/param.h> int main () {

#if BYTE_ORDER != BIG_ENDIAN- not big endian-#endif+ not big endian+ #endif ; return 0;@@ -32486,20 +33013,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then ac_cv_c_bigendian=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_c_bigendian=no@@ -32507,29 +33035,31 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - # It does not; compile a test program.-if test "$cross_compiling" = yes; then- # try to guess the endianness by grepping values into an object file- ac_cv_c_bigendian=unknown- cat >conftest.$ac_ext <<_ACEOF++fi++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext+ fi+ if test $ac_cv_c_bigendian = unknown; then+ # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).+ cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF

cat confdefs.h >>conftest.$ac_ext cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */-short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };-short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };-void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }-short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };-short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };-void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }+#include <limits.h>+ int main () {- _ascii (); _ebcdic ();+#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)+ bogus endian macros+ #endif+ ; return 0; }@@ -32540,30 +33070,139 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5+ (exit $ac_status); } && {+ test -z "$ac_c_werror_flag" ||+ test ! -s conftest.err+ } && test -s conftest.$ac_objext; then+ # It does; now see whether it defined to _BIG_ENDIAN or not.+ cat >conftest.$ac_ext <<_ACEOF+/* confdefs.h. */+_ACEOF+cat confdefs.h >>conftest.$ac_ext+cat >>conftest.$ac_ext <<_ACEOF+/* end confdefs.h. */+#include <limits.h>++int+main ()+{

+#ifndef _BIG_ENDIAN+ not big endian+ #endif++ ;+ return 0;+}+_ACEOF+rm -f conftest.$ac_objext+if { (ac_try="$ac_compile"+case "(($ac_try" in+ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;+ *) ac_try_echo=$ac_try;;+esac+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5+ (eval "$ac_compile") 2>conftest.er1+ ac_status=$?+ grep -v '^ *+' conftest.er1 >conftest.err+ rm -f conftest.er1+ cat conftest.err >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then- if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then ac_cv_c_bigendian=yes+else+ $as_echo "$as_me: failed program was:" >&5+sed 's/^/| /' conftest.$ac_ext >&5++ ac_cv_c_bigendian=no fi-if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then- if test "$ac_cv_c_bigendian" = unknown; then- ac_cv_c_bigendian=no- else- # finding both strings is unlikely to happen, but who knows?- ac_cv_c_bigendian=unknown- fi++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext+else+ $as_echo "$as_me: failed program was:" >&5+sed 's/^/| /' conftest.$ac_ext >&5++ fi++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext+ fi+ if test $ac_cv_c_bigendian = unknown; then+ # Compile a test program.+ if test "$cross_compiling" = yes; then+ # Try to guess by grepping values from an object file.+ cat >conftest.$ac_ext <<_ACEOF

+/* confdefs.h. */+_ACEOF+cat confdefs.h >>conftest.$ac_ext+cat >>conftest.$ac_ext <<_ACEOF+/* end confdefs.h. */+short int ascii_mm[] =+ { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };+ short int ascii_ii[] =+ { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };+ int use_ascii (int i) {+ return ascii_mm[i] + ascii_ii[i];+ }+ short int ebcdic_ii[] =+ { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };+ short int ebcdic_mm[] =+ { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };+ int use_ebcdic (int i) {+ return ebcdic_mm[i] + ebcdic_ii[i];+ }+ extern int foo;++int+main ()+{+return use_ascii (foo) == use_ebcdic (foo);+ ;+ return 0;+}+_ACEOF+rm -f conftest.$ac_objext+if { (ac_try="$ac_compile"+case "(($ac_try" in+ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;+ *) ac_try_echo=$ac_try;;+esac+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5+ (eval "$ac_compile") 2>conftest.er1+ ac_status=$?+ grep -v '^ *+' conftest.er1 >conftest.err+ rm -f conftest.er1+ cat conftest.err >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5+ (exit $ac_status); } && {+ test -z "$ac_c_werror_flag" ||+ test ! -s conftest.err+ } && test -s conftest.$ac_objext; then+ if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then+ ac_cv_c_bigendian=yes+ fi+ if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then+ if test "$ac_cv_c_bigendian" = unknown; then+ ac_cv_c_bigendian=no+ else+ # finding both strings is unlikely to happen, but who knows?+ ac_cv_c_bigendian=unknown

+ fi+ fi else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -32582,14 +33221,14 @@ main () { - /* Are we little or big endian? From Harbison&Steele. */- union- {- long int l;- char c[sizeof (long int)];- } u;- u.l = 1;- return u.c[sizeof (long int) - 1] == 1;+ /* Are we little or big endian? From Harbison&Steele. */+ union+ {+ long int l;+ char c[sizeof (long int)];+ } u;+ u.l = 1;+ return u.c[sizeof (long int) - 1] == 1; ; return 0;@@ -32601,64 +33240,66 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_c_bigendian=no else

- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) ac_cv_c_bigendian=yes fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi + fi fi--rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext-fi-{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5-echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }-case $ac_cv_c_bigendian in- yes)--cat >>confdefs.h <<\_ACEOF+{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5+$as_echo "$ac_cv_c_bigendian" >&6; }+ case $ac_cv_c_bigendian in #(+ yes)+ cat >>confdefs.h <<\_ACEOF #define WORDS_BIGENDIAN 1 _ACEOF- ;;- no)- ;;- *)- { { echo "$as_me:$LINENO: error: unknown endianness-presetting ac_cv_c_bigendian=no (or yes) will help" >&5-echo "$as_me: error: unknown endianness-presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}+;; #(+ no)+ ;; #(+ universal)+ ;; #(+ *)+ { { $as_echo "$as_me:$LINENO: error: unknown endianness+ presetting ac_cv_c_bigendian=no (or yes) will help" >&5+$as_echo "$as_me: error: unknown endianness+ presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} { (exit 1); exit 1; }; } ;;-esac+ esac # Checks whether "-traditional" is needed when using "ioctl".

# XXX - do we need this? if test $ac_cv_c_compiler_gnu = yes; then- { echo "$as_me:$LINENO: checking whether $CC needs -traditional" >&5-echo $ECHO_N "checking whether $CC needs -traditional... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether $CC needs -traditional" >&5+$as_echo_n "checking whether $CC needs -traditional... " >&6; } if test "${ac_cv_prog_gcc_traditional+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_pattern="Autoconf.*'x'" cat >conftest.$ac_ext <<_ACEOF@@ -32697,8 +33338,8 @@ fi fi-{ echo "$as_me:$LINENO: result: $ac_cv_prog_gcc_traditional" >&5-echo "${ECHO_T}$ac_cv_prog_gcc_traditional" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_gcc_traditional" >&5+$as_echo "$ac_cv_prog_gcc_traditional" >&6; } if test $ac_cv_prog_gcc_traditional = yes; then CC="$CC -traditional" fi@@ -32708,8 +33349,8 @@ # # Does GLib define G_GINT64_MODIFIER? #-{ echo "$as_me:$LINENO: checking whether glib.h defines the G_GINT64_MODIFIER macro" >&5-echo $ECHO_N "checking whether glib.h defines the G_GINT64_MODIFIER macro... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking whether glib.h defines the G_GINT64_MODIFIER macro" >&5+$as_echo_n "checking whether glib.h defines the G_GINT64_MODIFIER macro... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -32738,35 +33379,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" ||

test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { echo "$as_me:$LINENO: checking whether %lx can be used to format 64-bit integers" >&5-echo $ECHO_N "checking whether %lx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %lx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %lx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -32807,19 +33449,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -32827,26 +33471,26 @@ #define G_GINT64_MODIFIER "l" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { echo "$as_me:$LINENO: checking whether %llx can be used to format 64-bit integers" >&5-echo $ECHO_N "checking whether %llx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %llx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %llx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -32887,19 +33531,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5

(eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -32907,26 +33553,26 @@ #define G_GINT64_MODIFIER "ll" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { echo "$as_me:$LINENO: checking whether %Lx can be used to format 64-bit integers" >&5-echo $ECHO_N "checking whether %Lx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %Lx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %Lx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5

-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -32967,19 +33613,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -32987,26 +33635,26 @@ #define G_GINT64_MODIFIER "L" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { echo "$as_me:$LINENO: checking whether %qx can be used to format 64-bit integers" >&5

-echo $ECHO_N "checking whether %qx can be used to format 64-bit integers... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking whether %qx can be used to format 64-bit integers" >&5+$as_echo_n "checking whether %qx can be used to format 64-bit integers... " >&6; } if test "$cross_compiling" = yes; then- { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling+ { { $as_echo "$as_me:$LINENO: error: cannot run test program while cross compiling See \`config.log' for more details." >&5-echo "$as_me: error: cannot run test program while cross compiling+$as_echo "$as_me: error: cannot run test program while cross compiling See \`config.log' for more details." >&2;} { (exit 1); exit 1; }; } else@@ -33047,19 +33695,21 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then @@ -33067,25 +33717,26 @@ #define G_GINT64_MODIFIER "q" _ACEOF - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5

sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } - { { echo "$as_me:$LINENO: error: neither %lx nor %llx nor %Lx nor %qx worked on a 64-bit integer" >&5-echo "$as_me: error: neither %lx nor %llx nor %Lx nor %qx worked on a 64-bit integer" >&2;}+ { { $as_echo "$as_me:$LINENO: error: neither %lx nor %llx nor %Lx nor %qx worked on a 64-bit integer" >&5+$as_echo "$as_me: error: neither %lx nor %llx nor %Lx nor %qx worked on a 64-bit integer" >&2;} { (exit 1); exit 1; }; } fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -33094,6 +33745,7 @@ fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -33102,6 +33754,7 @@ fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -33110,6 +33763,7 @@ fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -33122,10 +33776,10 @@ GETOPT_C="" GETOPT_O=""

-{ echo "$as_me:$LINENO: checking for getopt" >&5-echo $ECHO_N "checking for getopt... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for getopt" >&5+$as_echo_n "checking for getopt... " >&6; } if test "${ac_cv_func_getopt+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33178,31 +33832,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_getopt=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_getopt=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_getopt" >&5-echo "${ECHO_T}$ac_cv_func_getopt" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getopt" >&5+$as_echo "$ac_cv_func_getopt" >&6; } if test $ac_cv_func_getopt = yes; then GETOPT_O="" else@@ -33222,10 +33880,10 @@

-{ echo "$as_me:$LINENO: checking for strerror" >&5-echo $ECHO_N "checking for strerror... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for strerror" >&5+$as_echo_n "checking for strerror... " >&6; } if test "${ac_cv_func_strerror+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33278,31 +33936,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_strerror=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_strerror=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_strerror" >&5-echo "${ECHO_T}$ac_cv_func_strerror" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_strerror" >&5+$as_echo "$ac_cv_func_strerror" >&6; } if test $ac_cv_func_strerror = yes; then STRERROR_O="" else@@ -33322,10 +33984,10 @@

-{ echo "$as_me:$LINENO: checking for strcasecmp" >&5-echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for strcasecmp" >&5+$as_echo_n "checking for strcasecmp... " >&6; } if test "${ac_cv_func_strcasecmp+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33378,31 +34040,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_strcasecmp=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_strcasecmp=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5-echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5+$as_echo "$ac_cv_func_strcasecmp" >&6; } if test $ac_cv_func_strcasecmp = yes; then STRCASECMP_O="" else@@ -33416,10 +34082,10 @@

-{ echo "$as_me:$LINENO: checking for strncasecmp" >&5-echo $ECHO_N "checking for strncasecmp... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for strncasecmp" >&5+$as_echo_n "checking for strncasecmp... " >&6; } if test "${ac_cv_func_strncasecmp+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33472,31 +34138,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_strncasecmp=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_strncasecmp=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_strncasecmp" >&5-echo "${ECHO_T}$ac_cv_func_strncasecmp" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_strncasecmp" >&5+$as_echo "$ac_cv_func_strncasecmp" >&6; } if test $ac_cv_func_strncasecmp = yes; then STRNCASECMP_O="" else@@ -33510,10 +34180,10 @@

-{ echo "$as_me:$LINENO: checking for mkstemp" >&5-echo $ECHO_N "checking for mkstemp... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for mkstemp" >&5+$as_echo_n "checking for mkstemp... " >&6; } if test "${ac_cv_func_mkstemp+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33566,31 +34236,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_mkstemp=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_mkstemp=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_mkstemp" >&5-echo "${ECHO_T}$ac_cv_func_mkstemp" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_mkstemp" >&5+$as_echo "$ac_cv_func_mkstemp" >&6; } if test $ac_cv_func_mkstemp = yes; then MKSTEMP_O="" else@@ -33609,10 +34283,10 @@ G_ASCII_STRCASECMP_C="" G_ASCII_STRCASECMP_O="" G_ASCII_STRCASECMP_LO=""

-{ echo "$as_me:$LINENO: checking for g_ascii_strcasecmp" >&5-echo $ECHO_N "checking for g_ascii_strcasecmp... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for g_ascii_strcasecmp" >&5+$as_echo_n "checking for g_ascii_strcasecmp... " >&6; } if test "${ac_cv_func_g_ascii_strcasecmp+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33665,31 +34339,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_g_ascii_strcasecmp=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_g_ascii_strcasecmp=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_g_ascii_strcasecmp" >&5-echo "${ECHO_T}$ac_cv_func_g_ascii_strcasecmp" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_g_ascii_strcasecmp" >&5+$as_echo "$ac_cv_func_g_ascii_strcasecmp" >&6; } if test $ac_cv_func_g_ascii_strcasecmp = yes; then G_ASCII_STRCASECMP_O="" G_ASCII_STRCASECMP_LO=""@@ -33719,10 +34397,10 @@ G_ASCII_STRTOULL_C="" G_ASCII_STRTOULL_O="" G_ASCII_STRTOULL_LO=""

-{ echo "$as_me:$LINENO: checking for g_ascii_strtoull" >&5-echo $ECHO_N "checking for g_ascii_strtoull... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for g_ascii_strtoull" >&5+$as_echo_n "checking for g_ascii_strtoull... " >&6; } if test "${ac_cv_func_g_ascii_strtoull+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33775,31 +34453,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_g_ascii_strtoull=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_g_ascii_strtoull=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_g_ascii_strtoull" >&5-echo "${ECHO_T}$ac_cv_func_g_ascii_strtoull" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_g_ascii_strtoull" >&5+$as_echo "$ac_cv_func_g_ascii_strtoull" >&6; } if test $ac_cv_func_g_ascii_strtoull = yes; then G_ASCII_STRTOULL_O="" G_ASCII_STRTOULL_LO=""@@ -33824,10 +34506,10 @@

-{ echo "$as_me:$LINENO: checking for inet_aton" >&5-echo $ECHO_N "checking for inet_aton... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for inet_aton" >&5+$as_echo_n "checking for inet_aton... " >&6; } if test "${ac_cv_func_inet_aton+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -33880,31 +34562,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_inet_aton=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_inet_aton=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_inet_aton" >&5-echo "${ECHO_T}$ac_cv_func_inet_aton" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_inet_aton" >&5+$as_echo "$ac_cv_func_inet_aton" >&6; } if test $ac_cv_func_inet_aton = yes; then INET_ATON_O="" INET_ATON_LO=""@@ -33928,10 +34614,10 @@

-{ echo "$as_me:$LINENO: checking for library containing inet_pton" >&5-echo $ECHO_N "checking for library containing inet_pton... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for library containing inet_pton" >&5+$as_echo_n "checking for library containing inet_pton... " >&6; } if test "${ac_cv_search_inet_pton+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_func_search_save_LIBS=$LIBS cat >conftest.$ac_ext <<_ACEOF@@ -33969,26 +34655,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_search_inet_pton=$ac_res else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext if test "${ac_cv_search_inet_pton+set}" = set; then@@ -34003,17 +34693,17 @@ rm conftest.$ac_ext LIBS=$ac_func_search_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_search_inet_pton" >&5-echo "${ECHO_T}$ac_cv_search_inet_pton" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_inet_pton" >&5+$as_echo "$ac_cv_search_inet_pton" >&6; } ac_res=$ac_cv_search_inet_pton

if test "$ac_res" != no; then test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - { echo "$as_me:$LINENO: checking for broken inet_pton" >&5-echo $ECHO_N "checking for broken inet_pton... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for broken inet_pton" >&5+$as_echo_n "checking for broken inet_pton... " >&6; } if test "$cross_compiling" = yes; then- { echo "$as_me:$LINENO: result: cross compiling" >&5-echo "${ECHO_T}cross compiling" >&6; };+ { $as_echo "$as_me:$LINENO: result: cross compiling" >&5+$as_echo "cross compiling" >&6; }; have_inet_pton=no else cat >conftest.$ac_ext <<_ACEOF@@ -34031,6 +34721,7 @@ #ifdef AF_INET6 char buf[16]; /* this should return 0 (error) */+ return 0; return inet_pton(AF_INET6, "0:1:2:3:4:5:6:7:", buf); #else return 1;@@ -34043,33 +34734,36 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' { (case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_try") 2>&5 ac_status=$?- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); }; }; then- { echo "$as_me:$LINENO: result: ok" >&5-echo "${ECHO_T}ok" >&6; };+ { $as_echo "$as_me:$LINENO: result: ok" >&5+$as_echo "ok" >&6; }; have_inet_pton=yes else- echo "$as_me: program exited with status $ac_status" >&5-echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: program exited with status $ac_status" >&5+$as_echo "$as_me: failed program was:" >&5

sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status )-{ echo "$as_me:$LINENO: result: broken" >&5-echo "${ECHO_T}broken" >&6; };+{ $as_echo "$as_me:$LINENO: result: broken" >&5+$as_echo "broken" >&6; }; have_inet_pton=no fi+rm -rf conftest.dSYM rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi @@ -34091,10 +34785,10 @@ -{ echo "$as_me:$LINENO: checking for library containing inet_ntop" >&5-echo $ECHO_N "checking for library containing inet_ntop... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for library containing inet_ntop" >&5+$as_echo_n "checking for library containing inet_ntop... " >&6; } if test "${ac_cv_search_inet_ntop+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else ac_func_search_save_LIBS=$LIBS cat >conftest.$ac_ext <<_ACEOF@@ -34132,26 +34826,30 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_search_inet_ntop=$ac_res else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5

sed 's/^/| /' conftest.$ac_ext >&5 fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext if test "${ac_cv_search_inet_ntop+set}" = set; then@@ -34166,14 +34864,14 @@ rm conftest.$ac_ext LIBS=$ac_func_search_save_LIBS fi-{ echo "$as_me:$LINENO: result: $ac_cv_search_inet_ntop" >&5-echo "${ECHO_T}$ac_cv_search_inet_ntop" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_inet_ntop" >&5+$as_echo "$ac_cv_search_inet_ntop" >&6; } ac_res=$ac_cv_search_inet_ntop if test "$ac_res" != no; then test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - { echo "$as_me:$LINENO: checking for inet_ntop prototype" >&5-echo $ECHO_N "checking for inet_ntop prototype... $ECHO_C" >&6; }+ { $as_echo "$as_me:$LINENO: checking for inet_ntop prototype" >&5+$as_echo_n "checking for inet_ntop prototype... " >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF@@ -34201,27 +34899,28 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } cat >>confdefs.h <<\_ACEOF #define HAVE_INET_NTOP_PROTO 1 _ACEOF else

- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -34252,32 +34951,33 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_compile") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest.$ac_objext; then - { echo "$as_me:$LINENO: result: yes" >&5-echo "${ECHO_T}yes" >&6; }+ { $as_echo "$as_me:$LINENO: result: yes" >&5+$as_echo "yes" >&6; } cat >>confdefs.h <<\_ACEOF #define HAVE_INET_NTOP_PROTO 1 _ACEOF else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - { echo "$as_me:$LINENO: result: no" >&5-echo "${ECHO_T}no" >&6; }+ { $as_echo "$as_me:$LINENO: result: no" >&5+$as_echo "no" >&6; } fi rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext@@ -34302,10 +35002,10 @@ -{ echo "$as_me:$LINENO: checking for strptime" >&5-echo $ECHO_N "checking for strptime... $ECHO_C" >&6; }+{ $as_echo "$as_me:$LINENO: checking for strptime" >&5+$as_echo_n "checking for strptime... " >&6; } if test "${ac_cv_func_strptime+set}" = set; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6

else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -34358,31 +35058,35 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then ac_cv_func_strptime=yes else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_cv_func_strptime=no fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-{ echo "$as_me:$LINENO: result: $ac_cv_func_strptime" >&5-echo "${ECHO_T}$ac_cv_func_strptime" >&6; }+{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_strptime" >&5+$as_echo "$ac_cv_func_strptime" >&6; } if test $ac_cv_func_strptime = yes; then STRPTIME_O="" else@@ -34406,11 +35110,11 @@ for ac_func in getprotobynumber gethostbyname2 do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then

- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -34463,35 +35167,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi

@@ -34500,11 +35210,11 @@ for ac_func in issetugid do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -34557,35 +35267,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no" fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}

+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -34596,11 +35312,11 @@ for ac_func in mmap mprotect sysconf do-as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`-{ echo "$as_me:$LINENO: checking for $ac_func" >&5-echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }+as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`+{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5+$as_echo_n "checking for $ac_func... " >&6; } if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then- echo $ECHO_N "(cached) $ECHO_C" >&6+ $as_echo_n "(cached) " >&6 else cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */@@ -34653,35 +35369,41 @@ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac-eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5+eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""+$as_echo "$ac_try_echo") >&5 (eval "$ac_link") 2>conftest.er1 ac_status=$? grep -v '^ *+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5- echo "$as_me:$LINENO: \$? = $ac_status" >&5+ $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5 (exit $ac_status); } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err- } && test -s conftest$ac_exeext &&- $as_test_x conftest$ac_exeext; then+ } && test -s conftest$ac_exeext && {+ test "$cross_compiling" = yes ||+ $as_test_x conftest$ac_exeext+ }; then eval "$as_ac_var=yes" else- echo "$as_me: failed program was:" >&5+ $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 eval "$as_ac_var=no"

fi +rm -rf conftest.dSYM rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi-ac_res=`eval echo '${'$as_ac_var'}'`- { echo "$as_me:$LINENO: result: $ac_res" >&5-echo "${ECHO_T}$ac_res" >&6; }-if test `eval echo '${'$as_ac_var'}'` = yes; then+ac_res=`eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'`+ { $as_echo "$as_me:$LINENO: result: $ac_res" >&5+$as_echo "$ac_res" >&6; }+if test `eval 'as_val=${'$as_ac_var'}+ $as_echo "$as_val"'` = yes; then cat >>confdefs.h <<_ACEOF-#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi@@ -34698,8 +35420,8 @@ if test "x$withval" = "xno"; then have_plugins=no elif test "x$have_plugins" = "xno"; then- { { echo "$as_me:$LINENO: error: GLib on this platform doesn't support loadable modules, so you can't enable plugins." >&5-echo "$as_me: error: GLib on this platform doesn't support loadable modules, so you can't enable plugins." >&2;}+ { { $as_echo "$as_me:$LINENO: error: GLib on this platform doesn't support loadable modules, so you can't enable plugins." >&5+$as_echo "$as_me: error: GLib on this platform doesn't support loadable modules, so you can't enable plugins." >&2;} { (exit 1); exit 1; }; } elif test "x$withval" != "xyes"; then plugindir="$withval"@@ -34788,11 +35510,12 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #(- *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5-echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;+ *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5+$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #(+ BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( *) $as_unset $ac_var ;; esac ;; esac@@ -34825,19 +35548,19 @@

if diff "$cache_file" confcache >/dev/null 2>&1; then :; else if test -w "$cache_file"; then test "x$cache_file" != "x/dev/null" &&- { echo "$as_me:$LINENO: updating cache $cache_file" >&5-echo "$as_me: updating cache $cache_file" >&6;}+ { $as_echo "$as_me:$LINENO: updating cache $cache_file" >&5+$as_echo "$as_me: updating cache $cache_file" >&6;} cat confcache >$cache_file else- { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5-echo "$as_me: not updating unwritable cache $cache_file" >&6;}+ { $as_echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5+$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} fi fi rm -f confcache ac_config_headers="$ac_config_headers config.h" -ac_config_files="$ac_config_files Makefile doxygen.cfg asn1/Makefile asn1/acp133/Makefile asn1/acse/Makefile asn1/ansi_map/Makefile asn1/ansi-tcap/Makefile asn1/camel/Makefile asn1/cdt/Makefile asn1/cmip/Makefile asn1/cms/Makefile asn1/dap/Makefile asn1/disp/Makefile asn1/dop/Makefile asn1/dsp/Makefile asn1/ess/Makefile asn1/ftam/Makefile asn1/gnm/Makefile asn1/gsmmap/Makefile asn1/h225/Makefile asn1/h235/Makefile asn1/h245/Makefile asn1/h248/Makefile asn1/h282/Makefile asn1/h283/Makefile asn1/h323/Makefile asn1/h450/Makefile asn1/h450-ros/Makefile asn1/h460/Makefile asn1/h501/Makefile asn1/inap/Makefile asn1/ldap/Makefile asn1/logotype-cert-extn/Makefile asn1/mms/Makefile asn1/mpeg-audio/Makefile asn1/mpeg-pes/Makefile asn1/nbap/Makefile asn1/ns-cert-exts/Makefile asn1/ocsp/Makefile asn1/p7/Makefile asn1/pcap/Makefile asn1/pkcs1/Makefile asn1/pkcs12/Makefile asn1/pkinit/Makefile asn1/pkix1explicit/Makefile asn1/pkix1implicit/Makefile asn1/pkixcmp/Makefile asn1/pkixcrmf/Makefile asn1/pkixproxy/Makefile asn1/pkixqualified/Makefile asn1/pkixtsp/Makefile asn1/pres/Makefile asn1/q932/Makefile asn1/q932-ros/Makefile asn1/qsig/Makefile asn1/ranap/Makefile asn1/rnsap/Makefile asn1/ros/Makefile asn1/rrc/Makefile asn1/rrlp/Makefile asn1/rtse/Makefile asn1/s1ap/Makefile asn1/s4406/Makefile asn1/sabp/Makefile asn1/smrse/Makefile asn1/snmp/Makefile asn1/spnego/Makefile asn1/t125/Makefile asn1/t38/Makefile asn1/tcap/Makefile asn1/ulp/Makefile asn1/wlancertextn/Makefile asn1/x2ap/Makefile asn1/x411/Makefile asn1/x420/Makefile asn1/x509af/Makefile asn1/x509ce/Makefile asn1/x509if/Makefile asn1/x509sat/Makefile asn1/x721/Makefile doc/Makefile epan/Makefile epan/crypt/Makefile epan/doxygen.cfg epan/dfilter/Makefile epan/dissectors/Makefile epan/ftypes/Makefile epan/wslua/Makefile codecs/Makefile gtk/Makefile gtk/doxygen.cfg help/Makefile packaging/Makefile packaging/macosx/Info.plist packaging/nsis/Makefile packaging/rpm/Makefile packaging/rpm/SPECS/Makefile packaging/rpm/SPECS/wireshark.spec packaging/svr4/Makefile packaging/svr4/checkinstall packaging/svr4/pkginfo plugins/Makefile plugins/agentx/Makefile plugins/artnet/Makefile plugins/asn1/Makefile plugins/ciscosm/Makefile plugins/docsis/Makefile plugins/enttec/Makefile

plugins/ethercat/Makefile plugins/giop/Makefile plugins/gryphon/Makefile plugins/infiniband/Makefile plugins/irda/Makefile plugins/lwres/Makefile plugins/m2m/Makefile plugins/mate/Makefile plugins/opcua/Makefile plugins/opsi/Makefile plugins/pcli/Makefile plugins/profinet/Makefile plugins/rlm/Makefile plugins/rtnet/Makefile plugins/rudp/Makefile plugins/sbus/Makefile plugins/stats_tree/Makefile plugins/unistim/Makefile plugins/v5ua/Makefile plugins/wimax/Makefile plugins/wimaxasncp/Makefile tools/Makefile tools/idl2wrs.sh tools/lemon/Makefile wiretap/Makefile"+ac_config_files="$ac_config_files Makefile doxygen.cfg asn1/Makefile asn1/acp133/Makefile asn1/acse/Makefile asn1/ansi_map/Makefile asn1/ansi-tcap/Makefile asn1/camel/Makefile asn1/cdt/Makefile asn1/cmip/Makefile asn1/cms/Makefile asn1/dap/Makefile asn1/disp/Makefile asn1/dop/Makefile asn1/dsp/Makefile asn1/ess/Makefile asn1/ftam/Makefile asn1/gnm/Makefile asn1/gsmmap/Makefile asn1/h225/Makefile asn1/h235/Makefile asn1/h245/Makefile asn1/h248/Makefile asn1/h282/Makefile asn1/h283/Makefile asn1/h323/Makefile asn1/h450/Makefile asn1/h450-ros/Makefile asn1/h460/Makefile asn1/h501/Makefile asn1/inap/Makefile asn1/ldap/Makefile asn1/logotype-cert-extn/Makefile asn1/mms/Makefile asn1/mpeg-audio/Makefile asn1/mpeg-pes/Makefile asn1/nbap/Makefile asn1/ns-cert-exts/Makefile asn1/ocsp/Makefile asn1/p7/Makefile asn1/pcap/Makefile asn1/pkcs1/Makefile asn1/pkcs12/Makefile asn1/pkinit/Makefile asn1/pkix1explicit/Makefile asn1/pkix1implicit/Makefile asn1/pkixcmp/Makefile asn1/pkixcrmf/Makefile asn1/pkixproxy/Makefile asn1/pkixqualified/Makefile asn1/pkixtsp/Makefile asn1/pres/Makefile asn1/q932/Makefile asn1/q932-ros/Makefile asn1/qsig/Makefile asn1/ranap/Makefile asn1/rnsap/Makefile asn1/ros/Makefile asn1/rrc/Makefile asn1/rrlp/Makefile asn1/rtse/Makefile asn1/s1ap/Makefile asn1/s4406/Makefile asn1/sabp/Makefile asn1/smrse/Makefile asn1/snmp/Makefile asn1/spnego/Makefile asn1/t125/Makefile asn1/t38/Makefile asn1/tcap/Makefile asn1/ulp/Makefile asn1/wlancertextn/Makefile asn1/x2ap/Makefile asn1/x411/Makefile asn1/x420/Makefile asn1/x509af/Makefile asn1/x509ce/Makefile asn1/x509if/Makefile asn1/x509sat/Makefile asn1/x721/Makefile doc/Makefile epan/Makefile epan/crypt/Makefile epan/doxygen.cfg epan/dfilter/Makefile epan/dissectors/Makefile epan/ftypes/Makefile epan/wslua/Makefile codecs/Makefile gtk/Makefile gtk/doxygen.cfg help/Makefile packaging/Makefile packaging/macosx/Info.plist packaging/nsis/Makefile packaging/rpm/Makefile packaging/rpm/SPECS/Makefile packaging/rpm/SPECS/wireshark.spec packaging/svr4/Makefile packaging/svr4/checkinstall packaging/svr4/pkginfo plugins/Makefile plugins/29west/Makefile plugins/agentx/Makefile plugins/artnet/Makefile plugins/asn1/Makefile plugins/ciscosm/Makefile plugins/docsis/Makefile plugins/enttec/Makefile plugins/ethercat/Makefile plugins/giop/Makefile plugins/gryphon/Makefile plugins/infiniband/Makefile plugins/irda/Makefile plugins/lwres/Makefile plugins/m2m/Makefile plugins/mate/Makefile plugins/opcua/Makefile plugins/opsi/Makefile plugins/pcli/Makefile plugins/profinet/Makefile plugins/rlm/Makefile plugins/rtnet/Makefile plugins/rudp/Makefile plugins/sbus/Makefile plugins/stats_tree/Makefile plugins/unistim/Makefile plugins/v5ua/Makefile plugins/wimax/Makefile plugins/wimaxasncp/Makefile tools/Makefile tools/idl2wrs.sh tools/lemon/Makefile wiretap/Makefile" cat >confcache <<\_ACEOF # This file is a shell script that caches the results of configure

@@ -34866,11 +35589,12 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #(- *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5-echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;+ *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5+$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #(+ BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( *) $as_unset $ac_var ;; esac ;; esac@@ -34903,12 +35627,12 @@ if diff "$cache_file" confcache >/dev/null 2>&1; then :; else if test -w "$cache_file"; then test "x$cache_file" != "x/dev/null" &&- { echo "$as_me:$LINENO: updating cache $cache_file" >&5-echo "$as_me: updating cache $cache_file" >&6;}+ { $as_echo "$as_me:$LINENO: updating cache $cache_file" >&5+$as_echo "$as_me: updating cache $cache_file" >&6;} cat confcache >$cache_file else- { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5-echo "$as_me: not updating unwritable cache $cache_file" >&6;}+ { $as_echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5+$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} fi fi rm -f confcache@@ -34924,7 +35648,7 @@ for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue # 1. Remove the extension, and $U if already installed. ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'- ac_i=`echo "$ac_i" | sed "$ac_script"`+ ac_i=`$as_echo "$ac_i" | sed "$ac_script"` # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR # will be set to the directory where LIBOBJS objects are built. ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"@@ -34936,131 +35660,132 @@ if test -z "${AMDEP_TRUE}" && test -z "${AMDEP_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"AMDEP\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"AMDEP\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"AMDEP\" was never defined.

+$as_echo "$as_me: error: conditional \"AMDEP\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${am__fastdepCC_TRUE}" && test -z "${am__fastdepCC_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"am__fastdepCC\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"am__fastdepCC\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"am__fastdepCC\" was never defined.+$as_echo "$as_me: error: conditional \"am__fastdepCC\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${am__fastdepCXX_TRUE}" && test -z "${am__fastdepCXX_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"am__fastdepCXX\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"am__fastdepCXX\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"am__fastdepCXX\" was never defined.+$as_echo "$as_me: error: conditional \"am__fastdepCXX\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_DOXYGEN_TRUE}" && test -z "${HAVE_DOXYGEN_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_DOXYGEN\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_DOXYGEN\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_DOXYGEN\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_DOXYGEN\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_XSLTPROC_TRUE}" && test -z "${HAVE_XSLTPROC_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_XSLTPROC\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_XSLTPROC\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_XSLTPROC\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_XSLTPROC\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi

if test -z "${HAVE_XMLLINT_TRUE}" && test -z "${HAVE_XMLLINT_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_XMLLINT\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_XMLLINT\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_XMLLINT\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_XMLLINT\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_FOP_TRUE}" && test -z "${HAVE_FOP_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_FOP\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_FOP\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_FOP\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_FOP\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_HHC_TRUE}" && test -z "${HAVE_HHC_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_HHC\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_HHC\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_HHC\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_HHC\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_WARNINGS_AS_ERRORS_TRUE}" && test -z "${HAVE_WARNINGS_AS_ERRORS_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_WARNINGS_AS_ERRORS\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_WARNINGS_AS_ERRORS\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_WARNINGS_AS_ERRORS\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_WARNINGS_AS_ERRORS\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${USE_GTK2_TRUE}" && test -z "${USE_GTK2_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"USE_GTK2\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"USE_GTK2\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"USE_GTK2\" was never defined.+$as_echo "$as_me: error: conditional \"USE_GTK2\" was never defined.

Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${USE_THREADS_TRUE}" && test -z "${USE_THREADS_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"USE_THREADS\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"USE_THREADS\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"USE_THREADS\" was never defined.+$as_echo "$as_me: error: conditional \"USE_THREADS\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${USE_PROFILE_BUILD_TRUE}" && test -z "${USE_PROFILE_BUILD_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"USE_PROFILE_BUILD\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"USE_PROFILE_BUILD\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"USE_PROFILE_BUILD\" was never defined.+$as_echo "$as_me: error: conditional \"USE_PROFILE_BUILD\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_LIBLUA_TRUE}" && test -z "${HAVE_LIBLUA_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_LIBLUA\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_LIBLUA\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_LIBLUA\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_LIBLUA\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_LIBPORTAUDIO_TRUE}" && test -z "${HAVE_LIBPORTAUDIO_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_LIBPORTAUDIO\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_LIBPORTAUDIO\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_LIBPORTAUDIO\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_LIBPORTAUDIO\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${SETUID_INSTALL_TRUE}" && test -z "${SETUID_INSTALL_FALSE}"; then

- { { echo "$as_me:$LINENO: error: conditional \"SETUID_INSTALL\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"SETUID_INSTALL\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"SETUID_INSTALL\" was never defined.+$as_echo "$as_me: error: conditional \"SETUID_INSTALL\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${HAVE_PLUGINS_TRUE}" && test -z "${HAVE_PLUGINS_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"HAVE_PLUGINS\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"HAVE_PLUGINS\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"HAVE_PLUGINS\" was never defined.+$as_echo "$as_me: error: conditional \"HAVE_PLUGINS\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi if test -z "${ENABLE_STATIC_TRUE}" && test -z "${ENABLE_STATIC_FALSE}"; then- { { echo "$as_me:$LINENO: error: conditional \"ENABLE_STATIC\" was never defined.+ { { $as_echo "$as_me:$LINENO: error: conditional \"ENABLE_STATIC\" was never defined. Usually this means the macro was only invoked conditionally." >&5-echo "$as_me: error: conditional \"ENABLE_STATIC\" was never defined.+$as_echo "$as_me: error: conditional \"ENABLE_STATIC\" was never defined. Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi : ${CONFIG_STATUS=./config.status}+ac_write_fail=0 ac_clean_files_save=$ac_clean_files ac_clean_files="$ac_clean_files $CONFIG_STATUS"-{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5-echo "$as_me: creating $CONFIG_STATUS" >&6;}-cat >$CONFIG_STATUS <<_ACEOF+{ $as_echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5+$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}+cat >$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 #! $SHELL # Generated by $as_me. # Run this file to recreate the current configuration.@@ -35073,7 +35798,7 @@ SHELL=\${CONFIG_SHELL-$SHELL} _ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1

## --------------------- ## ## M4sh Initialization. ## ## --------------------- ##@@ -35083,7 +35808,7 @@ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=:- # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which+ # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST@@ -35105,17 +35830,45 @@ as_cr_digits='0123456789' as_cr_alnum=$as_cr_Letters$as_cr_digits +as_nl='+'+export as_nl+# Printing a long string crashes Solaris 7 /usr/bin/printf.+as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'+as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo+as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo+if (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then+ as_echo='printf %s\n'+ as_echo_n='printf %s'+else+ if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then+ as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'+ as_echo_n='/usr/ucb/echo -n'+ else+ as_echo_body='eval expr "X$1" : "X\\(.*\\)"'+ as_echo_n_body='eval+ arg=$1;+ case $arg in+ *"$as_nl"*)+ expr "X$arg" : "X\\(.*\\)$as_nl";+ arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;+ esac;+ expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"+ '+ export as_echo_n_body+ as_echo_n='sh -c $as_echo_n_body as_echo'+ fi+ export as_echo_body+ as_echo='sh -c $as_echo_body as_echo'+fi+ # The user is always right. if test "${PATH_SEPARATOR+set}" != set; then- echo "#! /bin/sh" >conf$$.sh- echo "exit 0" >>conf$$.sh- chmod +x conf$$.sh- if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then- PATH_SEPARATOR=';'

- else- PATH_SEPARATOR=:- fi- rm -f conf$$.sh+ PATH_SEPARATOR=:+ (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {+ (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||+ PATH_SEPARATOR=';'+ } fi # Support unset when possible.@@ -35131,8 +35884,6 @@ # there to prevent editors from complaining about space-tab. # (If _AS_PATH_WALK were called with IFS unset, it would disable word # splitting by setting IFS to empty value.)-as_nl='-' IFS=" "" $as_nl" # Find who we are. Look in the path if we contain no directory separator.@@ -35155,7 +35906,7 @@ as_myself=$0 fi if test ! -f "$as_myself"; then- echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2+ $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 { (exit 1); exit 1; } fi @@ -35168,17 +35919,10 @@ PS4='+ ' # NLS nuisances.-for as_var in \- LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \- LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \- LC_TELEPHONE LC_TIME-do- if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then- eval $as_var=C; export $as_var- else- ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var- fi-done+LC_ALL=C+export LC_ALL+LANGUAGE=C+export LANGUAGE # Required to use basename. if expr a : '\(a\)' >/dev/null 2>&1 &&@@ -35200,7 +35944,7 @@

$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null ||-echo X/"$0" |+$as_echo X/"$0" | sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/ q@@ -35251,7 +35995,7 @@ s/-\n.*// ' >$as_me.lineno && chmod +x "$as_me.lineno" ||- { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2+ { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 { (exit 1); exit 1; }; } # Don't try to exec as it changes $[0], causing all sort of problems@@ -35279,7 +36023,6 @@ *) ECHO_N='-n';; esac- if expr a : '\(a\)' >/dev/null 2>&1 && test "X`expr 00001 : '.*\(...\)'`" = X001; then as_expr=expr@@ -35292,19 +36035,22 @@ rm -f conf$$.dir/conf$$.file else rm -f conf$$.dir- mkdir conf$$.dir+ mkdir conf$$.dir 2>/dev/null fi-echo >conf$$.file-if ln -s conf$$.file conf$$ 2>/dev/null; then- as_ln_s='ln -s'- # ... but there are two gotchas:- # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.- # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.- # In both cases, we have to default to `cp -p'.- ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||+if (echo >conf$$.file) 2>/dev/null; then+ if ln -s conf$$.file conf$$ 2>/dev/null; then+ as_ln_s='ln -s'+ # ... but there are two gotchas:+ # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.+ # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.+ # In both cases, we have to default to `cp -p'.+ ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||+ as_ln_s='cp -p'+ elif ln conf$$.file conf$$ 2>/dev/null; then+ as_ln_s=ln+ else as_ln_s='cp -p'

-elif ln conf$$.file conf$$ 2>/dev/null; then- as_ln_s=ln+ fi else as_ln_s='cp -p' fi@@ -35329,10 +36075,10 @@ as_test_x=' eval sh -c '\'' if test -d "$1"; then- test -d "$1/.";+ test -d "$1/."; else case $1 in- -*)set "./$1";;+ -*)set "./$1";; esac; case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in ???[sx]*):;;*)false;;esac;fi@@ -35355,7 +36101,7 @@ # values after options handling. ac_log=" This file was extended by $as_me, which was-generated by GNU Autoconf 2.61. Invocation command line was+generated by GNU Autoconf 2.62. Invocation command line was CONFIG_FILES = $CONFIG_FILES CONFIG_HEADERS = $CONFIG_HEADERS@@ -35368,7 +36114,7 @@ _ACEOF -cat >>$CONFIG_STATUS <<_ACEOF+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 # Files that config.status was made for. config_files="$ac_config_files" config_headers="$ac_config_headers"@@ -35376,7 +36122,7 @@ _ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 ac_cs_usage="\ \`$as_me' instantiates files from templates according to the current configuration.@@ -35389,9 +36135,9 @@ -d, --debug don't remove temporary files --recheck update $as_me by reconfiguring in the same conditions --file=FILE[:TEMPLATE]- instantiate the configuration file FILE+ instantiate the configuration file FILE --header=FILE[:TEMPLATE]- instantiate the configuration header FILE+ instantiate the configuration header FILE

Configuration files: $config_files@@ -35405,13 +36151,13 @@ Report bugs to <bug-autoconf@gnu.org>." _ACEOF-cat >>$CONFIG_STATUS <<_ACEOF+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_version="\\ config.status-configured by $0, generated by GNU Autoconf 2.61,- with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"+configured by $0, generated by GNU Autoconf 2.62,+ with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" -Copyright (C) 2006 Free Software Foundation, Inc.+Copyright (C) 2008 Free Software Foundation, Inc. This config.status script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it." @@ -35419,11 +36165,12 @@ srcdir='$srcdir' INSTALL='$INSTALL' MKDIR_P='$MKDIR_P'+AWK='$AWK'+test -n "\$AWK" || AWK=awk _ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF-# If no file are specified by the user, then we need to provide default-# value. By we need to know if files were specified by the user.+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1+# The default lists apply if the user does not specify any file. ac_need_defaults=: while test $# != 0 do@@ -35445,30 +36192,36 @@ -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) ac_cs_recheck=: ;; --version | --versio | --versi | --vers | --ver | --ve | --v | -V )- echo "$ac_cs_version"; exit ;;+ $as_echo "$ac_cs_version"; exit ;; --debug | --debu | --deb | --de | --d | -d ) debug=: ;; --file | --fil | --fi | --f ) $ac_shift- CONFIG_FILES="$CONFIG_FILES $ac_optarg"+ case $ac_optarg in+ *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;+ esac+ CONFIG_FILES="$CONFIG_FILES '$ac_optarg'" ac_need_defaults=false;;

--header | --heade | --head | --hea ) $ac_shift- CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"+ case $ac_optarg in+ *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;+ esac+ CONFIG_HEADERS="$CONFIG_HEADERS '$ac_optarg'" ac_need_defaults=false;; --he | --h) # Conflict between --help and --header- { echo "$as_me: error: ambiguous option: $1+ { $as_echo "$as_me: error: ambiguous option: $1 Try \`$0 --help' for more information." >&2 { (exit 1); exit 1; }; };; --help | --hel | -h )- echo "$ac_cs_usage"; exit ;;+ $as_echo "$ac_cs_usage"; exit ;; -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | -silent | --silent | --silen | --sile | --sil | --si | --s) ac_cs_silent=: ;; # This is an error.- -*) { echo "$as_me: error: unrecognized option: $1+ -*) { $as_echo "$as_me: error: unrecognized option: $1 Try \`$0 --help' for more information." >&2 { (exit 1); exit 1; }; } ;; @@ -35487,27 +36240,29 @@ fi _ACEOF-cat >>$CONFIG_STATUS <<_ACEOF+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 if \$ac_cs_recheck; then- echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6- CONFIG_SHELL=$SHELL+ set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion+ shift+ \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6+ CONFIG_SHELL='$SHELL' export CONFIG_SHELL- exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion+ exec "\$@" fi _ACEOF-cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 exec 5>>config.log { echo sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX ## Running $as_me. ##

_ASBOX- echo "$ac_log"+ $as_echo "$ac_log" } >&5 _ACEOF-cat >>$CONFIG_STATUS <<_ACEOF+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 # # INIT-COMMANDS #@@ -35515,7 +36270,7 @@ _ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 # Handling of arguments. for ac_config_target in $ac_config_targets@@ -35625,6 +36380,7 @@ "packaging/svr4/checkinstall") CONFIG_FILES="$CONFIG_FILES packaging/svr4/checkinstall" ;; "packaging/svr4/pkginfo") CONFIG_FILES="$CONFIG_FILES packaging/svr4/pkginfo" ;; "plugins/Makefile") CONFIG_FILES="$CONFIG_FILES plugins/Makefile" ;;+ "plugins/29west/Makefile") CONFIG_FILES="$CONFIG_FILES plugins/29west/Makefile" ;; "plugins/agentx/Makefile") CONFIG_FILES="$CONFIG_FILES plugins/agentx/Makefile" ;; "plugins/artnet/Makefile") CONFIG_FILES="$CONFIG_FILES plugins/artnet/Makefile" ;; "plugins/asn1/Makefile") CONFIG_FILES="$CONFIG_FILES plugins/asn1/Makefile" ;;@@ -35657,8 +36413,8 @@ "tools/lemon/Makefile") CONFIG_FILES="$CONFIG_FILES tools/lemon/Makefile" ;; "wiretap/Makefile") CONFIG_FILES="$CONFIG_FILES wiretap/Makefile" ;; - *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5-echo "$as_me: error: invalid argument: $ac_config_target" >&2;}+ *) { { $as_echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5+$as_echo "$as_me: error: invalid argument: $ac_config_target" >&2;} { (exit 1); exit 1; }; };; esac done@@ -35699,409 +36455,143 @@ (umask 077 && mkdir "$tmp") } || {- echo "$me: cannot create a temporary directory in ." >&2+ $as_echo "$as_me: cannot create a temporary directory in ." >&2 { (exit 1); exit 1; }

} -#-# Set up the sed scripts for CONFIG_FILES section.-#--# No need to generate the scripts if there are no CONFIG_FILES.-# This happens for instance when ./config.status config.h+# Set up the scripts for CONFIG_FILES section.+# No need to generate them if there are no CONFIG_FILES.+# This happens for instance with `./config.status config.h'. if test -n "$CONFIG_FILES"; then -_ACEOF-- -ac_delim='%!_!# '-for ac_last_try in false false false false false :; do- cat >conf$$subs.sed <<_ACEOF-SHELL!$SHELL$ac_delim-PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim-PACKAGE_NAME!$PACKAGE_NAME$ac_delim-PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim-PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim-PACKAGE_STRING!$PACKAGE_STRING$ac_delim-PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim-exec_prefix!$exec_prefix$ac_delim-prefix!$prefix$ac_delim-program_transform_name!$program_transform_name$ac_delim-bindir!$bindir$ac_delim-sbindir!$sbindir$ac_delim-libexecdir!$libexecdir$ac_delim-datarootdir!$datarootdir$ac_delim-datadir!$datadir$ac_delim-sysconfdir!$sysconfdir$ac_delim-sharedstatedir!$sharedstatedir$ac_delim-localstatedir!$localstatedir$ac_delim-includedir!$includedir$ac_delim-oldincludedir!$oldincludedir$ac_delim-docdir!$docdir$ac_delim-infodir!$infodir$ac_delim-htmldir!$htmldir$ac_delim-dvidir!$dvidir$ac_delim-pdfdir!$pdfdir$ac_delim-psdir!$psdir$ac_delim-libdir!$libdir$ac_delim-localedir!$localedir$ac_delim-mandir!$mandir$ac_delim-DEFS!$DEFS$ac_delim-ECHO_C!$ECHO_C$ac_delim-ECHO_N!$ECHO_N$ac_delim-ECHO_T!$ECHO_T$ac_delim-LIBS!$LIBS$ac_delim-build_alias!$build_alias$ac_delim-host_alias!$host_alias$ac_delim-target_alias!$target_alias$ac_delim

-build!$build$ac_delim-build_cpu!$build_cpu$ac_delim-build_vendor!$build_vendor$ac_delim-build_os!$build_os$ac_delim-host!$host$ac_delim-host_cpu!$host_cpu$ac_delim-host_vendor!$host_vendor$ac_delim-host_os!$host_os$ac_delim-target!$target$ac_delim-target_cpu!$target_cpu$ac_delim-target_vendor!$target_vendor$ac_delim-target_os!$target_os$ac_delim-INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim-INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim-INSTALL_DATA!$INSTALL_DATA$ac_delim-am__isrc!$am__isrc$ac_delim-CYGPATH_W!$CYGPATH_W$ac_delim-PACKAGE!$PACKAGE$ac_delim-VERSION!$VERSION$ac_delim-ACLOCAL!$ACLOCAL$ac_delim-AUTOCONF!$AUTOCONF$ac_delim-AUTOMAKE!$AUTOMAKE$ac_delim-AUTOHEADER!$AUTOHEADER$ac_delim-MAKEINFO!$MAKEINFO$ac_delim-install_sh!$install_sh$ac_delim-STRIP!$STRIP$ac_delim-INSTALL_STRIP_PROGRAM!$INSTALL_STRIP_PROGRAM$ac_delim-mkdir_p!$mkdir_p$ac_delim-AWK!$AWK$ac_delim-SET_MAKE!$SET_MAKE$ac_delim-am__leading_dot!$am__leading_dot$ac_delim-AMTAR!$AMTAR$ac_delim-am__tar!$am__tar$ac_delim-am__untar!$am__untar$ac_delim-CC!$CC$ac_delim-CFLAGS!$CFLAGS$ac_delim-LDFLAGS!$LDFLAGS$ac_delim-CPPFLAGS!$CPPFLAGS$ac_delim-ac_ct_CC!$ac_ct_CC$ac_delim-EXEEXT!$EXEEXT$ac_delim-OBJEXT!$OBJEXT$ac_delim-DEPDIR!$DEPDIR$ac_delim-am__include!$am__include$ac_delim-am__quote!$am__quote$ac_delim-AMDEP_TRUE!$AMDEP_TRUE$ac_delim-AMDEP_FALSE!$AMDEP_FALSE$ac_delim-AMDEPBACKSLASH!$AMDEPBACKSLASH$ac_delim-CCDEPMODE!$CCDEPMODE$ac_delim-am__fastdepCC_TRUE!$am__fastdepCC_TRUE$ac_delim-am__fastdepCC_FALSE!$am__fastdepCC_FALSE$ac_delim-CPP!$CPP$ac_delim-SED!$SED$ac_delim-GREP!$GREP$ac_delim-EGREP!$EGREP$ac_delim-LN_S!$LN_S$ac_delim-ECHO!$ECHO$ac_delim-AR!$AR$ac_delim

-RANLIB!$RANLIB$ac_delim-DSYMUTIL!$DSYMUTIL$ac_delim-NMEDIT!$NMEDIT$ac_delim-_ACEOF-- if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then- break- elif $ac_last_try; then- { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5-echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}- { (exit 1); exit 1; }; }- else- ac_delim="$ac_delim!$ac_delim _$ac_delim!! "- fi-done--ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`-if test -n "$ac_eof"; then- ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`- ac_eof=`expr $ac_eof + 1`+ac_cr=''+ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`+if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then+ ac_cs_awk_cr='\\r'+else+ ac_cs_awk_cr=$ac_cr fi -cat >>$CONFIG_STATUS <<_ACEOF-cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof-/@[a-zA-Z_][a-zA-Z_0-9]*@/!b-_ACEOF-sed '-s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g-s/^/s,@/; s/!/@,|#_!!_#|/-:n-t n-s/'"$ac_delim"'$/,g/; t-s/$/\\/; p-N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n-' >>$CONFIG_STATUS <conf$$subs.sed-rm -f conf$$subs.sed-cat >>$CONFIG_STATUS <<_ACEOF-CEOF$ac_eof+echo 'BEGIN {' >"$tmp/subs1.awk" && _ACEOF +{+ echo "cat >conf$$subs.awk <<_ACEOF" &&+ echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&+ echo "_ACEOF"+} >conf$$subs.sh ||+ { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5

+$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}+ { (exit 1); exit 1; }; }+ac_delim_num=`echo "$ac_subst_vars" | grep -c '$'` ac_delim='%!_!# ' for ac_last_try in false false false false false :; do- cat >conf$$subs.sed <<_ACEOF-CXX!$CXX$ac_delim-CXXFLAGS!$CXXFLAGS$ac_delim-ac_ct_CXX!$ac_ct_CXX$ac_delim-CXXDEPMODE!$CXXDEPMODE$ac_delim-am__fastdepCXX_TRUE!$am__fastdepCXX_TRUE$ac_delim-am__fastdepCXX_FALSE!$am__fastdepCXX_FALSE$ac_delim-CXXCPP!$CXXCPP$ac_delim-F77!$F77$ac_delim-FFLAGS!$FFLAGS$ac_delim-ac_ct_F77!$ac_ct_F77$ac_delim-LIBTOOL!$LIBTOOL$ac_delim-PERL!$PERL$ac_delim-YACC!$YACC$ac_delim-YFLAGS!$YFLAGS$ac_delim-YACCDUMMY!$YACCDUMMY$ac_delim-LEX!$LEX$ac_delim-LEX_OUTPUT_ROOT!$LEX_OUTPUT_ROOT$ac_delim-LEXLIB!$LEXLIB$ac_delim-LEXDUMMY!$LEXDUMMY$ac_delim-POD2MAN!$POD2MAN$ac_delim-POD2HTML!$POD2HTML$ac_delim-HTML_VIEWER!$HTML_VIEWER$ac_delim-PYTHON!$PYTHON$ac_delim-FLEX_PATH!$FLEX_PATH$ac_delim-XSLTPROC!$XSLTPROC$ac_delim-XMLLINT!$XMLLINT$ac_delim-CC_FOR_BUILD!$CC_FOR_BUILD$ac_delim-DOXYGEN!$DOXYGEN$ac_delim-HAVE_DOXYGEN!$HAVE_DOXYGEN$ac_delim-HAVE_DOXYGEN_TRUE!$HAVE_DOXYGEN_TRUE$ac_delim-HAVE_DOXYGEN_FALSE!$HAVE_DOXYGEN_FALSE$ac_delim-LIBGNUTLS_CONFIG!$LIBGNUTLS_CONFIG$ac_delim-LIBGNUTLS_CFLAGS!$LIBGNUTLS_CFLAGS$ac_delim-LIBGNUTLS_LIBS!$LIBGNUTLS_LIBS$ac_delim-LIBGCRYPT_CONFIG!$LIBGCRYPT_CONFIG$ac_delim-LIBGCRYPT_CFLAGS!$LIBGCRYPT_CFLAGS$ac_delim-LIBGCRYPT_LIBS!$LIBGCRYPT_LIBS$ac_delim-LIBSMI_CFLAGS!$LIBSMI_CFLAGS$ac_delim-LIBSMI_LDFLAGS!$LIBSMI_LDFLAGS$ac_delim-LIBSMI_VERSION!$LIBSMI_VERSION$ac_delim-HAVE_XSLTPROC!$HAVE_XSLTPROC$ac_delim-HAVE_XSLTPROC_TRUE!$HAVE_XSLTPROC_TRUE$ac_delim-HAVE_XSLTPROC_FALSE!$HAVE_XSLTPROC_FALSE$ac_delim-HAVE_XMLLINT!$HAVE_XMLLINT$ac_delim-HAVE_XMLLINT_TRUE!$HAVE_XMLLINT_TRUE$ac_delim-HAVE_XMLLINT_FALSE!$HAVE_XMLLINT_FALSE$ac_delim-FOP!$FOP$ac_delim-HAVE_FOP!$HAVE_FOP$ac_delim-HAVE_FOP_TRUE!$HAVE_FOP_TRUE$ac_delim-HAVE_FOP_FALSE!$HAVE_FOP_FALSE$ac_delim-HHC!$HHC$ac_delim

-HAVE_HHC!$HAVE_HHC$ac_delim-HAVE_HHC_TRUE!$HAVE_HHC_TRUE$ac_delim-HAVE_HHC_FALSE!$HAVE_HHC_FALSE$ac_delim-HAVE_PKGPROTO!$HAVE_PKGPROTO$ac_delim-HAVE_PKGMK!$HAVE_PKGMK$ac_delim-HAVE_PKGTRANS!$HAVE_PKGTRANS$ac_delim-HAVE_SVR4_PACKAGING!$HAVE_SVR4_PACKAGING$ac_delim-ac_cv_wireshark_have_rpm!$ac_cv_wireshark_have_rpm$ac_delim-HAVE_RPM!$HAVE_RPM$ac_delim-HAVE_DPKG_BUILDPACKAGE!$HAVE_DPKG_BUILDPACKAGE$ac_delim-HAVE_XCODEBUILD!$HAVE_XCODEBUILD$ac_delim-HAVE_HDIUTIL!$HAVE_HDIUTIL$ac_delim-HAVE_BLESS!$HAVE_BLESS$ac_delim-HAVE_OSX_PACKAGING!$HAVE_OSX_PACKAGING$ac_delim-HAVE_WARNINGS_AS_ERRORS_TRUE!$HAVE_WARNINGS_AS_ERRORS_TRUE$ac_delim-HAVE_WARNINGS_AS_ERRORS_FALSE!$HAVE_WARNINGS_AS_ERRORS_FALSE$ac_delim-LDFLAGS_SHAREDLIB!$LDFLAGS_SHAREDLIB$ac_delim-FRAMEWORKS!$FRAMEWORKS$ac_delim-USE_GTK2_TRUE!$USE_GTK2_TRUE$ac_delim-USE_GTK2_FALSE!$USE_GTK2_FALSE$ac_delim-USE_THREADS_TRUE!$USE_THREADS_TRUE$ac_delim-USE_THREADS_FALSE!$USE_THREADS_FALSE$ac_delim-USE_PROFILE_BUILD_TRUE!$USE_PROFILE_BUILD_TRUE$ac_delim-USE_PROFILE_BUILD_FALSE!$USE_PROFILE_BUILD_FALSE$ac_delim-PKG_CONFIG!$PKG_CONFIG$ac_delim-GTK_CFLAGS!$GTK_CFLAGS$ac_delim-GTK_LIBS!$GTK_LIBS$ac_delim-GTK_CONFIG!$GTK_CONFIG$ac_delim-GLIB_CFLAGS!$GLIB_CFLAGS$ac_delim-GLIB_LIBS!$GLIB_LIBS$ac_delim-GLIB_GENMARSHAL!$GLIB_GENMARSHAL$ac_delim-GOBJECT_QUERY!$GOBJECT_QUERY$ac_delim-GLIB_MKENUMS!$GLIB_MKENUMS$ac_delim-GLIB_CONFIG!$GLIB_CONFIG$ac_delim-wireshark_bin!$wireshark_bin$ac_delim-wireshark_man!$wireshark_man$ac_delim-rdps_bin!$rdps_bin$ac_delim-tshark_bin!$tshark_bin$ac_delim-tshark_man!$tshark_man$ac_delim-wiresharkfilter_man!$wiresharkfilter_man$ac_delim-editcap_bin!$editcap_bin$ac_delim-editcap_man!$editcap_man$ac_delim-capinfos_bin!$capinfos_bin$ac_delim-capinfos_man!$capinfos_man$ac_delim-mergecap_bin!$mergecap_bin$ac_delim-mergecap_man!$mergecap_man$ac_delim-_ACEOF+ . ./conf$$subs.sh ||+ { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5+$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}+ { (exit 1); exit 1; }; } - if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then+ if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X` = $ac_delim_num; then

break elif $ac_last_try; then- { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5-echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}+ { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5+$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;} { (exit 1); exit 1; }; } else ac_delim="$ac_delim!$ac_delim _$ac_delim!! " fi done+rm -f conf$$subs.sh -ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`-if test -n "$ac_eof"; then- ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`- ac_eof=`expr $ac_eof + 1`-fi--cat >>$CONFIG_STATUS <<_ACEOF-cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof-/@[a-zA-Z_][a-zA-Z_0-9]*@/!b-_ACEOF-sed '-s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g-s/^/s,@/; s/!/@,|#_!!_#|/-:n-t n-s/'"$ac_delim"'$/,g/; t-s/$/\\/; p-N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n-' >>$CONFIG_STATUS <conf$$subs.sed-rm -f conf$$subs.sed-cat >>$CONFIG_STATUS <<_ACEOF-CEOF$ac_eof+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1+cat >>"\$tmp/subs1.awk" <<\\_ACAWK && _ACEOF+sed -n '+h+s/^/S["/; s/!.*/"]=/+p+g+s/^[^!]*!//+:repl+t repl+s/'"$ac_delim"'$//+t delim+:nl+h+s/\(.\{148\}\).*/\1/+t more1+s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/+p+n+b repl

+:more1+s/["\\]/\\&/g; s/^/"/; s/$/"\\/+p+g+s/.\{148\}//+t nl+:delim+h+s/\(.\{148\}\).*/\1/+t more2+s/["\\]/\\&/g; s/^/"/; s/$/"/+p+b+:more2+s/["\\]/\\&/g; s/^/"/; s/$/"\\/+p+g+s/.\{148\}//+t delim+' <conf$$subs.awk | sed '+/^[^""]/{+ N+ s/\n//+}+' >>$CONFIG_STATUS || ac_write_fail=1+rm -f conf$$subs.awk+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1+_ACAWK+cat >>"\$tmp/subs1.awk" <<_ACAWK &&+ for (key in S) S_is_set[key] = 1+ FS = "" +}+{+ line = $ 0+ nfields = split(line, field, "@")+ substed = 0+ len = length(field[1])+ for (i = 2; i < nfields; i++) {+ key = field[i]+ keylen = length(key)+ if (S_is_set[key]) {+ value = S[key]+ line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)+ len += length(value) + length(field[++i])+ substed = 1+ } else+ len += 1 + keylen+ } -ac_delim='%!_!# '-for ac_last_try in false false false false false :; do- cat >conf$$subs.sed <<_ACEOF-text2pcap_bin!$text2pcap_bin$ac_delim-text2pcap_man!$text2pcap_man$ac_delim

-idl2wrs_bin!$idl2wrs_bin$ac_delim-idl2wrs_man!$idl2wrs_man$ac_delim-dftest_bin!$dftest_bin$ac_delim-randpkt_bin!$randpkt_bin$ac_delim-NSL_LIBS!$NSL_LIBS$ac_delim-SOCKET_LIBS!$SOCKET_LIBS$ac_delim-PCAP_LIBS!$PCAP_LIBS$ac_delim-dumpcap_bin!$dumpcap_bin$ac_delim-dumpcap_man!$dumpcap_man$ac_delim-rawshark_bin!$rawshark_bin$ac_delim-rawshark_man!$rawshark_man$ac_delim-PCRE_LIBS!$PCRE_LIBS$ac_delim-LUA_LIBS!$LUA_LIBS$ac_delim-LUA_INCLUDES!$LUA_INCLUDES$ac_delim-HAVE_LIBLUA_TRUE!$HAVE_LIBLUA_TRUE$ac_delim-HAVE_LIBLUA_FALSE!$HAVE_LIBLUA_FALSE$ac_delim-PORTAUDIO_LIBS!$PORTAUDIO_LIBS$ac_delim-PORTAUDIO_INCLUDES!$PORTAUDIO_INCLUDES$ac_delim-HAVE_LIBPORTAUDIO_TRUE!$HAVE_LIBPORTAUDIO_TRUE$ac_delim-HAVE_LIBPORTAUDIO_FALSE!$HAVE_LIBPORTAUDIO_FALSE$ac_delim-SETUID_INSTALL_TRUE!$SETUID_INSTALL_TRUE$ac_delim-SETUID_INSTALL_FALSE!$SETUID_INSTALL_FALSE$ac_delim-LIBCAP_LIBS!$LIBCAP_LIBS$ac_delim-LIBICONV!$LIBICONV$ac_delim-SSL_LIBS!$SSL_LIBS$ac_delim-KRB5_CONFIG!$KRB5_CONFIG$ac_delim-KRB5_LIBS!$KRB5_LIBS$ac_delim-ADNS_LIBS!$ADNS_LIBS$ac_delim-GETOPT_C!$GETOPT_C$ac_delim-GETOPT_O!$GETOPT_O$ac_delim-STRERROR_C!$STRERROR_C$ac_delim-STRERROR_O!$STRERROR_O$ac_delim-STRCASECMP_C!$STRCASECMP_C$ac_delim-STRCASECMP_O!$STRCASECMP_O$ac_delim-STRNCASECMP_C!$STRNCASECMP_C$ac_delim-STRNCASECMP_O!$STRNCASECMP_O$ac_delim-MKSTEMP_C!$MKSTEMP_C$ac_delim-MKSTEMP_O!$MKSTEMP_O$ac_delim-G_ASCII_STRCASECMP_C!$G_ASCII_STRCASECMP_C$ac_delim-G_ASCII_STRCASECMP_O!$G_ASCII_STRCASECMP_O$ac_delim-G_ASCII_STRCASECMP_LO!$G_ASCII_STRCASECMP_LO$ac_delim-G_ASCII_STRTOULL_C!$G_ASCII_STRTOULL_C$ac_delim-G_ASCII_STRTOULL_O!$G_ASCII_STRTOULL_O$ac_delim-G_ASCII_STRTOULL_LO!$G_ASCII_STRTOULL_LO$ac_delim-INET_ATON_C!$INET_ATON_C$ac_delim-INET_ATON_O!$INET_ATON_O$ac_delim-INET_ATON_LO!$INET_ATON_LO$ac_delim-INET_PTON_C!$INET_PTON_C$ac_delim-INET_PTON_O!$INET_PTON_O$ac_delim-INET_PTON_LO!$INET_PTON_LO$ac_delim-INET_NTOP_C!$INET_NTOP_C$ac_delim-INET_NTOP_O!$INET_NTOP_O$ac_delim-INET_NTOP_LO!$INET_NTOP_LO$ac_delim-STRPTIME_C!$STRPTIME_C$ac_delim-STRPTIME_O!$STRPTIME_O$ac_delim-wireshark_SUBDIRS!$wireshark_SUBDIRS$ac_delim-HAVE_PLUGINS_TRUE!$HAVE_PLUGINS_TRUE$ac_delim

-HAVE_PLUGINS_FALSE!$HAVE_PLUGINS_FALSE$ac_delim-plugindir!$plugindir$ac_delim-PLUGIN_LIBS!$PLUGIN_LIBS$ac_delim-LIBTOOL_DEPS!$LIBTOOL_DEPS$ac_delim-ENABLE_STATIC_TRUE!$ENABLE_STATIC_TRUE$ac_delim-ENABLE_STATIC_FALSE!$ENABLE_STATIC_FALSE$ac_delim-ENABLE_STATIC!$ENABLE_STATIC$ac_delim-LIBOBJS!$LIBOBJS$ac_delim-LTLIBOBJS!$LTLIBOBJS$ac_delim-_ACEOF+ print line+} - if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 68; then- break- elif $ac_last_try; then- { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5-echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}+_ACAWK+_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1+if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then+ sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"+else+ cat+fi < "$tmp/subs1.awk" > "$tmp/subs.awk" \+ || { { $as_echo "$as_me:$LINENO: error: could not setup config files machinery" >&5+$as_echo "$as_me: error: could not setup config files machinery" >&2;} { (exit 1); exit 1; }; }- else- ac_delim="$ac_delim!$ac_delim _$ac_delim!! "- fi-done--ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`-if test -n "$ac_eof"; then- ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`- ac_eof=`expr $ac_eof + 1`-fi--cat >>$CONFIG_STATUS <<_ACEOF-cat >"\$tmp/subs-3.sed" <<\CEOF$ac_eof-/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end-_ACEOF-sed '-s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g-s/^/s,@/; s/!/@,|#_!!_#|/-:n-t n-s/'"$ac_delim"'$/,g/; t-s/$/\\/; p-N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n-' >>$CONFIG_STATUS <conf$$subs.sed-rm -f conf$$subs.sed-cat >>$CONFIG_STATUS <<_ACEOF

-:end-s/|#_!!_#|//g-CEOF$ac_eof _ACEOF - # VPATH may cause trouble with some makes, so we remove $(srcdir), # ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and # trailing colons and then remove the whole line if VPATH becomes empty@@ -36117,19 +36607,133 @@ }' fi -cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 fi # test -n "$CONFIG_FILES" +# Set up the scripts for CONFIG_HEADERS section.+# No need to generate them if there are no CONFIG_HEADERS.+# This happens for instance with `./config.status Makefile'.+if test -n "$CONFIG_HEADERS"; then+cat >"$tmp/defines.awk" <<\_ACAWK ||+BEGIN {+_ACEOF++# Transform confdefs.h into an awk script `defines.awk', embedded as+# here-document in config.status, that substitutes the proper values into+# config.h.in to produce config.h.++# Create a delimiter string that does not exist in confdefs.h, to ease+# handling of long lines.+ac_delim='%!_!# '+for ac_last_try in false false :; do+ ac_t=`sed -n "/$ac_delim/p" confdefs.h`+ if test -z "$ac_t"; then+ break+ elif $ac_last_try; then+ { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_HEADERS" >&5+$as_echo "$as_me: error: could not make $CONFIG_HEADERS" >&2;}+ { (exit 1); exit 1; }; }+ else+ ac_delim="$ac_delim!$ac_delim _$ac_delim!! "+ fi+done++# For the awk script, D is an array of macro values keyed by name,+# likewise P contains macro parameters if any. Preserve backslash+# newline sequences.++ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*+sed -n '+s/.\{148\}/&'"$ac_delim"'/g+t rset+:rset+s/^[ ]*#[ ]*define[ ][ ]*/ /

+t def+d+:def+s/\\$//+t bsnl+s/["\\]/\\&/g+s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\+D["\1"]=" \3"/p+s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p+d+:bsnl+s/["\\]/\\&/g+s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\+D["\1"]=" \3\\\\\\n"\\/p+t cont+s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p+t cont+d+:cont+n+s/.\{148\}/&'"$ac_delim"'/g+t clear+:clear+s/\\$//+t bsnlc+s/["\\]/\\&/g; s/^/"/; s/$/"/p+d+:bsnlc+s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p+b cont+' <confdefs.h | sed '+s/'"$ac_delim"'/"\\\+"/g' >>$CONFIG_STATUS || ac_write_fail=1++cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1+ for (key in D) D_is_set[key] = 1+ FS = ""+}+/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {+ line = \$ 0+ split(line, arg, " ")+ if (arg[1] == "#") {+ defundef = arg[2]+ mac1 = arg[3]+ } else {+ defundef = substr(arg[1], 2)+ mac1 = arg[2]+ }+ split(mac1, mac2, "(") #)+ macro = mac2[1]+ if (D_is_set[macro]) {+ # Preserve the white space surrounding the "#".+ prefix = substr(line, 1, index(line, defundef) - 1)+ print prefix "define", macro P[macro] D[macro]+ next+ } else {

+ # Replace #undef with comments. This is necessary, for example,+ # in the case of _POSIX_SOURCE, which is predefined and required+ # on some systems where configure will not decide to define it.+ if (defundef == "undef") {+ print "/*", line, "*/"+ next+ }+ }+}+{ print }+_ACAWK+_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1+ { { $as_echo "$as_me:$LINENO: error: could not setup config headers machinery" >&5+$as_echo "$as_me: error: could not setup config headers machinery" >&2;}+ { (exit 1); exit 1; }; }+fi # test -n "$CONFIG_HEADERS"+ -for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS :C $CONFIG_COMMANDS+eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS :C $CONFIG_COMMANDS"+shift+for ac_tag do case $ac_tag in :[FHLC]) ac_mode=$ac_tag; continue;; esac case $ac_mode$ac_tag in :[FHL]*:*);;- :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5-echo "$as_me: error: Invalid tag $ac_tag." >&2;}+ :L* | :C*:*) { { $as_echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5+$as_echo "$as_me: error: Invalid tag $ac_tag." >&2;} { (exit 1); exit 1; }; };; :[FH]-) ac_tag=-:-;; :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;@@ -36158,26 +36762,38 @@ [\\/$]*) false;; *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";; esac ||- { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5-echo "$as_me: error: cannot find input file: $ac_f" >&2;}+ { { $as_echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5+$as_echo "$as_me: error: cannot find input file: $ac_f" >&2;} { (exit 1); exit 1; }; };; esac- ac_file_inputs="$ac_file_inputs $ac_f"+ case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac

+ ac_file_inputs="$ac_file_inputs '$ac_f'" done # Let's still pretend it is `configure' which instantiates (i.e., don't # use $as_me), people would be surprised to read: # /* config.h. Generated by config.status. */- configure_input="Generated from "`IFS=:- echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."+ configure_input='Generated from '`+ $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'+ `' by configure.' if test x"$ac_file" != x-; then configure_input="$ac_file. $configure_input"- { echo "$as_me:$LINENO: creating $ac_file" >&5-echo "$as_me: creating $ac_file" >&6;}+ { $as_echo "$as_me:$LINENO: creating $ac_file" >&5+$as_echo "$as_me: creating $ac_file" >&6;} fi+ # Neutralize special characters interpreted by sed in replacement strings.+ case $configure_input in #(+ *\&* | *\|* | *\\* )+ ac_sed_conf_input=`$as_echo "$configure_input" |+ sed 's/[\\\\&|]/\\\\&/g'`;; #(+ *) ac_sed_conf_input=$configure_input;;+ esac case $ac_tag in- *:-:* | *:-) cat >"$tmp/stdin";;+ *:-:* | *:-) cat >"$tmp/stdin" \+ || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5+$as_echo "$as_me: error: could not create $ac_file" >&2;}+ { (exit 1); exit 1; }; } ;; esac ;; esac@@ -36187,7 +36803,7 @@ X"$ac_file" : 'X\(//\)[^/]' \| \ X"$ac_file" : 'X\(//\)$' \| \ X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$ac_file" |+$as_echo X"$ac_file" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -36213,7 +36829,7 @@ as_dirs= while :; do case $as_dir in #(- *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(+ *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs"

@@ -36222,7 +36838,7 @@ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$as_dir" |+$as_echo X"$as_dir" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -36243,17 +36859,17 @@ test -d "$as_dir" && break done test -z "$as_dirs" || eval "mkdir $as_dirs"- } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5-echo "$as_me: error: cannot create directory $as_dir" >&2;}+ } || test -d "$as_dir" || { { $as_echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5+$as_echo "$as_me: error: cannot create directory $as_dir" >&2;} { (exit 1); exit 1; }; }; } ac_builddir=. case "$ac_dir" in .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; *)- ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`+ ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` # A ".." for each directory in $ac_dir_suffix.- ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`+ ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` case $ac_top_builddir_sub in "") ac_top_builddir_sub=. ac_top_build_prefix= ;; *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;@@ -36298,12 +36914,13 @@ esac _ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 # If the template does not know about datarootdir, expand it. # FIXME: This hack should be removed a few years after 2.60. ac_datarootdir_hack=; ac_datarootdir_seen= -case `sed -n '/datarootdir/ {+ac_sed_dataroot='+/datarootdir/ { p q }@@ -36312,13 +36929,14 @@ /@infodir@/p /@localedir@/p /@mandir@/p-' $ac_file_inputs` in+'

+case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in *datarootdir*) ac_datarootdir_seen=yes;; *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)- { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5-echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}+ { $as_echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5+$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} _ACEOF-cat >>$CONFIG_STATUS <<_ACEOF+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_datarootdir_hack=' s&@datadir@&$datadir&g s&@docdir@&$docdir&g@@ -36332,15 +36950,16 @@ # Neutralize VPATH when `$srcdir' = `.'. # Shell code in configure.ac might set extrasub. # FIXME: do we really want to maintain this feature?-cat >>$CONFIG_STATUS <<_ACEOF- sed "$ac_vpsub+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1+ac_sed_extra="$ac_vpsub $extrasub _ACEOF-cat >>$CONFIG_STATUS <<\_ACEOF+cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 :t /@[a-zA-Z_][a-zA-Z_0-9]*@/!b-s&@configure_input@&$configure_input&;t t+s|@configure_input@|$ac_sed_conf_input|;t t s&@top_builddir@&$ac_top_builddir_sub&;t t+s&@top_build_prefix@&$ac_top_build_prefix&;t t s&@srcdir@&$ac_srcdir&;t t s&@abs_srcdir@&$ac_abs_srcdir&;t t s&@top_srcdir@&$ac_top_srcdir&;t t@@ -36351,121 +36970,60 @@ s&@INSTALL@&$ac_INSTALL&;t t s&@MKDIR_P@&$ac_MKDIR_P&;t t $ac_datarootdir_hack-" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" | sed -f "$tmp/subs-3.sed" >$tmp/out+"+eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$tmp/subs.awk" >$tmp/out \+ || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5+$as_echo "$as_me: error: could not create $ac_file" >&2;}+ { (exit 1); exit 1; }; } test -z "$ac_datarootdir_hack$ac_datarootdir_seen" && { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } && { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&

- { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'+ { $as_echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir' which seems to be undefined. Please make sure it is defined." >&5-echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'+$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' which seems to be undefined. Please make sure it is defined." >&2;} rm -f "$tmp/stdin" case $ac_file in- -) cat "$tmp/out"; rm -f "$tmp/out";;- *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;- esac+ -) cat "$tmp/out" && rm -f "$tmp/out";;+ *) rm -f "$ac_file" && mv "$tmp/out" "$ac_file";;+ esac \+ || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5+$as_echo "$as_me: error: could not create $ac_file" >&2;}+ { (exit 1); exit 1; }; } ;; :H) # # CONFIG_HEADER #-_ACEOF--# Transform confdefs.h into a sed script `conftest.defines', that-# substitutes the proper values into config.h.in to produce config.h.-rm -f conftest.defines conftest.tail-# First, append a space to every undef/define line, to ease matching.-echo 's/$/ /' >conftest.defines-# Then, protect against being on the right side of a sed subst, or in-# an unquoted here document, in config.status. If some macros were-# called several times there might be several #defines for the same-# symbol, which is useless. But do not sort them, since the last-# AC_DEFINE must be honored.-ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*-# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where-# NAME is the cpp macro being defined, VALUE is the value it is being given.-# PARAMS is the parameter list in the macro definition--in most cases, it's-# just an empty string.-ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'-ac_dB='\\)[ (].*,\\1define\\2'-ac_dC=' '-ac_dD=' ,'--uniq confdefs.h |- sed -n '- t rset- :rset

- s/^[ ]*#[ ]*define[ ][ ]*//- t ok- d- :ok- s/[\\&,]/\\&/g- s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p- s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p- ' >>conftest.defines--# Remove the space that was appended to ease matching.-# Then replace #undef with comments. This is necessary, for-# example, in the case of _POSIX_SOURCE, which is predefined and required-# on some systems where configure will not decide to define it.-# (The regexp can be short, since the line contains either #define or #undef.)-echo 's/ $//-s,^[ #]*u.*,/* & */,' >>conftest.defines--# Break up conftest.defines:-ac_max_sed_lines=50--# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"-# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"-# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"-# et cetera.-ac_in='$ac_file_inputs'-ac_out='"$tmp/out1"'-ac_nxt='"$tmp/out2"'--while :-do- # Write a here document:- cat >>$CONFIG_STATUS <<_ACEOF- # First, check the format of the line:- cat >"\$tmp/defines.sed" <<\\CEOF-/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def-/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def-b-:def-_ACEOF- sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS- echo 'CEOF- sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS- ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in- sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail- grep . conftest.tail >/dev/null || break- rm -f conftest.defines- mv conftest.tail conftest.defines-done-rm -f conftest.defines conftest.tail--echo "ac_result=$ac_in" >>$CONFIG_STATUS-cat >>$CONFIG_STATUS <<\_ACEOF

if test x"$ac_file" != x-; then- echo "/* $configure_input */" >"$tmp/config.h"- cat "$ac_result" >>"$tmp/config.h"- if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then- { echo "$as_me:$LINENO: $ac_file is unchanged" >&5-echo "$as_me: $ac_file is unchanged" >&6;}+ {+ $as_echo "/* $configure_input */" \+ && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs"+ } >"$tmp/config.h" \+ || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5+$as_echo "$as_me: error: could not create $ac_file" >&2;}+ { (exit 1); exit 1; }; }+ if diff "$ac_file" "$tmp/config.h" >/dev/null 2>&1; then+ { $as_echo "$as_me:$LINENO: $ac_file is unchanged" >&5+$as_echo "$as_me: $ac_file is unchanged" >&6;} else- rm -f $ac_file- mv "$tmp/config.h" $ac_file+ rm -f "$ac_file"+ mv "$tmp/config.h" "$ac_file" \+ || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5+$as_echo "$as_me: error: could not create $ac_file" >&2;}+ { (exit 1); exit 1; }; } fi else- echo "/* $configure_input */"- cat "$ac_result"+ $as_echo "/* $configure_input */" \+ && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs" \+ || { { $as_echo "$as_me:$LINENO: error: could not create -" >&5+$as_echo "$as_me: error: could not create -" >&2;}+ { (exit 1); exit 1; }; } fi- rm -f "$tmp/out12"-# Compute $ac_file's index in $config_headers.-_am_arg=$ac_file+# Compute "$ac_file"'s index in $config_headers.+_am_arg="$ac_file" _am_stamp_count=1 for _am_header in $config_headers :; do case $_am_header in@@ -36480,7 +37038,7 @@ X"$_am_arg" : 'X\(//\)[^/]' \| \ X"$_am_arg" : 'X\(//\)$' \| \ X"$_am_arg" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$_am_arg" |+$as_echo X"$_am_arg" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -36500,8 +37058,8 @@ s/.*/./; q'`/stamp-h$_am_stamp_count ;;

- :C) { echo "$as_me:$LINENO: executing $ac_file commands" >&5-echo "$as_me: executing $ac_file commands" >&6;}+ :C) { $as_echo "$as_me:$LINENO: executing $ac_file commands" >&5+$as_echo "$as_me: executing $ac_file commands" >&6;} ;; esac @@ -36523,7 +37081,7 @@ X"$mf" : 'X\(//\)[^/]' \| \ X"$mf" : 'X\(//\)$' \| \ X"$mf" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$mf" |+$as_echo X"$mf" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -36567,7 +37125,7 @@ X"$file" : 'X\(//\)[^/]' \| \ X"$file" : 'X\(//\)$' \| \ X"$file" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$file" |+$as_echo X"$file" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -36593,7 +37151,7 @@ as_dirs= while :; do case $as_dir in #(- *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(+ *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs"@@ -36602,7 +37160,7 @@ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||-echo X"$as_dir" |+$as_echo X"$as_dir" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q@@ -36623,8 +37181,8 @@ test -d "$as_dir" && break done test -z "$as_dirs" || eval "mkdir $as_dirs"- } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5-echo "$as_me: error: cannot create directory $as_dir" >&2;}+ } || test -d "$as_dir" || { { $as_echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5+$as_echo "$as_me: error: cannot create directory $as_dir" >&2;} { (exit 1); exit 1; }; }; } # echo "creating $dirpart/$file" echo '# dummy' > "$dirpart/$file"

@@ -36641,6 +37199,11 @@ chmod +x $CONFIG_STATUS ac_clean_files=$ac_clean_files_save +test $ac_write_fail = 0 ||+ { { $as_echo "$as_me:$LINENO: error: write failure creating $CONFIG_STATUS" >&5+$as_echo "$as_me: error: write failure creating $CONFIG_STATUS" >&2;}+ { (exit 1); exit 1; }; }+ # configure is writing to config.log, and then calls config.status. # config.status does its own redirection, appending to config.log.@@ -36662,6 +37225,10 @@ # would make configure fail if this is the last instruction. $ac_cs_success || { (exit 1); exit 1; } fi+if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then+ { $as_echo "$as_me:$LINENO: WARNING: Unrecognized options: $ac_unrecognized_opts" >&5+$as_echo "$as_me: WARNING: Unrecognized options: $ac_unrecognized_opts" >&2;}+fi Index: nshark/configure.indiff -u nshark/configure.in:1.1.1.2 nshark/configure.in:1.1.1.2.2.2--- nshark/configure.in:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/configure.in Mon Mar 2 16:57:31 2009@@ -14,7 +14,7 @@ dnl AC_CANONICAL_BUILD AC_CANONICAL_TARGET -AM_INIT_AUTOMAKE(wireshark, 1.0.6)+AM_INIT_AUTOMAKE(wireshark, 1.0.6-2) AM_DISABLE_STATIC @@ -715,7 +715,7 @@ tshark=$enableval,enable_tshark=yes) if test "x$enable_tshark" = "xyes" ; then- tshark_bin="tshark\$(EXEEXT)"+ tshark_bin="nshark\$(EXEEXT)" tshark_man="tshark.1" wiresharkfilter_man="wireshark-filter.4" else@@ -1464,6 +1464,7 @@ #ifdef AF_INET6 char buf[16]; /* this should return 0 (error) */+ return 0; return inet_pton(AF_INET6, "0:1:2:3:4:5:6:7:", buf); #else return 1;

@@ -1696,6 +1697,7 @@ packaging/svr4/checkinstall packaging/svr4/pkginfo plugins/Makefile+ plugins/29west/Makefile plugins/agentx/Makefile plugins/artnet/Makefile plugins/asn1/MakefileIndex: nshark/ltmain.shdiff -u nshark/ltmain.sh:1.1.1.2 nshark/ltmain.sh:1.1.1.2.2.1--- nshark/ltmain.sh:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/ltmain.sh Mon Mar 2 12:27:35 2009@@ -43,8 +43,8 @@ PROGRAM=ltmain.sh PACKAGE=libtool-VERSION="1.5.26 Debian 1.5.26-1ubuntu1"-TIMESTAMP=" (1.1220.2.493 2008/02/01 16:58:18)"+VERSION=1.5.26+TIMESTAMP=" (1.1220.2.492 2008/01/30 06:40:56)" # Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then@@ -250,6 +250,20 @@ # arg is usually of the form 'gcc ...' func_infer_tag () {+ # FreeBSD-specific: where we install compilers with non-standard names+ tag_compilers_CC="*cc cc* *gcc gcc*"+ tag_compilers_CXX="*c++ c++* *g++ g++*"+ base_compiler=`set -- "$@"; echo $1`++ # If $tagname isn't set, then try to infer if the default "CC" tag applies+ if test -z "$tagname"; then+ for zp in $tag_compilers_CC; do+ case $base_compiler in+ $zp) tagname="CC"; break;;+ esac+ done+ fi+ if test -n "$available_tags" && test -z "$tagname"; then CC_quoted= for arg in $CC; do@@ -290,7 +304,22 @@ break ;; esac- fi++ # FreeBSD-specific: try compilers based on inferred tag+ if test -z "$tagname"; then+ eval "tag_compilers=\$tag_compilers_${z}"+ if test -n "$tag_compilers"; then+ for zp in $tag_compilers; do

+ case $base_compiler in + $zp) tagname=$z; break;;+ esac+ done+ if test -n "$tagname"; then+ break+ fi+ fi+ fi+ fi done # If $tagname still isn't set, then no tagged configuration # was found and let the user know that the "--tag" command@@ -1651,6 +1680,7 @@ compiler_flags="$compiler_flags $arg" compile_command="$compile_command $arg" finalize_command="$finalize_command $arg"+ deplibs="$deplibs $arg" continue ;; @@ -2135,10 +2165,7 @@ case $pass in dlopen) libs="$dlfiles" ;; dlpreopen) libs="$dlprefiles" ;;- link)- libs="$deplibs %DEPLIBS%"- test "X$link_all_deplibs" != Xno && libs="$libs $dependency_libs"- ;;+ link) libs="$deplibs %DEPLIBS% $dependency_libs" ;; esac fi if test "$pass" = dlopen; then@@ -2157,6 +2184,29 @@ else compiler_flags="$compiler_flags $deplib" fi++ case $linkmode in+ lib)+ deplibs="$deplib $deplibs"+ test "$pass" = conv && continue+ newdependency_libs="$deplib $newdependency_libs"+ ;;+ prog)+ if test "$pass" = conv; then+ deplibs="$deplib $deplibs"+ continue+ fi+ if test "$pass" = scan; then+ deplibs="$deplib $deplibs"+ else+ compile_deplibs="$deplib $compile_deplibs"+ finalize_deplibs="$deplib $finalize_deplibs"+ fi+ ;;

+ *)+ ;;+ esac # linkmode+ continue ;; -l*)@@ -3272,11 +3322,6 @@ revision="$number_minor" lt_irix_increment=no ;;- *)- $echo "$modename: unknown library version type \`$version_type'" 1>&2- $echo "Fatal configuration error. See the $PACKAGE docs for more information." 1>&2- exit $EXIT_FAILURE- ;; esac ;; no)@@ -4788,6 +4833,9 @@ ;; esac ;;+ *-*-freebsd*)+ # FreeBSD doesn't need this...+ ;; *) $echo "$modename: unknown suffix for \`$dlsyms'" 1>&2 exit $EXIT_FAILUREIndex: nshark/svnversion.hdiff -u nshark/svnversion.h:1.1.1.2 nshark/svnversion.h:1.1.1.2.2.1--- nshark/svnversion.h:1.1.1.2 Sat Feb 28 22:54:40 2009+++ nshark/svnversion.h Mon Mar 2 12:27:35 2009@@ -1 +1 @@-#define SVNVERSION "SVN Rev 27387"+/* #define SVNVERSION "" */Index: nshark/asn1/Makefile.indiff -u nshark/asn1/Makefile.in:1.1.1.2 nshark/asn1/Makefile.in:1.1.1.2.2.2--- nshark/asn1/Makefile.in:1.1.1.2 Sat Feb 28 22:54:41 2009+++ nshark/asn1/Makefile.in Mon Mar 2 16:57:32 2009@@ -315,6 +315,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/acp133/Makefile.indiff -u nshark/asn1/acp133/Makefile.in:1.1.1.1 nshark/asn1/acp133/Makefile.in:1.1.1.1.2.2--- nshark/asn1/acp133/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/acp133/Makefile.in Mon Mar 2 16:57:32 2009@@ -370,6 +370,7 @@

target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/acse/Makefile.indiff -u nshark/asn1/acse/Makefile.in:1.1.1.1 nshark/asn1/acse/Makefile.in:1.1.1.1.2.2--- nshark/asn1/acse/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/acse/Makefile.in Mon Mar 2 16:57:32 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ansi-tcap/Makefile.indiff -u nshark/asn1/ansi-tcap/Makefile.in:1.1.1.1 nshark/asn1/ansi-tcap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ansi-tcap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ansi-tcap/Makefile.in Mon Mar 2 16:57:32 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ansi_map/Makefile.indiff -u nshark/asn1/ansi_map/Makefile.in:1.1.1.1 nshark/asn1/ansi_map/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ansi_map/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ansi_map/Makefile.in Mon Mar 2 16:57:32 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/camel/Makefile.indiff -u nshark/asn1/camel/Makefile.in:1.1.1.1 nshark/asn1/camel/Makefile.in:1.1.1.1.2.2--- nshark/asn1/camel/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/camel/Makefile.in Mon Mar 2 16:57:33 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@

top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/cdt/Makefile.indiff -u nshark/asn1/cdt/Makefile.in:1.1.1.1 nshark/asn1/cdt/Makefile.in:1.1.1.1.2.2--- nshark/asn1/cdt/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/cdt/Makefile.in Mon Mar 2 16:57:33 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/cmip/Makefile.indiff -u nshark/asn1/cmip/Makefile.in:1.1.1.1 nshark/asn1/cmip/Makefile.in:1.1.1.1.2.2--- nshark/asn1/cmip/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/cmip/Makefile.in Mon Mar 2 16:57:33 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/cms/Makefile.indiff -u nshark/asn1/cms/Makefile.in:1.1.1.1 nshark/asn1/cms/Makefile.in:1.1.1.1.2.2--- nshark/asn1/cms/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/cms/Makefile.in Mon Mar 2 16:57:33 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/dap/Makefile.indiff -u nshark/asn1/dap/Makefile.in:1.1.1.1 nshark/asn1/dap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/dap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/dap/Makefile.in Mon Mar 2 16:57:33 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/disp/Makefile.indiff -u nshark/asn1/disp/Makefile.in:1.1.1.1 nshark/asn1/disp/Makefile.in:1.1.1.1.2.2

--- nshark/asn1/disp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/disp/Makefile.in Mon Mar 2 16:57:33 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/dop/Makefile.indiff -u nshark/asn1/dop/Makefile.in:1.1.1.1 nshark/asn1/dop/Makefile.in:1.1.1.1.2.2--- nshark/asn1/dop/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/dop/Makefile.in Mon Mar 2 16:57:34 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/dsp/Makefile.indiff -u nshark/asn1/dsp/Makefile.in:1.1.1.1 nshark/asn1/dsp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/dsp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/dsp/Makefile.in Mon Mar 2 16:57:34 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ess/Makefile.indiff -u nshark/asn1/ess/Makefile.in:1.1.1.1 nshark/asn1/ess/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ess/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ess/Makefile.in Mon Mar 2 16:57:34 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ftam/Makefile.indiff -u nshark/asn1/ftam/Makefile.in:1.1.1.1 nshark/asn1/ftam/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ftam/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ftam/Makefile.in Mon Mar 2 16:57:34 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@

text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/gnm/Makefile.indiff -u nshark/asn1/gnm/Makefile.in:1.1.1.1 nshark/asn1/gnm/Makefile.in:1.1.1.1.2.2--- nshark/asn1/gnm/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/gnm/Makefile.in Mon Mar 2 16:57:34 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/gsmmap/Makefile.indiff -u nshark/asn1/gsmmap/Makefile.in:1.1.1.1 nshark/asn1/gsmmap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/gsmmap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/gsmmap/Makefile.in Mon Mar 2 16:57:35 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h225/Makefile.indiff -u nshark/asn1/h225/Makefile.in:1.1.1.1 nshark/asn1/h225/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h225/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h225/Makefile.in Mon Mar 2 16:57:35 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h235/Makefile.indiff -u nshark/asn1/h235/Makefile.in:1.1.1.1 nshark/asn1/h235/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h235/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h235/Makefile.in Mon Mar 2 16:57:35 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@

Index: nshark/asn1/h245/Makefile.indiff -u nshark/asn1/h245/Makefile.in:1.1.1.1 nshark/asn1/h245/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h245/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h245/Makefile.in Mon Mar 2 16:57:35 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h248/Makefile.indiff -u nshark/asn1/h248/Makefile.in:1.1.1.1 nshark/asn1/h248/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h248/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h248/Makefile.in Mon Mar 2 16:57:35 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h282/Makefile.indiff -u nshark/asn1/h282/Makefile.in:1.1.1.1 nshark/asn1/h282/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h282/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h282/Makefile.in Mon Mar 2 16:57:36 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h283/Makefile.indiff -u nshark/asn1/h283/Makefile.in:1.1.1.1 nshark/asn1/h283/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h283/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h283/Makefile.in Mon Mar 2 16:57:36 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h323/Makefile.indiff -u nshark/asn1/h323/Makefile.in:1.1.1.1 nshark/asn1/h323/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h323/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h323/Makefile.in Mon Mar 2 16:57:36 2009

@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h450/Makefile.indiff -u nshark/asn1/h450/Makefile.in:1.1.1.1 nshark/asn1/h450/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h450/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h450/Makefile.in Mon Mar 2 16:57:36 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h450-ros/Makefile.indiff -u nshark/asn1/h450-ros/Makefile.in:1.1.1.1 nshark/asn1/h450-ros/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h450-ros/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h450-ros/Makefile.in Mon Mar 2 16:57:36 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h460/Makefile.indiff -u nshark/asn1/h460/Makefile.in:1.1.1.1 nshark/asn1/h460/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h460/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h460/Makefile.in Mon Mar 2 16:57:37 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/h501/Makefile.indiff -u nshark/asn1/h501/Makefile.in:1.1.1.1 nshark/asn1/h501/Makefile.in:1.1.1.1.2.2--- nshark/asn1/h501/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/h501/Makefile.in Mon Mar 2 16:57:37 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@

top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/inap/Makefile.indiff -u nshark/asn1/inap/Makefile.in:1.1.1.1 nshark/asn1/inap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/inap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/inap/Makefile.in Mon Mar 2 16:57:37 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ldap/Makefile.indiff -u nshark/asn1/ldap/Makefile.in:1.1.1.1 nshark/asn1/ldap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ldap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ldap/Makefile.in Mon Mar 2 16:57:37 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/logotype-cert-extn/Makefile.indiff -u nshark/asn1/logotype-cert-extn/Makefile.in:1.1.1.1 nshark/asn1/logotype-cert-extn/Makefile.in:1.1.1.1.2.2--- nshark/asn1/logotype-cert-extn/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/logotype-cert-extn/Makefile.in Mon Mar 2 16:57:37 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/mms/Makefile.indiff -u nshark/asn1/mms/Makefile.in:1.1.1.1 nshark/asn1/mms/Makefile.in:1.1.1.1.2.2--- nshark/asn1/mms/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/mms/Makefile.in Mon Mar 2 16:57:38 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@

Index: nshark/asn1/mpeg-audio/Makefile.indiff -u nshark/asn1/mpeg-audio/Makefile.in:1.1.1.1 nshark/asn1/mpeg-audio/Makefile.in:1.1.1.1.2.2--- nshark/asn1/mpeg-audio/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/mpeg-audio/Makefile.inMon Mar 2 16:57:38 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/mpeg-pes/Makefile.indiff -u nshark/asn1/mpeg-pes/Makefile.in:1.1.1.1 nshark/asn1/mpeg-pes/Makefile.in:1.1.1.1.2.2--- nshark/asn1/mpeg-pes/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/mpeg-pes/Makefile.in Mon Mar 2 16:57:38 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/nbap/Makefile.indiff -u nshark/asn1/nbap/Makefile.in:1.1.1.1 nshark/asn1/nbap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/nbap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/nbap/Makefile.in Mon Mar 2 16:57:38 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ns-cert-exts/Makefile.indiff -u nshark/asn1/ns-cert-exts/Makefile.in:1.1.1.1 nshark/asn1/ns-cert-exts/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ns-cert-exts/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ns-cert-exts/Makefile.in Mon Mar 2 16:57:39 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ocsp/Makefile.indiff -u nshark/asn1/ocsp/Makefile.in:1.1.1.1 nshark/asn1/ocsp/Makefile.in:1.1.1.1.2.2

--- nshark/asn1/ocsp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/ocsp/Makefile.in Mon Mar 2 16:57:39 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/p7/Makefile.indiff -u nshark/asn1/p7/Makefile.in:1.1.1.1 nshark/asn1/p7/Makefile.in:1.1.1.1.2.2--- nshark/asn1/p7/Makefile.in:1.1.1.1Sat Feb 28 22:54:41 2009+++ nshark/asn1/p7/Makefile.in Mon Mar 2 16:57:39 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pcap/Makefile.indiff -u nshark/asn1/pcap/Makefile.in:1.1.1.1 nshark/asn1/pcap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pcap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/pcap/Makefile.in Mon Mar 2 16:57:39 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkcs1/Makefile.indiff -u nshark/asn1/pkcs1/Makefile.in:1.1.1.1 nshark/asn1/pkcs1/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkcs1/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/pkcs1/Makefile.in Mon Mar 2 16:57:39 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkcs12/Makefile.indiff -u nshark/asn1/pkcs12/Makefile.in:1.1.1.1 nshark/asn1/pkcs12/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkcs12/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/pkcs12/Makefile.in Mon Mar 2 16:57:40 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@

text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkinit/Makefile.indiff -u nshark/asn1/pkinit/Makefile.in:1.1.1.1 nshark/asn1/pkinit/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkinit/Makefile.in:1.1.1.1 Sat Feb 28 22:54:41 2009+++ nshark/asn1/pkinit/Makefile.in Mon Mar 2 16:57:40 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkix1explicit/Makefile.indiff -u nshark/asn1/pkix1explicit/Makefile.in:1.1.1.1 nshark/asn1/pkix1explicit/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkix1explicit/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkix1explicit/Makefile.in Mon Mar 2 16:57:40 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkix1implicit/Makefile.indiff -u nshark/asn1/pkix1implicit/Makefile.in:1.1.1.1 nshark/asn1/pkix1implicit/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkix1implicit/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkix1implicit/Makefile.in Mon Mar 2 16:57:40 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkixcmp/Makefile.indiff -u nshark/asn1/pkixcmp/Makefile.in:1.1.1.1 nshark/asn1/pkixcmp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkixcmp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkixcmp/Makefile.in Mon Mar 2 16:57:40 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@

top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkixcrmf/Makefile.indiff -u nshark/asn1/pkixcrmf/Makefile.in:1.1.1.1 nshark/asn1/pkixcrmf/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkixcrmf/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkixcrmf/Makefile.in Mon Mar 2 16:57:41 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkixproxy/Makefile.indiff -u nshark/asn1/pkixproxy/Makefile.in:1.1.1.1 nshark/asn1/pkixproxy/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkixproxy/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkixproxy/Makefile.in Mon Mar 2 16:57:41 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkixqualified/Makefile.indiff -u nshark/asn1/pkixqualified/Makefile.in:1.1.1.1 nshark/asn1/pkixqualified/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkixqualified/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkixqualified/Makefile.in Mon Mar 2 16:57:41 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pkixtsp/Makefile.indiff -u nshark/asn1/pkixtsp/Makefile.in:1.1.1.1 nshark/asn1/pkixtsp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pkixtsp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pkixtsp/Makefile.in Mon Mar 2 16:57:41 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/pres/Makefile.in

diff -u nshark/asn1/pres/Makefile.in:1.1.1.1 nshark/asn1/pres/Makefile.in:1.1.1.1.2.2--- nshark/asn1/pres/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/pres/Makefile.in Mon Mar 2 16:57:41 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/q932/Makefile.indiff -u nshark/asn1/q932/Makefile.in:1.1.1.1 nshark/asn1/q932/Makefile.in:1.1.1.1.2.2--- nshark/asn1/q932/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/q932/Makefile.in Mon Mar 2 16:57:42 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/q932-ros/Makefile.indiff -u nshark/asn1/q932-ros/Makefile.in:1.1.1.1 nshark/asn1/q932-ros/Makefile.in:1.1.1.1.2.2--- nshark/asn1/q932-ros/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/q932-ros/Makefile.in Mon Mar 2 16:57:42 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/qsig/Makefile.indiff -u nshark/asn1/qsig/Makefile.in:1.1.1.1 nshark/asn1/qsig/Makefile.in:1.1.1.1.2.2--- nshark/asn1/qsig/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/qsig/Makefile.in Mon Mar 2 16:57:42 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ranap/Makefile.indiff -u nshark/asn1/ranap/Makefile.in:1.1.1.1 nshark/asn1/ranap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ranap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/ranap/Makefile.in Mon Mar 2 16:57:42 2009@@ -370,6 +370,7 @@

target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/rnsap/Makefile.indiff -u nshark/asn1/rnsap/Makefile.in:1.1.1.1 nshark/asn1/rnsap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/rnsap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/rnsap/Makefile.in Mon Mar 2 16:57:43 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ros/Makefile.indiff -u nshark/asn1/ros/Makefile.in:1.1.1.1 nshark/asn1/ros/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ros/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/ros/Makefile.in Mon Mar 2 16:57:43 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/rrc/Makefile.indiff -u nshark/asn1/rrc/Makefile.in:1.1.1.1 nshark/asn1/rrc/Makefile.in:1.1.1.1.2.2--- nshark/asn1/rrc/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/rrc/Makefile.in Mon Mar 2 16:57:43 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/rrlp/Makefile.indiff -u nshark/asn1/rrlp/Makefile.in:1.1.1.1 nshark/asn1/rrlp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/rrlp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/rrlp/Makefile.in Mon Mar 2 16:57:43 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@

top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/rtse/Makefile.indiff -u nshark/asn1/rtse/Makefile.in:1.1.1.1 nshark/asn1/rtse/Makefile.in:1.1.1.1.2.2--- nshark/asn1/rtse/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/rtse/Makefile.in Mon Mar 2 16:57:44 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/s1ap/Makefile.indiff -u nshark/asn1/s1ap/Makefile.in:1.1.1.1 nshark/asn1/s1ap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/s1ap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/s1ap/Makefile.in Mon Mar 2 16:57:44 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/s4406/Makefile.indiff -u nshark/asn1/s4406/Makefile.in:1.1.1.1 nshark/asn1/s4406/Makefile.in:1.1.1.1.2.2--- nshark/asn1/s4406/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/s4406/Makefile.in Mon Mar 2 16:57:44 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/sabp/Makefile.indiff -u nshark/asn1/sabp/Makefile.in:1.1.1.1 nshark/asn1/sabp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/sabp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/sabp/Makefile.in Mon Mar 2 16:57:45 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/smrse/Makefile.indiff -u nshark/asn1/smrse/Makefile.in:1.1.1.1 nshark/asn1/smrse/Makefile.in:1.1.1.1.2.2

--- nshark/asn1/smrse/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/smrse/Makefile.in Mon Mar 2 16:57:45 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/snmp/Makefile.indiff -u nshark/asn1/snmp/Makefile.in:1.1.1.1 nshark/asn1/snmp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/snmp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/snmp/Makefile.in Mon Mar 2 16:57:45 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/spnego/Makefile.indiff -u nshark/asn1/spnego/Makefile.in:1.1.1.1 nshark/asn1/spnego/Makefile.in:1.1.1.1.2.2--- nshark/asn1/spnego/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/spnego/Makefile.in Mon Mar 2 16:57:46 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/t125/Makefile.indiff -u nshark/asn1/t125/Makefile.in:1.1.1.1 nshark/asn1/t125/Makefile.in:1.1.1.1.2.2--- nshark/asn1/t125/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/t125/Makefile.in Mon Mar 2 16:57:46 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/t38/Makefile.indiff -u nshark/asn1/t38/Makefile.in:1.1.1.1 nshark/asn1/t38/Makefile.in:1.1.1.1.2.2--- nshark/asn1/t38/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/t38/Makefile.in Mon Mar 2 16:57:47 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@

text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/tcap/Makefile.indiff -u nshark/asn1/tcap/Makefile.in:1.1.1.1 nshark/asn1/tcap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/tcap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/tcap/Makefile.in Mon Mar 2 16:57:47 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/ulp/Makefile.indiff -u nshark/asn1/ulp/Makefile.in:1.1.1.1 nshark/asn1/ulp/Makefile.in:1.1.1.1.2.2--- nshark/asn1/ulp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/ulp/Makefile.in Mon Mar 2 16:57:48 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/wlancertextn/Makefile.indiff -u nshark/asn1/wlancertextn/Makefile.in:1.1.1.1 nshark/asn1/wlancertextn/Makefile.in:1.1.1.1.2.2--- nshark/asn1/wlancertextn/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/wlancertextn/Makefile.in Mon Mar 2 16:57:48 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x2ap/Makefile.indiff -u nshark/asn1/x2ap/Makefile.in:1.1.1.1 nshark/asn1/x2ap/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x2ap/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x2ap/Makefile.in Mon Mar 2 16:57:48 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@

tshark_bin = @tshark_bin@Index: nshark/asn1/x411/Makefile.indiff -u nshark/asn1/x411/Makefile.in:1.1.1.1 nshark/asn1/x411/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x411/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x411/Makefile.in Mon Mar 2 16:57:49 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x420/Makefile.indiff -u nshark/asn1/x420/Makefile.in:1.1.1.1 nshark/asn1/x420/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x420/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x420/Makefile.in Mon Mar 2 16:57:49 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x509af/Makefile.indiff -u nshark/asn1/x509af/Makefile.in:1.1.1.1 nshark/asn1/x509af/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x509af/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x509af/Makefile.in Mon Mar 2 16:57:49 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x509ce/Makefile.indiff -u nshark/asn1/x509ce/Makefile.in:1.1.1.1 nshark/asn1/x509ce/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x509ce/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x509ce/Makefile.in Mon Mar 2 16:57:49 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x509if/Makefile.indiff -u nshark/asn1/x509if/Makefile.in:1.1.1.1 nshark/asn1/x509if/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x509if/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009

+++ nshark/asn1/x509if/Makefile.in Mon Mar 2 16:57:50 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x509sat/Makefile.indiff -u nshark/asn1/x509sat/Makefile.in:1.1.1.1 nshark/asn1/x509sat/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x509sat/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x509sat/Makefile.in Mon Mar 2 16:57:50 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/asn1/x721/Makefile.indiff -u nshark/asn1/x721/Makefile.in:1.1.1.1 nshark/asn1/x721/Makefile.in:1.1.1.1.2.2--- nshark/asn1/x721/Makefile.in:1.1.1.1 Sat Feb 28 22:54:42 2009+++ nshark/asn1/x721/Makefile.in Mon Mar 2 16:57:50 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/codecs/Makefile.indiff -u nshark/codecs/Makefile.in:1.1.1.2 nshark/codecs/Makefile.in:1.1.1.2.2.2--- nshark/codecs/Makefile.in:1.1.1.2 Sat Feb 28 22:54:42 2009+++ nshark/codecs/Makefile.in Mon Mar 2 16:57:50 2009@@ -324,6 +324,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/doc/Makefile.amdiff -u nshark/doc/Makefile.am:1.1.1.2 nshark/doc/Makefile.am:1.1.1.2.2.1--- nshark/doc/Makefile.am:1.1.1.2 Sat Feb 28 22:54:42 2009+++ nshark/doc/Makefile.am Mon Mar 2 16:57:51 2009@@ -70,8 +70,8 @@ --noindex \ wireshark-filter.pod > ../wireshark-filter.html

-wireshark-filter.pod: wireshark-filter.pod.template ../tshark- WIRESHARK_RUN_FROM_BUILD_DIRECTORY=1 ../tshark -G fields | $(PERL) $(srcdir)/dfilter2pod.pl $(srcdir)/wireshark-filter.pod.template > wireshark-filter.pod+wireshark-filter.pod: wireshark-filter.pod.template ../nshark+ WIRESHARK_RUN_FROM_BUILD_DIRECTORY=1 ../nshark -G fields | $(PERL) $(srcdir)/dfilter2pod.pl $(srcdir)/wireshark-filter.pod.template > wireshark-filter.pod ../capinfos.1: capinfos.pod ../config.h $(POD2MAN) \Index: nshark/doc/Makefile.indiff -u nshark/doc/Makefile.in:1.1.1.2 nshark/doc/Makefile.in:1.1.1.2.2.2--- nshark/doc/Makefile.in:1.1.1.2 Sat Feb 28 22:54:42 2009+++ nshark/doc/Makefile.in Mon Mar 2 16:57:51 2009@@ -306,6 +306,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@@@ -562,8 +563,8 @@ --noindex \ wireshark-filter.pod > ../wireshark-filter.html -wireshark-filter.pod: wireshark-filter.pod.template ../tshark- WIRESHARK_RUN_FROM_BUILD_DIRECTORY=1 ../tshark -G fields | $(PERL) $(srcdir)/dfilter2pod.pl $(srcdir)/wireshark-filter.pod.template > wireshark-filter.pod+wireshark-filter.pod: wireshark-filter.pod.template ../nshark+ WIRESHARK_RUN_FROM_BUILD_DIRECTORY=1 ../nshark -G fields | $(PERL) $(srcdir)/dfilter2pod.pl $(srcdir)/wireshark-filter.pod.template > wireshark-filter.pod ../capinfos.1: capinfos.pod ../config.h $(POD2MAN) \Index: nshark/epan/Makefile.amdiff -u nshark/epan/Makefile.am:1.1.1.2 nshark/epan/Makefile.am:1.1.1.2.2.1--- nshark/epan/Makefile.am:1.1.1.2 Sat Feb 28 22:54:42 2009+++ nshark/epan/Makefile.am Mon Mar 2 16:57:51 2009@@ -41,9 +41,9 @@ ACLOCAL_AMFLAGS = `../aclocal-flags` -noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la-lib_LTLIBRARIES = libwireshark.la-libwireshark_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@+noinst_LTLIBRARIES = libnwireshark_generated.la libnwireshark_asmopt.la+lib_LTLIBRARIES = libnwireshark.la+libnwireshark_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@ include Makefile.common

@@ -59,23 +59,23 @@ #libraries. A single library is generated with the lex code without the barrier #"stop on warning". An other library is generated from the remaining source #files with the "stop on warning" barrier.-libwireshark_la_SOURCES = \+libnwireshark_la_SOURCES = \ $(LIBWIRESHARK_SRC) \ $(LIBWIRESHARK_INCLUDES)-libwireshark_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS)+libnwireshark_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS) -libwireshark_generated_la_SOURCES = \+libnwireshark_generated_la_SOURCES = \ $(LIBWIRESHARK_GENERATED_SRC) \ $(LIBWIRESHARK_GENERATED_INCLUDES) # code optionally implemented in assembler # only C source available for platforms other than Win32-libwireshark_asmopt_la_SOURCES = \+libnwireshark_asmopt_la_SOURCES = \ asm_utils.c \ asm_utils.h \ asm_utils_win32_x86.asm -EXTRA_libwireshark_la_SOURCES = \+EXTRA_libnwireshark_la_SOURCES = \ g_ascii_strcasecmp.c \ g_ascii_strcasecmp.h \ g_ascii_strtoull.c \@@ -102,12 +102,12 @@ doxygen.cfg.in CLEANFILES = \- libwireshark.a \- libwireshark.la \- libwireshark_generated.a \- libwireshark_generated.la \- libwireshark_asmopt.a \- libwireshark_asmopt.la \+ libnwireshark.a \+ libnwireshark.la \+ libnwireshark_generated.a \+ libnwireshark_generated.la \+ libnwireshark_asmopt.a \+ libnwireshark_asmopt.la \ inet_ntop.c \ inet_pton.c \ *~@@ -126,17 +126,17 @@ # # Add the object files for missing routines, if any. #-libwireshark_la_LIBADD = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \

- @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libwireshark_generated.la \- libwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \+libnwireshark_la_LIBADD = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \+ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libnwireshark_generated.la \+ libnwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \ dfilter/libdfilter.la dissectors/libcleandissectors.la \ dissectors/libdissectors.la dissectors/libasndissectors.la \ dissectors/libpidldissectors.la $(wslua_lib) @SOCKET_LIBS@ @NSL_LIBS@ \ @ADNS_LIBS@ @LIBGCRYPT_LIBS@ @LIBGNUTLS_LIBS@ @LIBICONV@ @KRB5_LIBS@ \ @SSL_LIBS@ @LIBSMI_LDFLAGS@ -lm-libwireshark_la_DEPENDENCIES = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \- @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libwireshark_generated.la \- libwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \+libnwireshark_la_DEPENDENCIES = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \+ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libnwireshark_generated.la \+ libnwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \ dfilter/libdfilter.la dissectors/libcleandissectors.la \ dissectors/libdissectors.la dissectors/libasndissectors.la \ dissectors/libpidldissectors.la $(wslua_lib)Index: nshark/epan/Makefile.indiff -u nshark/epan/Makefile.in:1.1.1.2 nshark/epan/Makefile.in:1.1.1.2.2.2--- nshark/epan/Makefile.in:1.1.1.2 Sat Feb 28 22:54:42 2009+++ nshark/epan/Makefile.in Mon Mar 2 16:57:51 2009@@ -134,67 +134,71 @@ libLTLIBRARIES_INSTALL = $(INSTALL) LTLIBRARIES = $(lib_LTLIBRARIES) $(noinst_LTLIBRARIES) @HAVE_LIBLUA_TRUE@am__DEPENDENCIES_1 = wslua/libwslua.la-am__objects_1 = libwireshark_la-addr_and_mask.lo \- libwireshark_la-addr_resolv.lo libwireshark_la-adler32.lo \- libwireshark_la-afn.lo libwireshark_la-asn1.lo \- libwireshark_la-atalk-utils.lo libwireshark_la-base64.lo \- libwireshark_la-bitswap.lo \- libwireshark_la-camel-persistentdata.lo \- libwireshark_la-charsets.lo libwireshark_la-circuit.lo \- libwireshark_la-codecs.lo libwireshark_la-column.lo \- libwireshark_la-column-utils.lo \- libwireshark_la-conversation.lo libwireshark_la-crc10.lo \- libwireshark_la-crc16.lo libwireshark_la-crc32.lo \- libwireshark_la-crc6.lo libwireshark_la-crcdrm.lo \- libwireshark_la-dissector_filters.lo libwireshark_la-emem.lo \- libwireshark_la-epan.lo libwireshark_la-ex-opt.lo \- libwireshark_la-except.lo libwireshark_la-expert.lo \- libwireshark_la-filesystem.lo libwireshark_la-follow.lo \

- libwireshark_la-frame_data.lo \- libwireshark_la-frequency-utils.lo libwireshark_la-funnel.lo \- libwireshark_la-gcp.lo libwireshark_la-golay.lo \- libwireshark_la-guid-utils.lo \- libwireshark_la-h225-persistentdata.lo \- libwireshark_la-in_cksum.lo libwireshark_la-ipproto.lo \- libwireshark_la-ipv4.lo libwireshark_la-next_tvb.lo \- libwireshark_la-nstime.lo libwireshark_la-oids.lo \- libwireshark_la-osi-utils.lo libwireshark_la-packet.lo \- libwireshark_la-plugins.lo libwireshark_la-prefs.lo \- libwireshark_la-privileges.lo libwireshark_la-proto.lo \- libwireshark_la-range.lo libwireshark_la-reassemble.lo \- libwireshark_la-reedsolomon.lo libwireshark_la-report_err.lo \- libwireshark_la-req_resp_hdrs.lo \- libwireshark_la-sigcomp_state_hdlr.lo \- libwireshark_la-sigcomp-udvm.lo libwireshark_la-sminmpec.lo \- libwireshark_la-sna-utils.lo libwireshark_la-stat_cmd_args.lo \- libwireshark_la-stats_tree.lo libwireshark_la-strutil.lo \- libwireshark_la-stream.lo libwireshark_la-t35.lo \- libwireshark_la-tap.lo libwireshark_la-tcap-persistentdata.lo \- libwireshark_la-timestamp.lo libwireshark_la-tfs.lo \- libwireshark_la-to_str.lo libwireshark_la-tvbparse.lo \- libwireshark_la-tvbuff.lo libwireshark_la-uat.lo \- libwireshark_la-unicode-utils.lo \- libwireshark_la-value_string.lo libwireshark_la-ws_strsplit.lo \- libwireshark_la-xdlc.lo libwireshark_la-xmlstub.lo+am__objects_1 = libnwireshark_la-addr_and_mask.lo \+ libnwireshark_la-addr_resolv.lo libnwireshark_la-adler32.lo \+ libnwireshark_la-afn.lo libnwireshark_la-asn1.lo \+ libnwireshark_la-atalk-utils.lo libnwireshark_la-base64.lo \+ libnwireshark_la-bitswap.lo \+ libnwireshark_la-camel-persistentdata.lo \+ libnwireshark_la-charsets.lo libnwireshark_la-circuit.lo \+ libnwireshark_la-codecs.lo libnwireshark_la-column.lo \+ libnwireshark_la-column-utils.lo \+ libnwireshark_la-conversation.lo libnwireshark_la-crc10.lo \+ libnwireshark_la-crc16.lo libnwireshark_la-crc32.lo \+ libnwireshark_la-crc6.lo libnwireshark_la-crcdrm.lo \+ libnwireshark_la-dissector_filters.lo libnwireshark_la-emem.lo \+ libnwireshark_la-epan.lo libnwireshark_la-ex-opt.lo \+ libnwireshark_la-except.lo libnwireshark_la-expert.lo \+ libnwireshark_la-filesystem.lo libnwireshark_la-follow.lo \+ libnwireshark_la-frame_data.lo \+ libnwireshark_la-frequency-utils.lo libnwireshark_la-funnel.lo \+ libnwireshark_la-gcp.lo libnwireshark_la-golay.lo \+ libnwireshark_la-guid-utils.lo \+ libnwireshark_la-h225-persistentdata.lo \+ libnwireshark_la-in_cksum.lo libnwireshark_la-ipproto.lo \+ libnwireshark_la-ipv4.lo libnwireshark_la-next_tvb.lo \+ libnwireshark_la-nstime.lo libnwireshark_la-oids.lo \+ libnwireshark_la-osi-utils.lo libnwireshark_la-packet.lo \+ libnwireshark_la-plugins.lo libnwireshark_la-prefs.lo \+ libnwireshark_la-privileges.lo libnwireshark_la-proto.lo \+ libnwireshark_la-range.lo libnwireshark_la-reassemble.lo \+ libnwireshark_la-reedsolomon.lo libnwireshark_la-report_err.lo \+ libnwireshark_la-req_resp_hdrs.lo \+ libnwireshark_la-sigcomp_state_hdlr.lo \

+ libnwireshark_la-sigcomp-udvm.lo libnwireshark_la-sminmpec.lo \+ libnwireshark_la-sna-utils.lo \+ libnwireshark_la-stat_cmd_args.lo \+ libnwireshark_la-stats_tree.lo libnwireshark_la-strutil.lo \+ libnwireshark_la-stream.lo libnwireshark_la-t35.lo \+ libnwireshark_la-tap.lo \+ libnwireshark_la-tcap-persistentdata.lo \+ libnwireshark_la-timestamp.lo libnwireshark_la-tfs.lo \+ libnwireshark_la-to_str.lo libnwireshark_la-tvbparse.lo \+ libnwireshark_la-tvbuff.lo libnwireshark_la-uat.lo \+ libnwireshark_la-unicode-utils.lo \+ libnwireshark_la-value_string.lo \+ libnwireshark_la-ws_strsplit.lo libnwireshark_la-xdlc.lo \+ libnwireshark_la-xmlstub.lo am__objects_2 =-am_libwireshark_la_OBJECTS = $(am__objects_1) $(am__objects_2)-libwireshark_la_OBJECTS = $(am_libwireshark_la_OBJECTS)-libwireshark_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(libwireshark_la_CFLAGS) \- $(CFLAGS) $(libwireshark_la_LDFLAGS) $(LDFLAGS) -o $@-libwireshark_asmopt_la_LIBADD =-am_libwireshark_asmopt_la_OBJECTS = asm_utils.lo-libwireshark_asmopt_la_OBJECTS = $(am_libwireshark_asmopt_la_OBJECTS)-libwireshark_generated_la_LIBADD =+am_libnwireshark_la_OBJECTS = $(am__objects_1) $(am__objects_2)+libnwireshark_la_OBJECTS = $(am_libnwireshark_la_OBJECTS)+libnwireshark_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \+ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(libnwireshark_la_CFLAGS) \+ $(CFLAGS) $(libnwireshark_la_LDFLAGS) $(LDFLAGS) -o $@+libnwireshark_asmopt_la_LIBADD =+am_libnwireshark_asmopt_la_OBJECTS = asm_utils.lo+libnwireshark_asmopt_la_OBJECTS = \+ $(am_libnwireshark_asmopt_la_OBJECTS)+libnwireshark_generated_la_LIBADD = am__objects_3 = dtd_grammar.lo am__objects_4 = diam_dict.lo dtd_parse.lo dtd_preparse.lo \ radius_dict.lo uat_load.lo am__objects_5 = $(am__objects_3) $(am__objects_4) am__objects_6 = $(am__objects_2) $(am__objects_2)-am_libwireshark_generated_la_OBJECTS = $(am__objects_5) \+am_libnwireshark_generated_la_OBJECTS = $(am__objects_5) \ $(am__objects_6)-libwireshark_generated_la_OBJECTS = \- $(am_libwireshark_generated_la_OBJECTS)+libnwireshark_generated_la_OBJECTS = \+ $(am_libnwireshark_generated_la_OBJECTS) DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir) depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles@@ -207,13 +211,14 @@ LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \ --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \ $(LDFLAGS) -o $@-SOURCES = $(libwireshark_la_SOURCES) $(EXTRA_libwireshark_la_SOURCES) \- $(libwireshark_asmopt_la_SOURCES) \- $(libwireshark_generated_la_SOURCES)-DIST_SOURCES = $(libwireshark_la_SOURCES) \

- $(EXTRA_libwireshark_la_SOURCES) \- $(libwireshark_asmopt_la_SOURCES) \- $(libwireshark_generated_la_SOURCES)+SOURCES = $(libnwireshark_la_SOURCES) \+ $(EXTRA_libnwireshark_la_SOURCES) \+ $(libnwireshark_asmopt_la_SOURCES) \+ $(libnwireshark_generated_la_SOURCES)+DIST_SOURCES = $(libnwireshark_la_SOURCES) \+ $(EXTRA_libnwireshark_la_SOURCES) \+ $(libnwireshark_asmopt_la_SOURCES) \+ $(libnwireshark_generated_la_SOURCES) RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \ html-recursive info-recursive install-data-recursive \ install-dvi-recursive install-exec-recursive \@@ -454,6 +459,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@@@ -471,9 +477,9 @@ SUBDIRS = crypt ftypes dfilter dissectors $(wslua_dir) DIST_SUBDIRS = $(SUBDIRS) $(wslua_dist_dir) ACLOCAL_AMFLAGS = `../aclocal-flags`-noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la-lib_LTLIBRARIES = libwireshark.la-libwireshark_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@+noinst_LTLIBRARIES = libnwireshark_generated.la libnwireshark_asmopt.la+lib_LTLIBRARIES = libnwireshark.la+libnwireshark_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@ LIBWIRESHARK_SRC = \ addr_and_mask.c \ addr_resolv.c \@@ -726,24 +732,24 @@ #libraries. A single library is generated with the lex code without the barrier #"stop on warning". An other library is generated from the remaining source #files with the "stop on warning" barrier.-libwireshark_la_SOURCES = \+libnwireshark_la_SOURCES = \ $(LIBWIRESHARK_SRC) \ $(LIBWIRESHARK_INCLUDES) -libwireshark_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS)-libwireshark_generated_la_SOURCES = \+libnwireshark_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS)+libnwireshark_generated_la_SOURCES = \ $(LIBWIRESHARK_GENERATED_SRC) \ $(LIBWIRESHARK_GENERATED_INCLUDES) # code optionally implemented in assembler # only C source available for platforms other than Win32-libwireshark_asmopt_la_SOURCES = \

+libnwireshark_asmopt_la_SOURCES = \ asm_utils.c \ asm_utils.h \ asm_utils_win32_x86.asm -EXTRA_libwireshark_la_SOURCES = \+EXTRA_libnwireshark_la_SOURCES = \ g_ascii_strcasecmp.c \ g_ascii_strcasecmp.h \ g_ascii_strtoull.c \@@ -770,12 +776,12 @@ doxygen.cfg.in CLEANFILES = \- libwireshark.a \- libwireshark.la \- libwireshark_generated.a \- libwireshark_generated.la \- libwireshark_asmopt.a \- libwireshark_asmopt.la \+ libnwireshark.a \+ libnwireshark.la \+ libnwireshark_generated.a \+ libnwireshark_generated.la \+ libnwireshark_asmopt.a \+ libnwireshark_asmopt.la \ inet_ntop.c \ inet_pton.c \ *~@@ -795,18 +801,18 @@ # # Add the object files for missing routines, if any. #-libwireshark_la_LIBADD = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \- @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libwireshark_generated.la \- libwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \+libnwireshark_la_LIBADD = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \+ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libnwireshark_generated.la \+ libnwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \ dfilter/libdfilter.la dissectors/libcleandissectors.la \ dissectors/libdissectors.la dissectors/libasndissectors.la \ dissectors/libpidldissectors.la $(wslua_lib) @SOCKET_LIBS@ @NSL_LIBS@ \ @ADNS_LIBS@ @LIBGCRYPT_LIBS@ @LIBGNUTLS_LIBS@ @LIBICONV@ @KRB5_LIBS@ \ @SSL_LIBS@ @LIBSMI_LDFLAGS@ -lm -libwireshark_la_DEPENDENCIES = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \- @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libwireshark_generated.la \

- libwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \+libnwireshark_la_DEPENDENCIES = @G_ASCII_STRCASECMP_LO@ @G_ASCII_STRTOULL_LO@ \+ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ libnwireshark_generated.la \+ libnwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \ dfilter/libdfilter.la dissectors/libcleandissectors.la \ dissectors/libdissectors.la dissectors/libasndissectors.la \ dissectors/libpidldissectors.la $(wslua_lib)@@ -971,12 +977,12 @@ echo "rm -f \"$${dir}/so_locations\""; \ rm -f "$${dir}/so_locations"; \ done-libwireshark.la: $(libwireshark_la_OBJECTS) $(libwireshark_la_DEPENDENCIES) - $(libwireshark_la_LINK) -rpath $(libdir) $(libwireshark_la_OBJECTS) $(libwireshark_la_LIBADD) $(LIBS)-libwireshark_asmopt.la: $(libwireshark_asmopt_la_OBJECTS) $(libwireshark_asmopt_la_DEPENDENCIES) - $(LINK) $(libwireshark_asmopt_la_OBJECTS) $(libwireshark_asmopt_la_LIBADD) $(LIBS)-libwireshark_generated.la: $(libwireshark_generated_la_OBJECTS) $(libwireshark_generated_la_DEPENDENCIES) - $(LINK) $(libwireshark_generated_la_OBJECTS) $(libwireshark_generated_la_LIBADD) $(LIBS)+libnwireshark.la: $(libnwireshark_la_OBJECTS) $(libnwireshark_la_DEPENDENCIES) + $(libnwireshark_la_LINK) -rpath $(libdir) $(libnwireshark_la_OBJECTS) $(libnwireshark_la_LIBADD) $(LIBS)+libnwireshark_asmopt.la: $(libnwireshark_asmopt_la_OBJECTS) $(libnwireshark_asmopt_la_DEPENDENCIES) + $(LINK) $(libnwireshark_asmopt_la_OBJECTS) $(libnwireshark_asmopt_la_LIBADD) $(LIBS)+libnwireshark_generated.la: $(libnwireshark_generated_la_OBJECTS) $(libnwireshark_generated_la_DEPENDENCIES) + $(LINK) $(libnwireshark_generated_la_OBJECTS) $(libnwireshark_generated_la_LIBADD) $(LIBS) mostlyclean-compile: -rm -f *.$(OBJEXT)@@ -989,83 +995,83 @@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/dtd_grammar.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/dtd_parse.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/dtd_preparse.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-addr_and_mask.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-addr_resolv.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-adler32.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-afn.Plo@am__quote@

-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-asn1.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-atalk-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-base64.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-bitswap.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-camel-persistentdata.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-charsets.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-circuit.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-codecs.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-column-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-column.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-conversation.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-crc10.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-crc16.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-crc32.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-crc6.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-crcdrm.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-dissector_filters.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-emem.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-epan.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-ex-opt.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-except.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-expert.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-filesystem.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-follow.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-frame_data.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-frequency-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-funnel.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-g_ascii_strcasecmp.Plo@am__quote@

-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-g_ascii_strtoull.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-gcp.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-golay.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-guid-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-h225-persistentdata.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-in_cksum.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-inet_aton.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-ipproto.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-ipv4.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-next_tvb.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-nstime.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-oids.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-osi-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-packet.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-plugins.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-prefs.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-privileges.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-proto.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-range.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-reassemble.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-reedsolomon.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-report_err.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-req_resp_hdrs.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-sigcomp-udvm.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-sigcomp_state_hdlr.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-sminmpec.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-sna-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-stat_cmd_args.Plo@am__quote@

-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-stats_tree.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-stream.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-strutil.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-t35.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-tap.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-tcap-persistentdata.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-tfs.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-timestamp.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-to_str.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-tvbparse.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-tvbuff.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-uat.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-unicode-utils.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-value_string.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-ws_strsplit.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-xdlc.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwireshark_la-xmlstub.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-addr_and_mask.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-addr_resolv.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-adler32.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-afn.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-asn1.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-atalk-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-base64.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-bitswap.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-camel-persistentdata.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-charsets.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-circuit.Plo@am__quote@

+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-codecs.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-column-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-column.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-conversation.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-crc10.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-crc16.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-crc32.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-crc6.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-crcdrm.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-dissector_filters.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-emem.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-epan.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-ex-opt.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-except.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-expert.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-filesystem.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-follow.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-frame_data.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-frequency-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-funnel.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-g_ascii_strcasecmp.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-g_ascii_strtoull.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-gcp.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-golay.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-guid-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-h225-persistentdata.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-in_cksum.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-inet_aton.Plo@am__quote@

+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-ipproto.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-ipv4.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-next_tvb.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-nstime.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-oids.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-osi-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-packet.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-plugins.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-prefs.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-privileges.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-proto.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-range.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-reassemble.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-reedsolomon.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-report_err.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-req_resp_hdrs.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-sigcomp-udvm.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-sigcomp_state_hdlr.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-sminmpec.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-sna-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-stat_cmd_args.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-stats_tree.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-stream.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-strutil.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-t35.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-tap.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-tcap-persistentdata.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-tfs.Plo@am__quote@

+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-timestamp.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-to_str.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-tvbparse.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-tvbuff.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-uat.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-unicode-utils.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-value_string.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-ws_strsplit.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-xdlc.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwireshark_la-xmlstub.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/radius_dict.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/uat_load.Plo@am__quote@ @@ -1090,544 +1096,544 @@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< -libwireshark_la-addr_and_mask.lo: addr_and_mask.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-addr_and_mask.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-addr_and_mask.Tpo -c -o libwireshark_la-addr_and_mask.lo `test -f 'addr_and_mask.c' || echo '$(srcdir)/'`addr_and_mask.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-addr_and_mask.Tpo $(DEPDIR)/libwireshark_la-addr_and_mask.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='addr_and_mask.c' object='libwireshark_la-addr_and_mask.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-addr_and_mask.lo: addr_and_mask.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-addr_and_mask.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-addr_and_mask.Tpo -c -o libnwireshark_la-addr_and_mask.lo `test -f 'addr_and_mask.c' || echo '$(srcdir)/'`addr_and_mask.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-addr_and_mask.Tpo $(DEPDIR)/libnwireshark_la-addr_and_mask.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='addr_and_mask.c' object='libnwireshark_la-addr_and_mask.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@

-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-addr_and_mask.lo `test -f 'addr_and_mask.c' || echo '$(srcdir)/'`addr_and_mask.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-addr_and_mask.lo `test -f 'addr_and_mask.c' || echo '$(srcdir)/'`addr_and_mask.c -libwireshark_la-addr_resolv.lo: addr_resolv.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-addr_resolv.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-addr_resolv.Tpo -c -o libwireshark_la-addr_resolv.lo `test -f 'addr_resolv.c' || echo '$(srcdir)/'`addr_resolv.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-addr_resolv.Tpo $(DEPDIR)/libwireshark_la-addr_resolv.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='addr_resolv.c' object='libwireshark_la-addr_resolv.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-addr_resolv.lo: addr_resolv.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-addr_resolv.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-addr_resolv.Tpo -c -o libnwireshark_la-addr_resolv.lo `test -f 'addr_resolv.c' || echo '$(srcdir)/'`addr_resolv.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-addr_resolv.Tpo $(DEPDIR)/libnwireshark_la-addr_resolv.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='addr_resolv.c' object='libnwireshark_la-addr_resolv.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-addr_resolv.lo `test -f 'addr_resolv.c' || echo '$(srcdir)/'`addr_resolv.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-addr_resolv.lo `test -f 'addr_resolv.c' || echo '$(srcdir)/'`addr_resolv.c -libwireshark_la-adler32.lo: adler32.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-adler32.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-adler32.Tpo -c -o libwireshark_la-adler32.lo `test -f 'adler32.c' || echo '$(srcdir)/'`adler32.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-adler32.Tpo $(DEPDIR)/libwireshark_la-adler32.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='adler32.c' object='libwireshark_la-adler32.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-adler32.lo: adler32.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-adler32.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-adler32.Tpo -c -o libnwireshark_la-adler32.lo `test -f 'adler32.c' || echo '$(srcdir)/'`adler32.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-adler32.Tpo $(DEPDIR)/libnwireshark_la-adler32.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='adler32.c' object='libnwireshark_la-adler32.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-adler32.lo `test -f 'adler32.c' || echo '$(srcdir)/'`adler32.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-adler32.lo `test -f 'adler32.c' || echo '$(srcdir)/'`adler32.c -libwireshark_la-afn.lo: afn.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-afn.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-afn.Tpo -c -o libwireshark_la-afn.lo `test -f 'afn.c' || echo '$(srcdir)/'`afn.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-afn.Tpo $(DEPDIR)/libwireshark_la-afn.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='afn.c' object='libwireshark_la-afn.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-afn.lo: afn.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-afn.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-afn.Tpo -c -o libnwireshark_la-afn.lo `test -f 'afn.c' || echo '$(srcdir)/'`afn.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-afn.Tpo $(DEPDIR)/libnwireshark_la-afn.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='afn.c' object='libnwireshark_la-afn.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-afn.lo `test -f 'afn.c' || echo '$(srcdir)/'`afn.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-afn.lo `test -f 'afn.c' || echo '$(srcdir)/'`afn.c -libwireshark_la-asn1.lo: asn1.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-asn1.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-asn1.Tpo -c -o libwireshark_la-asn1.lo `test -f 'asn1.c' || echo '$(srcdir)/'`asn1.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-asn1.Tpo $(DEPDIR)/libwireshark_la-asn1.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='asn1.c' object='libwireshark_la-asn1.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-asn1.lo: asn1.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-asn1.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-asn1.Tpo -c -o libnwireshark_la-asn1.lo `test -f 'asn1.c' || echo '$(srcdir)/'`asn1.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-asn1.Tpo $(DEPDIR)/libnwireshark_la-asn1.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='asn1.c' object='libnwireshark_la-asn1.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-asn1.lo `test -f 'asn1.c' || echo '$(srcdir)/'`asn1.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-asn1.lo `test -f 'asn1.c' || echo '$(srcdir)/'`asn1.c -libwireshark_la-atalk-utils.lo: atalk-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-atalk-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-atalk-utils.Tpo -c -o libwireshark_la-atalk-utils.lo `test -f 'atalk-utils.c' || echo '$(srcdir)/'`atalk-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-atalk-utils.Tpo $(DEPDIR)/libwireshark_la-atalk-utils.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='atalk-utils.c' object='libwireshark_la-atalk-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-atalk-utils.lo: atalk-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-atalk-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-atalk-utils.Tpo -c -o libnwireshark_la-atalk-utils.lo `test -f 'atalk-utils.c' || echo '$(srcdir)/'`atalk-utils.c

+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-atalk-utils.Tpo $(DEPDIR)/libnwireshark_la-atalk-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='atalk-utils.c' object='libnwireshark_la-atalk-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-atalk-utils.lo `test -f 'atalk-utils.c' || echo '$(srcdir)/'`atalk-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-atalk-utils.lo `test -f 'atalk-utils.c' || echo '$(srcdir)/'`atalk-utils.c -libwireshark_la-base64.lo: base64.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-base64.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-base64.Tpo -c -o libwireshark_la-base64.lo `test -f 'base64.c' || echo '$(srcdir)/'`base64.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-base64.Tpo $(DEPDIR)/libwireshark_la-base64.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='base64.c' object='libwireshark_la-base64.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-base64.lo: base64.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-base64.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-base64.Tpo -c -o libnwireshark_la-base64.lo `test -f 'base64.c' || echo '$(srcdir)/'`base64.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-base64.Tpo $(DEPDIR)/libnwireshark_la-base64.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='base64.c' object='libnwireshark_la-base64.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-base64.lo `test -f 'base64.c' || echo '$(srcdir)/'`base64.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-base64.lo `test -f 'base64.c' || echo '$(srcdir)/'`base64.c -libwireshark_la-bitswap.lo: bitswap.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-bitswap.lo -MD -MP -MF

$(DEPDIR)/libwireshark_la-bitswap.Tpo -c -o libwireshark_la-bitswap.lo `test -f 'bitswap.c' || echo '$(srcdir)/'`bitswap.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-bitswap.Tpo $(DEPDIR)/libwireshark_la-bitswap.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='bitswap.c' object='libwireshark_la-bitswap.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-bitswap.lo: bitswap.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-bitswap.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-bitswap.Tpo -c -o libnwireshark_la-bitswap.lo `test -f 'bitswap.c' || echo '$(srcdir)/'`bitswap.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-bitswap.Tpo $(DEPDIR)/libnwireshark_la-bitswap.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='bitswap.c' object='libnwireshark_la-bitswap.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-bitswap.lo `test -f 'bitswap.c' || echo '$(srcdir)/'`bitswap.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-bitswap.lo `test -f 'bitswap.c' || echo '$(srcdir)/'`bitswap.c -libwireshark_la-camel-persistentdata.lo: camel-persistentdata.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-camel-persistentdata.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-camel-persistentdata.Tpo -c -o libwireshark_la-camel-persistentdata.lo `test -f 'camel-persistentdata.c' || echo '$(srcdir)/'`camel-persistentdata.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-camel-persistentdata.Tpo $(DEPDIR)/libwireshark_la-camel-persistentdata.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='camel-persistentdata.c' object='libwireshark_la-camel-persistentdata.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-camel-persistentdata.lo: camel-persistentdata.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-camel-persistentdata.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-camel-persistentdata.Tpo -c -o libnwireshark_la-camel-persistentdata.lo `test -f 'camel-persistentdata.c' || echo '$(srcdir)/'`camel-persistentdata.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-camel-persistentdata.Tpo $(DEPDIR)/libnwireshark_la-camel-persistentdata.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='camel-persistentdata.c' object='libnwireshark_la-camel-persistentdata.lo' libtool=yes @AMDEPBACKSLASH@

@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-camel-persistentdata.lo `test -f 'camel-persistentdata.c' || echo '$(srcdir)/'`camel-persistentdata.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-camel-persistentdata.lo `test -f 'camel-persistentdata.c' || echo '$(srcdir)/'`camel-persistentdata.c -libwireshark_la-charsets.lo: charsets.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-charsets.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-charsets.Tpo -c -o libwireshark_la-charsets.lo `test -f 'charsets.c' || echo '$(srcdir)/'`charsets.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-charsets.Tpo $(DEPDIR)/libwireshark_la-charsets.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='charsets.c' object='libwireshark_la-charsets.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-charsets.lo: charsets.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-charsets.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-charsets.Tpo -c -o libnwireshark_la-charsets.lo `test -f 'charsets.c' || echo '$(srcdir)/'`charsets.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-charsets.Tpo $(DEPDIR)/libnwireshark_la-charsets.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='charsets.c' object='libnwireshark_la-charsets.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-charsets.lo `test -f 'charsets.c' || echo '$(srcdir)/'`charsets.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-charsets.lo `test -f 'charsets.c' || echo '$(srcdir)/'`charsets.c -libwireshark_la-circuit.lo: circuit.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-circuit.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-circuit.Tpo -c -o libwireshark_la-circuit.lo `test -f 'circuit.c' || echo '$(srcdir)/'`circuit.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-circuit.Tpo $(DEPDIR)/libwireshark_la-circuit.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='circuit.c' object='libwireshark_la-circuit.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-circuit.lo: circuit.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-circuit.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-circuit.Tpo -c -o libnwireshark_la-circuit.lo `test -f 'circuit.c' || echo '$(srcdir)/'`circuit.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-circuit.Tpo $(DEPDIR)/libnwireshark_la-circuit.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='circuit.c' object='libnwireshark_la-circuit.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-circuit.lo `test -f 'circuit.c' || echo '$(srcdir)/'`circuit.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-circuit.lo `test -f 'circuit.c' || echo '$(srcdir)/'`circuit.c -libwireshark_la-codecs.lo: codecs.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-codecs.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-codecs.Tpo -c -o libwireshark_la-codecs.lo `test -f 'codecs.c' || echo '$(srcdir)/'`codecs.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-codecs.Tpo $(DEPDIR)/libwireshark_la-codecs.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='codecs.c' object='libwireshark_la-codecs.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-codecs.lo: codecs.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-codecs.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-codecs.Tpo -c -o libnwireshark_la-codecs.lo `test -f 'codecs.c' || echo '$(srcdir)/'`codecs.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-codecs.Tpo $(DEPDIR)/libnwireshark_la-codecs.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='codecs.c' object='libnwireshark_la-codecs.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-codecs.lo `test -f 'codecs.c' || echo '$(srcdir)/'`codecs.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-codecs.lo `test -f 'codecs.c' || echo '$(srcdir)/'`codecs.c -libwireshark_la-column.lo: column.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-column.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-column.Tpo -c -o libwireshark_la-column.lo `test -f 'column.c' || echo '$(srcdir)/'`column.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-column.Tpo $(DEPDIR)/libwireshark_la-column.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='column.c' object='libwireshark_la-column.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-column.lo: column.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-column.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-column.Tpo -c -o libnwireshark_la-column.lo `test -f 'column.c' || echo '$(srcdir)/'`column.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-column.Tpo $(DEPDIR)/libnwireshark_la-column.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='column.c' object='libnwireshark_la-column.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-column.lo `test -f 'column.c' || echo '$(srcdir)/'`column.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-column.lo `test -f 'column.c' || echo '$(srcdir)/'`column.c -libwireshark_la-column-utils.lo: column-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-column-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-column-utils.Tpo -c -o libwireshark_la-column-utils.lo `test -f 'column-utils.c' || echo '$(srcdir)/'`column-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-column-utils.Tpo $(DEPDIR)/libwireshark_la-column-utils.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='column-utils.c' object='libwireshark_la-column-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-column-utils.lo: column-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-column-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-column-utils.Tpo -c -o libnwireshark_la-

column-utils.lo `test -f 'column-utils.c' || echo '$(srcdir)/'`column-utils.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-column-utils.Tpo $(DEPDIR)/libnwireshark_la-column-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='column-utils.c' object='libnwireshark_la-column-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-column-utils.lo `test -f 'column-utils.c' || echo '$(srcdir)/'`column-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-column-utils.lo `test -f 'column-utils.c' || echo '$(srcdir)/'`column-utils.c -libwireshark_la-conversation.lo: conversation.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-conversation.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-conversation.Tpo -c -o libwireshark_la-conversation.lo `test -f 'conversation.c' || echo '$(srcdir)/'`conversation.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-conversation.Tpo $(DEPDIR)/libwireshark_la-conversation.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='conversation.c' object='libwireshark_la-conversation.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-conversation.lo: conversation.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-conversation.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-conversation.Tpo -c -o libnwireshark_la-conversation.lo `test -f 'conversation.c' || echo '$(srcdir)/'`conversation.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-conversation.Tpo $(DEPDIR)/libnwireshark_la-conversation.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='conversation.c' object='libnwireshark_la-conversation.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-conversation.lo `test -f 'conversation.c' || echo '$(srcdir)/'`conversation.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-conversation.lo `test -f 'conversation.c' || echo '$(srcdir)/'`conversation.c -libwireshark_la-crc10.lo: crc10.c

-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-crc10.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-crc10.Tpo -c -o libwireshark_la-crc10.lo `test -f 'crc10.c' || echo '$(srcdir)/'`crc10.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-crc10.Tpo $(DEPDIR)/libwireshark_la-crc10.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc10.c' object='libwireshark_la-crc10.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-crc10.lo: crc10.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-crc10.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-crc10.Tpo -c -o libnwireshark_la-crc10.lo `test -f 'crc10.c' || echo '$(srcdir)/'`crc10.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-crc10.Tpo $(DEPDIR)/libnwireshark_la-crc10.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc10.c' object='libnwireshark_la-crc10.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-crc10.lo `test -f 'crc10.c' || echo '$(srcdir)/'`crc10.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-crc10.lo `test -f 'crc10.c' || echo '$(srcdir)/'`crc10.c -libwireshark_la-crc16.lo: crc16.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-crc16.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-crc16.Tpo -c -o libwireshark_la-crc16.lo `test -f 'crc16.c' || echo '$(srcdir)/'`crc16.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-crc16.Tpo $(DEPDIR)/libwireshark_la-crc16.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc16.c' object='libwireshark_la-crc16.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-crc16.lo: crc16.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-crc16.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-crc16.Tpo -c -o libnwireshark_la-crc16.lo `test -f 'crc16.c' || echo '$(srcdir)/'`crc16.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-crc16.Tpo $(DEPDIR)/libnwireshark_la-crc16.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc16.c' object='libnwireshark_la-crc16.lo' libtool=yes @AMDEPBACKSLASH@

@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-crc16.lo `test -f 'crc16.c' || echo '$(srcdir)/'`crc16.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-crc16.lo `test -f 'crc16.c' || echo '$(srcdir)/'`crc16.c -libwireshark_la-crc32.lo: crc32.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-crc32.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-crc32.Tpo -c -o libwireshark_la-crc32.lo `test -f 'crc32.c' || echo '$(srcdir)/'`crc32.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-crc32.Tpo $(DEPDIR)/libwireshark_la-crc32.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc32.c' object='libwireshark_la-crc32.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-crc32.lo: crc32.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-crc32.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-crc32.Tpo -c -o libnwireshark_la-crc32.lo `test -f 'crc32.c' || echo '$(srcdir)/'`crc32.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-crc32.Tpo $(DEPDIR)/libnwireshark_la-crc32.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc32.c' object='libnwireshark_la-crc32.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-crc32.lo `test -f 'crc32.c' || echo '$(srcdir)/'`crc32.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-crc32.lo `test -f 'crc32.c' || echo '$(srcdir)/'`crc32.c -libwireshark_la-crc6.lo: crc6.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-crc6.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-crc6.Tpo -c -o libwireshark_la-crc6.lo `test -f 'crc6.c' || echo '$(srcdir)/'`crc6.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-crc6.Tpo $(DEPDIR)/libwireshark_la-crc6.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc6.c' object='libwireshark_la-crc6.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-crc6.lo: crc6.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-crc6.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-crc6.Tpo -c -o libnwireshark_la-crc6.lo `test -f 'crc6.c' || echo '$(srcdir)/'`crc6.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-crc6.Tpo $(DEPDIR)/libnwireshark_la-crc6.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crc6.c' object='libnwireshark_la-crc6.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-crc6.lo `test -f 'crc6.c' || echo '$(srcdir)/'`crc6.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-crc6.lo `test -f 'crc6.c' || echo '$(srcdir)/'`crc6.c -libwireshark_la-crcdrm.lo: crcdrm.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-crcdrm.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-crcdrm.Tpo -c -o libwireshark_la-crcdrm.lo `test -f 'crcdrm.c' || echo '$(srcdir)/'`crcdrm.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-crcdrm.Tpo $(DEPDIR)/libwireshark_la-crcdrm.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crcdrm.c' object='libwireshark_la-crcdrm.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-crcdrm.lo: crcdrm.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-crcdrm.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-crcdrm.Tpo -c -o libnwireshark_la-crcdrm.lo `test -f 'crcdrm.c' || echo '$(srcdir)/'`crcdrm.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-crcdrm.Tpo $(DEPDIR)/libnwireshark_la-crcdrm.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='crcdrm.c' object='libnwireshark_la-crcdrm.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-crcdrm.lo `test -f 'crcdrm.c' || echo '$(srcdir)/'`crcdrm.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-crcdrm.lo `test -f 'crcdrm.c' || echo '$(srcdir)/'`crcdrm.c -libwireshark_la-dissector_filters.lo: dissector_filters.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-dissector_filters.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-dissector_filters.Tpo -c -o libwireshark_la-dissector_filters.lo `test -f 'dissector_filters.c' || echo '$(srcdir)/'`dissector_filters.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-dissector_filters.Tpo $(DEPDIR)/libwireshark_la-dissector_filters.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='dissector_filters.c' object='libwireshark_la-dissector_filters.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-dissector_filters.lo: dissector_filters.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-dissector_filters.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-dissector_filters.Tpo -c -o libnwireshark_la-dissector_filters.lo `test -f 'dissector_filters.c' || echo '$(srcdir)/'`dissector_filters.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-dissector_filters.Tpo $(DEPDIR)/libnwireshark_la-dissector_filters.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='dissector_filters.c' object='libnwireshark_la-dissector_filters.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-dissector_filters.lo `test -f 'dissector_filters.c' || echo '$(srcdir)/'`dissector_filters.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-dissector_filters.lo `test -f 'dissector_filters.c' || echo '$(srcdir)/'`dissector_filters.c -libwireshark_la-emem.lo: emem.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-emem.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-emem.Tpo -c -o libwireshark_la-emem.lo `test -f 'emem.c' || echo '$(srcdir)/'`emem.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-emem.Tpo $(DEPDIR)/libwireshark_la-emem.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='emem.c' object='libwireshark_la-emem.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-emem.lo: emem.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-emem.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-emem.Tpo -c -o libnwireshark_la-emem.lo `test -f 'emem.c' || echo '$(srcdir)/'`emem.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-emem.Tpo $(DEPDIR)/libnwireshark_la-emem.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='emem.c' object='libnwireshark_la-emem.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-emem.lo `test -f 'emem.c' || echo '$(srcdir)/'`emem.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-emem.lo `test -f 'emem.c' || echo '$(srcdir)/'`emem.c -libwireshark_la-epan.lo: epan.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-epan.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-epan.Tpo -c -o libwireshark_la-epan.lo `test -f 'epan.c' || echo '$(srcdir)/'`epan.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-epan.Tpo $(DEPDIR)/libwireshark_la-epan.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='epan.c' object='libwireshark_la-epan.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-epan.lo: epan.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-epan.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-epan.Tpo -c -o libnwireshark_la-epan.lo `test -f 'epan.c' || echo '$(srcdir)/'`epan.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-epan.Tpo $(DEPDIR)/libnwireshark_la-epan.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='epan.c' object='libnwireshark_la-epan.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-epan.lo `test -f 'epan.c' || echo '$(srcdir)/'`epan.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-epan.lo `test -f 'epan.c' || echo '$(srcdir)/'`epan.c -libwireshark_la-ex-opt.lo: ex-opt.c

-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-ex-opt.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-ex-opt.Tpo -c -o libwireshark_la-ex-opt.lo `test -f 'ex-opt.c' || echo '$(srcdir)/'`ex-opt.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-ex-opt.Tpo $(DEPDIR)/libwireshark_la-ex-opt.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ex-opt.c' object='libwireshark_la-ex-opt.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-ex-opt.lo: ex-opt.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-ex-opt.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-ex-opt.Tpo -c -o libnwireshark_la-ex-opt.lo `test -f 'ex-opt.c' || echo '$(srcdir)/'`ex-opt.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-ex-opt.Tpo $(DEPDIR)/libnwireshark_la-ex-opt.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ex-opt.c' object='libnwireshark_la-ex-opt.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-ex-opt.lo `test -f 'ex-opt.c' || echo '$(srcdir)/'`ex-opt.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-ex-opt.lo `test -f 'ex-opt.c' || echo '$(srcdir)/'`ex-opt.c -libwireshark_la-except.lo: except.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-except.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-except.Tpo -c -o libwireshark_la-except.lo `test -f 'except.c' || echo '$(srcdir)/'`except.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-except.Tpo $(DEPDIR)/libwireshark_la-except.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='except.c' object='libwireshark_la-except.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-except.lo: except.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-except.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-except.Tpo -c -o libnwireshark_la-except.lo `test -f 'except.c' || echo '$(srcdir)/'`except.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-except.Tpo $(DEPDIR)/libnwireshark_la-except.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='except.c' object='libnwireshark_la-except.lo' libtool=yes @AMDEPBACKSLASH@

@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-except.lo `test -f 'except.c' || echo '$(srcdir)/'`except.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-except.lo `test -f 'except.c' || echo '$(srcdir)/'`except.c -libwireshark_la-expert.lo: expert.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-expert.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-expert.Tpo -c -o libwireshark_la-expert.lo `test -f 'expert.c' || echo '$(srcdir)/'`expert.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-expert.Tpo $(DEPDIR)/libwireshark_la-expert.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='expert.c' object='libwireshark_la-expert.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-expert.lo: expert.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-expert.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-expert.Tpo -c -o libnwireshark_la-expert.lo `test -f 'expert.c' || echo '$(srcdir)/'`expert.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-expert.Tpo $(DEPDIR)/libnwireshark_la-expert.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='expert.c' object='libnwireshark_la-expert.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-expert.lo `test -f 'expert.c' || echo '$(srcdir)/'`expert.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-expert.lo `test -f 'expert.c' || echo '$(srcdir)/'`expert.c -libwireshark_la-filesystem.lo: filesystem.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-filesystem.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-filesystem.Tpo -c -o libwireshark_la-filesystem.lo `test -f 'filesystem.c' || echo '$(srcdir)/'`filesystem.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-filesystem.Tpo $(DEPDIR)/libwireshark_la-filesystem.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='filesystem.c' object='libwireshark_la-filesystem.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-filesystem.lo: filesystem.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-filesystem.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-filesystem.Tpo -c -o libnwireshark_la-filesystem.lo `test -f 'filesystem.c' || echo '$(srcdir)/'`filesystem.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-filesystem.Tpo $(DEPDIR)/libnwireshark_la-filesystem.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='filesystem.c' object='libnwireshark_la-filesystem.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-filesystem.lo `test -f 'filesystem.c' || echo '$(srcdir)/'`filesystem.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-filesystem.lo `test -f 'filesystem.c' || echo '$(srcdir)/'`filesystem.c -libwireshark_la-follow.lo: follow.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-follow.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-follow.Tpo -c -o libwireshark_la-follow.lo `test -f 'follow.c' || echo '$(srcdir)/'`follow.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-follow.Tpo $(DEPDIR)/libwireshark_la-follow.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='follow.c' object='libwireshark_la-follow.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-follow.lo: follow.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-follow.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-follow.Tpo -c -o libnwireshark_la-follow.lo `test -f 'follow.c' || echo '$(srcdir)/'`follow.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-follow.Tpo $(DEPDIR)/libnwireshark_la-follow.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='follow.c' object='libnwireshark_la-follow.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-follow.lo `test -f 'follow.c' || echo '$(srcdir)/'`follow.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-follow.lo `test -f 'follow.c' || echo '$(srcdir)/'`follow.c -libwireshark_la-frame_data.lo: frame_data.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-frame_data.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-frame_data.Tpo -c -o libwireshark_la-frame_data.lo `test -f 'frame_data.c' || echo '$(srcdir)/'`frame_data.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-frame_data.Tpo $(DEPDIR)/libwireshark_la-frame_data.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='frame_data.c' object='libwireshark_la-frame_data.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-frame_data.lo: frame_data.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-frame_data.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-frame_data.Tpo -c -o libnwireshark_la-frame_data.lo `test -f 'frame_data.c' || echo '$(srcdir)/'`frame_data.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-frame_data.Tpo $(DEPDIR)/libnwireshark_la-frame_data.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='frame_data.c' object='libnwireshark_la-frame_data.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-frame_data.lo `test -f 'frame_data.c' || echo '$(srcdir)/'`frame_data.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-frame_data.lo `test -f 'frame_data.c' || echo '$(srcdir)/'`frame_data.c -libwireshark_la-frequency-utils.lo: frequency-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-frequency-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-frequency-utils.Tpo -c -o libwireshark_la-frequency-utils.lo `test -f 'frequency-utils.c' || echo '$(srcdir)/'`frequency-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-frequency-utils.Tpo $(DEPDIR)/libwireshark_la-frequency-utils.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='frequency-utils.c' object='libwireshark_la-frequency-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-frequency-utils.lo: frequency-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-frequency-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-frequency-utils.Tpo -c -o libnwireshark_la-

frequency-utils.lo `test -f 'frequency-utils.c' || echo '$(srcdir)/'`frequency-utils.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-frequency-utils.Tpo $(DEPDIR)/libnwireshark_la-frequency-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='frequency-utils.c' object='libnwireshark_la-frequency-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-frequency-utils.lo `test -f 'frequency-utils.c' || echo '$(srcdir)/'`frequency-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-frequency-utils.lo `test -f 'frequency-utils.c' || echo '$(srcdir)/'`frequency-utils.c -libwireshark_la-funnel.lo: funnel.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-funnel.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-funnel.Tpo -c -o libwireshark_la-funnel.lo `test -f 'funnel.c' || echo '$(srcdir)/'`funnel.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-funnel.Tpo $(DEPDIR)/libwireshark_la-funnel.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='funnel.c' object='libwireshark_la-funnel.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-funnel.lo: funnel.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-funnel.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-funnel.Tpo -c -o libnwireshark_la-funnel.lo `test -f 'funnel.c' || echo '$(srcdir)/'`funnel.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-funnel.Tpo $(DEPDIR)/libnwireshark_la-funnel.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='funnel.c' object='libnwireshark_la-funnel.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-funnel.lo `test -f 'funnel.c' || echo '$(srcdir)/'`funnel.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-funnel.lo `test -f 'funnel.c' || echo '$(srcdir)/'`funnel.c -libwireshark_la-gcp.lo: gcp.c

-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-gcp.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-gcp.Tpo -c -o libwireshark_la-gcp.lo `test -f 'gcp.c' || echo '$(srcdir)/'`gcp.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-gcp.Tpo $(DEPDIR)/libwireshark_la-gcp.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='gcp.c' object='libwireshark_la-gcp.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-gcp.lo: gcp.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-gcp.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-gcp.Tpo -c -o libnwireshark_la-gcp.lo `test -f 'gcp.c' || echo '$(srcdir)/'`gcp.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-gcp.Tpo $(DEPDIR)/libnwireshark_la-gcp.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='gcp.c' object='libnwireshark_la-gcp.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-gcp.lo `test -f 'gcp.c' || echo '$(srcdir)/'`gcp.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-gcp.lo `test -f 'gcp.c' || echo '$(srcdir)/'`gcp.c -libwireshark_la-golay.lo: golay.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-golay.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-golay.Tpo -c -o libwireshark_la-golay.lo `test -f 'golay.c' || echo '$(srcdir)/'`golay.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-golay.Tpo $(DEPDIR)/libwireshark_la-golay.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='golay.c' object='libwireshark_la-golay.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-golay.lo: golay.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-golay.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-golay.Tpo -c -o libnwireshark_la-golay.lo `test -f 'golay.c' || echo '$(srcdir)/'`golay.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-golay.Tpo $(DEPDIR)/libnwireshark_la-golay.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='golay.c' object='libnwireshark_la-golay.lo' libtool=yes @AMDEPBACKSLASH@

@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-golay.lo `test -f 'golay.c' || echo '$(srcdir)/'`golay.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-golay.lo `test -f 'golay.c' || echo '$(srcdir)/'`golay.c -libwireshark_la-guid-utils.lo: guid-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-guid-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-guid-utils.Tpo -c -o libwireshark_la-guid-utils.lo `test -f 'guid-utils.c' || echo '$(srcdir)/'`guid-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-guid-utils.Tpo $(DEPDIR)/libwireshark_la-guid-utils.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='guid-utils.c' object='libwireshark_la-guid-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-guid-utils.lo: guid-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-guid-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-guid-utils.Tpo -c -o libnwireshark_la-guid-utils.lo `test -f 'guid-utils.c' || echo '$(srcdir)/'`guid-utils.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-guid-utils.Tpo $(DEPDIR)/libnwireshark_la-guid-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='guid-utils.c' object='libnwireshark_la-guid-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-guid-utils.lo `test -f 'guid-utils.c' || echo '$(srcdir)/'`guid-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-guid-utils.lo `test -f 'guid-utils.c' || echo '$(srcdir)/'`guid-utils.c -libwireshark_la-h225-persistentdata.lo: h225-persistentdata.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-h225-persistentdata.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-h225-persistentdata.Tpo -c -o libwireshark_la-h225-persistentdata.lo `test -f 'h225-persistentdata.c' || echo '$(srcdir)/'`h225-persistentdata.c

-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-h225-persistentdata.Tpo $(DEPDIR)/libwireshark_la-h225-persistentdata.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='h225-persistentdata.c' object='libwireshark_la-h225-persistentdata.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-h225-persistentdata.lo: h225-persistentdata.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-h225-persistentdata.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-h225-persistentdata.Tpo -c -o libnwireshark_la-h225-persistentdata.lo `test -f 'h225-persistentdata.c' || echo '$(srcdir)/'`h225-persistentdata.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-h225-persistentdata.Tpo $(DEPDIR)/libnwireshark_la-h225-persistentdata.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='h225-persistentdata.c' object='libnwireshark_la-h225-persistentdata.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-h225-persistentdata.lo `test -f 'h225-persistentdata.c' || echo '$(srcdir)/'`h225-persistentdata.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-h225-persistentdata.lo `test -f 'h225-persistentdata.c' || echo '$(srcdir)/'`h225-persistentdata.c -libwireshark_la-in_cksum.lo: in_cksum.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-in_cksum.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-in_cksum.Tpo -c -o libwireshark_la-in_cksum.lo `test -f 'in_cksum.c' || echo '$(srcdir)/'`in_cksum.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-in_cksum.Tpo $(DEPDIR)/libwireshark_la-in_cksum.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='in_cksum.c' object='libwireshark_la-in_cksum.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-in_cksum.lo: in_cksum.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-in_cksum.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-in_cksum.Tpo -c -o libnwireshark_la-in_cksum.lo `test -f 'in_cksum.c' || echo '$(srcdir)/'`in_cksum.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-in_cksum.Tpo $(DEPDIR)/libnwireshark_la-in_cksum.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='in_cksum.c' object='libnwireshark_la-in_cksum.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-in_cksum.lo `test -f 'in_cksum.c' || echo '$(srcdir)/'`in_cksum.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-in_cksum.lo `test -f 'in_cksum.c' || echo '$(srcdir)/'`in_cksum.c -libwireshark_la-ipproto.lo: ipproto.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-ipproto.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-ipproto.Tpo -c -o libwireshark_la-ipproto.lo `test -f 'ipproto.c' || echo '$(srcdir)/'`ipproto.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-ipproto.Tpo $(DEPDIR)/libwireshark_la-ipproto.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ipproto.c' object='libwireshark_la-ipproto.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-ipproto.lo: ipproto.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-ipproto.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-ipproto.Tpo -c -o libnwireshark_la-ipproto.lo `test -f 'ipproto.c' || echo '$(srcdir)/'`ipproto.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-ipproto.Tpo $(DEPDIR)/libnwireshark_la-ipproto.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ipproto.c' object='libnwireshark_la-ipproto.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-ipproto.lo `test -f 'ipproto.c' || echo '$(srcdir)/'`ipproto.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-ipproto.lo `test -f 'ipproto.c' || echo '$(srcdir)/'`ipproto.c -libwireshark_la-ipv4.lo: ipv4.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-ipv4.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-ipv4.Tpo -c -o libwireshark_la-ipv4.lo `test -f 'ipv4.c' || echo '$(srcdir)/'`ipv4.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-ipv4.Tpo $(DEPDIR)/libwireshark_la-ipv4.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ipv4.c' object='libwireshark_la-ipv4.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-ipv4.lo: ipv4.c

+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-ipv4.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-ipv4.Tpo -c -o libnwireshark_la-ipv4.lo `test -f 'ipv4.c' || echo '$(srcdir)/'`ipv4.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-ipv4.Tpo $(DEPDIR)/libnwireshark_la-ipv4.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ipv4.c' object='libnwireshark_la-ipv4.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-ipv4.lo `test -f 'ipv4.c' || echo '$(srcdir)/'`ipv4.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-ipv4.lo `test -f 'ipv4.c' || echo '$(srcdir)/'`ipv4.c -libwireshark_la-next_tvb.lo: next_tvb.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-next_tvb.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-next_tvb.Tpo -c -o libwireshark_la-next_tvb.lo `test -f 'next_tvb.c' || echo '$(srcdir)/'`next_tvb.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-next_tvb.Tpo $(DEPDIR)/libwireshark_la-next_tvb.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='next_tvb.c' object='libwireshark_la-next_tvb.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-next_tvb.lo: next_tvb.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-next_tvb.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-next_tvb.Tpo -c -o libnwireshark_la-next_tvb.lo `test -f 'next_tvb.c' || echo '$(srcdir)/'`next_tvb.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-next_tvb.Tpo $(DEPDIR)/libnwireshark_la-next_tvb.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='next_tvb.c' object='libnwireshark_la-next_tvb.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-next_tvb.lo `test -f 'next_tvb.c' || echo '$(srcdir)/'`next_tvb.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-next_tvb.lo `test -f 'next_tvb.c' || echo '$(srcdir)/'`next_tvb.c

-libwireshark_la-nstime.lo: nstime.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-nstime.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-nstime.Tpo -c -o libwireshark_la-nstime.lo `test -f 'nstime.c' || echo '$(srcdir)/'`nstime.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-nstime.Tpo $(DEPDIR)/libwireshark_la-nstime.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='nstime.c' object='libwireshark_la-nstime.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-nstime.lo: nstime.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-nstime.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-nstime.Tpo -c -o libnwireshark_la-nstime.lo `test -f 'nstime.c' || echo '$(srcdir)/'`nstime.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-nstime.Tpo $(DEPDIR)/libnwireshark_la-nstime.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='nstime.c' object='libnwireshark_la-nstime.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-nstime.lo `test -f 'nstime.c' || echo '$(srcdir)/'`nstime.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-nstime.lo `test -f 'nstime.c' || echo '$(srcdir)/'`nstime.c -libwireshark_la-oids.lo: oids.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-oids.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-oids.Tpo -c -o libwireshark_la-oids.lo `test -f 'oids.c' || echo '$(srcdir)/'`oids.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-oids.Tpo $(DEPDIR)/libwireshark_la-oids.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='oids.c' object='libwireshark_la-oids.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-oids.lo: oids.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-oids.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-oids.Tpo -c -o libnwireshark_la-oids.lo `test -f 'oids.c' || echo '$(srcdir)/'`oids.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-oids.Tpo $(DEPDIR)/libnwireshark_la-oids.Plo

+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='oids.c' object='libnwireshark_la-oids.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-oids.lo `test -f 'oids.c' || echo '$(srcdir)/'`oids.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-oids.lo `test -f 'oids.c' || echo '$(srcdir)/'`oids.c -libwireshark_la-osi-utils.lo: osi-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-osi-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-osi-utils.Tpo -c -o libwireshark_la-osi-utils.lo `test -f 'osi-utils.c' || echo '$(srcdir)/'`osi-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-osi-utils.Tpo $(DEPDIR)/libwireshark_la-osi-utils.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='osi-utils.c' object='libwireshark_la-osi-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-osi-utils.lo: osi-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-osi-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-osi-utils.Tpo -c -o libnwireshark_la-osi-utils.lo `test -f 'osi-utils.c' || echo '$(srcdir)/'`osi-utils.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-osi-utils.Tpo $(DEPDIR)/libnwireshark_la-osi-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='osi-utils.c' object='libnwireshark_la-osi-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-osi-utils.lo `test -f 'osi-utils.c' || echo '$(srcdir)/'`osi-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-osi-utils.lo `test -f 'osi-utils.c' || echo '$(srcdir)/'`osi-utils.c -libwireshark_la-packet.lo: packet.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-packet.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-packet.Tpo -c -o libwireshark_la-packet.lo `test -f 'packet.c' || echo '$(srcdir)/'`packet.c

-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-packet.Tpo $(DEPDIR)/libwireshark_la-packet.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='packet.c' object='libwireshark_la-packet.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-packet.lo: packet.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-packet.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-packet.Tpo -c -o libnwireshark_la-packet.lo `test -f 'packet.c' || echo '$(srcdir)/'`packet.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-packet.Tpo $(DEPDIR)/libnwireshark_la-packet.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='packet.c' object='libnwireshark_la-packet.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-packet.lo `test -f 'packet.c' || echo '$(srcdir)/'`packet.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-packet.lo `test -f 'packet.c' || echo '$(srcdir)/'`packet.c -libwireshark_la-plugins.lo: plugins.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-plugins.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-plugins.Tpo -c -o libwireshark_la-plugins.lo `test -f 'plugins.c' || echo '$(srcdir)/'`plugins.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-plugins.Tpo $(DEPDIR)/libwireshark_la-plugins.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='plugins.c' object='libwireshark_la-plugins.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-plugins.lo: plugins.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-plugins.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-plugins.Tpo -c -o libnwireshark_la-plugins.lo `test -f 'plugins.c' || echo '$(srcdir)/'`plugins.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-plugins.Tpo $(DEPDIR)/libnwireshark_la-plugins.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='plugins.c' object='libnwireshark_la-plugins.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-plugins.lo `test -f 'plugins.c' || echo '$(srcdir)/'`plugins.c

+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-plugins.lo `test -f 'plugins.c' || echo '$(srcdir)/'`plugins.c -libwireshark_la-prefs.lo: prefs.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-prefs.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-prefs.Tpo -c -o libwireshark_la-prefs.lo `test -f 'prefs.c' || echo '$(srcdir)/'`prefs.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-prefs.Tpo $(DEPDIR)/libwireshark_la-prefs.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='prefs.c' object='libwireshark_la-prefs.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-prefs.lo: prefs.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-prefs.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-prefs.Tpo -c -o libnwireshark_la-prefs.lo `test -f 'prefs.c' || echo '$(srcdir)/'`prefs.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-prefs.Tpo $(DEPDIR)/libnwireshark_la-prefs.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='prefs.c' object='libnwireshark_la-prefs.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-prefs.lo `test -f 'prefs.c' || echo '$(srcdir)/'`prefs.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-prefs.lo `test -f 'prefs.c' || echo '$(srcdir)/'`prefs.c -libwireshark_la-privileges.lo: privileges.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-privileges.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-privileges.Tpo -c -o libwireshark_la-privileges.lo `test -f 'privileges.c' || echo '$(srcdir)/'`privileges.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-privileges.Tpo $(DEPDIR)/libwireshark_la-privileges.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='privileges.c' object='libwireshark_la-privileges.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-privileges.lo: privileges.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-privileges.lo -MD -MP -MF

$(DEPDIR)/libnwireshark_la-privileges.Tpo -c -o libnwireshark_la-privileges.lo `test -f 'privileges.c' || echo '$(srcdir)/'`privileges.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-privileges.Tpo $(DEPDIR)/libnwireshark_la-privileges.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='privileges.c' object='libnwireshark_la-privileges.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-privileges.lo `test -f 'privileges.c' || echo '$(srcdir)/'`privileges.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-privileges.lo `test -f 'privileges.c' || echo '$(srcdir)/'`privileges.c -libwireshark_la-proto.lo: proto.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-proto.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-proto.Tpo -c -o libwireshark_la-proto.lo `test -f 'proto.c' || echo '$(srcdir)/'`proto.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-proto.Tpo $(DEPDIR)/libwireshark_la-proto.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='proto.c' object='libwireshark_la-proto.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-proto.lo: proto.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-proto.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-proto.Tpo -c -o libnwireshark_la-proto.lo `test -f 'proto.c' || echo '$(srcdir)/'`proto.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-proto.Tpo $(DEPDIR)/libnwireshark_la-proto.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='proto.c' object='libnwireshark_la-proto.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-proto.lo `test -f 'proto.c' || echo '$(srcdir)/'`proto.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-proto.lo `test -f 'proto.c' || echo '$(srcdir)/'`proto.c -libwireshark_la-range.lo: range.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-range.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-range.Tpo -c -o libwireshark_la-range.lo `test -f 'range.c' || echo '$(srcdir)/'`range.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-range.Tpo $(DEPDIR)/libwireshark_la-range.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='range.c' object='libwireshark_la-range.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-range.lo: range.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-range.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-range.Tpo -c -o libnwireshark_la-range.lo `test -f 'range.c' || echo '$(srcdir)/'`range.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-range.Tpo $(DEPDIR)/libnwireshark_la-range.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='range.c' object='libnwireshark_la-range.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-range.lo `test -f 'range.c' || echo '$(srcdir)/'`range.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-range.lo `test -f 'range.c' || echo '$(srcdir)/'`range.c -libwireshark_la-reassemble.lo: reassemble.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-reassemble.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-reassemble.Tpo -c -o libwireshark_la-reassemble.lo `test -f 'reassemble.c' || echo '$(srcdir)/'`reassemble.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-reassemble.Tpo $(DEPDIR)/libwireshark_la-reassemble.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='reassemble.c' object='libwireshark_la-reassemble.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-reassemble.lo: reassemble.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-reassemble.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-reassemble.Tpo -c -o libnwireshark_la-reassemble.lo `test -f 'reassemble.c' || echo '$(srcdir)/'`reassemble.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-reassemble.Tpo $(DEPDIR)/libnwireshark_la-reassemble.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='reassemble.c' object='libnwireshark_la-reassemble.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@

-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-reassemble.lo `test -f 'reassemble.c' || echo '$(srcdir)/'`reassemble.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-reassemble.lo `test -f 'reassemble.c' || echo '$(srcdir)/'`reassemble.c -libwireshark_la-reedsolomon.lo: reedsolomon.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-reedsolomon.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-reedsolomon.Tpo -c -o libwireshark_la-reedsolomon.lo `test -f 'reedsolomon.c' || echo '$(srcdir)/'`reedsolomon.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-reedsolomon.Tpo $(DEPDIR)/libwireshark_la-reedsolomon.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='reedsolomon.c' object='libwireshark_la-reedsolomon.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-reedsolomon.lo: reedsolomon.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-reedsolomon.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-reedsolomon.Tpo -c -o libnwireshark_la-reedsolomon.lo `test -f 'reedsolomon.c' || echo '$(srcdir)/'`reedsolomon.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-reedsolomon.Tpo $(DEPDIR)/libnwireshark_la-reedsolomon.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='reedsolomon.c' object='libnwireshark_la-reedsolomon.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-reedsolomon.lo `test -f 'reedsolomon.c' || echo '$(srcdir)/'`reedsolomon.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-reedsolomon.lo `test -f 'reedsolomon.c' || echo '$(srcdir)/'`reedsolomon.c -libwireshark_la-report_err.lo: report_err.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-report_err.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-report_err.Tpo -c -o libwireshark_la-report_err.lo `test -f 'report_err.c' || echo '$(srcdir)/'`report_err.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-report_err.Tpo $(DEPDIR)/libwireshark_la-report_err.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='report_err.c' object='libwireshark_la-report_err.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-report_err.lo: report_err.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-report_err.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-report_err.Tpo -c -o libnwireshark_la-report_err.lo `test -f 'report_err.c' || echo '$(srcdir)/'`report_err.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-report_err.Tpo $(DEPDIR)/libnwireshark_la-report_err.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='report_err.c' object='libnwireshark_la-report_err.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-report_err.lo `test -f 'report_err.c' || echo '$(srcdir)/'`report_err.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-report_err.lo `test -f 'report_err.c' || echo '$(srcdir)/'`report_err.c -libwireshark_la-req_resp_hdrs.lo: req_resp_hdrs.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-req_resp_hdrs.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-req_resp_hdrs.Tpo -c -o libwireshark_la-req_resp_hdrs.lo `test -f 'req_resp_hdrs.c' || echo '$(srcdir)/'`req_resp_hdrs.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-req_resp_hdrs.Tpo $(DEPDIR)/libwireshark_la-req_resp_hdrs.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='req_resp_hdrs.c' object='libwireshark_la-req_resp_hdrs.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-req_resp_hdrs.lo: req_resp_hdrs.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-req_resp_hdrs.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-req_resp_hdrs.Tpo -c -o libnwireshark_la-req_resp_hdrs.lo `test -f 'req_resp_hdrs.c' || echo '$(srcdir)/'`req_resp_hdrs.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-req_resp_hdrs.Tpo $(DEPDIR)/libnwireshark_la-req_resp_hdrs.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='req_resp_hdrs.c' object='libnwireshark_la-req_resp_hdrs.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-req_resp_hdrs.lo `test -f 'req_resp_hdrs.c' || echo '$(srcdir)/'`req_resp_hdrs.c

+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-req_resp_hdrs.lo `test -f 'req_resp_hdrs.c' || echo '$(srcdir)/'`req_resp_hdrs.c -libwireshark_la-sigcomp_state_hdlr.lo: sigcomp_state_hdlr.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-sigcomp_state_hdlr.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-sigcomp_state_hdlr.Tpo -c -o libwireshark_la-sigcomp_state_hdlr.lo `test -f 'sigcomp_state_hdlr.c' || echo '$(srcdir)/'`sigcomp_state_hdlr.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-sigcomp_state_hdlr.Tpo $(DEPDIR)/libwireshark_la-sigcomp_state_hdlr.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sigcomp_state_hdlr.c' object='libwireshark_la-sigcomp_state_hdlr.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-sigcomp_state_hdlr.lo: sigcomp_state_hdlr.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-sigcomp_state_hdlr.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-sigcomp_state_hdlr.Tpo -c -o libnwireshark_la-sigcomp_state_hdlr.lo `test -f 'sigcomp_state_hdlr.c' || echo '$(srcdir)/'`sigcomp_state_hdlr.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-sigcomp_state_hdlr.Tpo $(DEPDIR)/libnwireshark_la-sigcomp_state_hdlr.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sigcomp_state_hdlr.c' object='libnwireshark_la-sigcomp_state_hdlr.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-sigcomp_state_hdlr.lo `test -f 'sigcomp_state_hdlr.c' || echo '$(srcdir)/'`sigcomp_state_hdlr.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-sigcomp_state_hdlr.lo `test -f 'sigcomp_state_hdlr.c' || echo '$(srcdir)/'`sigcomp_state_hdlr.c -libwireshark_la-sigcomp-udvm.lo: sigcomp-udvm.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-sigcomp-udvm.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-sigcomp-udvm.Tpo -c -o libwireshark_la-sigcomp-udvm.lo `test -f 'sigcomp-udvm.c' || echo '$(srcdir)/'`sigcomp-udvm.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-sigcomp-udvm.Tpo $(DEPDIR)/libwireshark_la-sigcomp-udvm.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sigcomp-udvm.c' object='libwireshark_la-sigcomp-udvm.lo' libtool=yes @AMDEPBACKSLASH@

+libnwireshark_la-sigcomp-udvm.lo: sigcomp-udvm.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-sigcomp-udvm.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-sigcomp-udvm.Tpo -c -o libnwireshark_la-sigcomp-udvm.lo `test -f 'sigcomp-udvm.c' || echo '$(srcdir)/'`sigcomp-udvm.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-sigcomp-udvm.Tpo $(DEPDIR)/libnwireshark_la-sigcomp-udvm.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sigcomp-udvm.c' object='libnwireshark_la-sigcomp-udvm.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-sigcomp-udvm.lo `test -f 'sigcomp-udvm.c' || echo '$(srcdir)/'`sigcomp-udvm.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-sigcomp-udvm.lo `test -f 'sigcomp-udvm.c' || echo '$(srcdir)/'`sigcomp-udvm.c -libwireshark_la-sminmpec.lo: sminmpec.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-sminmpec.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-sminmpec.Tpo -c -o libwireshark_la-sminmpec.lo `test -f 'sminmpec.c' || echo '$(srcdir)/'`sminmpec.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-sminmpec.Tpo $(DEPDIR)/libwireshark_la-sminmpec.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sminmpec.c' object='libwireshark_la-sminmpec.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-sminmpec.lo: sminmpec.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-sminmpec.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-sminmpec.Tpo -c -o libnwireshark_la-sminmpec.lo `test -f 'sminmpec.c' || echo '$(srcdir)/'`sminmpec.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-sminmpec.Tpo $(DEPDIR)/libnwireshark_la-sminmpec.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sminmpec.c' object='libnwireshark_la-sminmpec.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-sminmpec.lo `test -f 'sminmpec.c' || echo '$(srcdir)/'`sminmpec.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $

(CFLAGS) -c -o libnwireshark_la-sminmpec.lo `test -f 'sminmpec.c' || echo '$(srcdir)/'`sminmpec.c -libwireshark_la-sna-utils.lo: sna-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-sna-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-sna-utils.Tpo -c -o libwireshark_la-sna-utils.lo `test -f 'sna-utils.c' || echo '$(srcdir)/'`sna-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-sna-utils.Tpo $(DEPDIR)/libwireshark_la-sna-utils.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sna-utils.c' object='libwireshark_la-sna-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-sna-utils.lo: sna-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-sna-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-sna-utils.Tpo -c -o libnwireshark_la-sna-utils.lo `test -f 'sna-utils.c' || echo '$(srcdir)/'`sna-utils.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-sna-utils.Tpo $(DEPDIR)/libnwireshark_la-sna-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sna-utils.c' object='libnwireshark_la-sna-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-sna-utils.lo `test -f 'sna-utils.c' || echo '$(srcdir)/'`sna-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-sna-utils.lo `test -f 'sna-utils.c' || echo '$(srcdir)/'`sna-utils.c -libwireshark_la-stat_cmd_args.lo: stat_cmd_args.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-stat_cmd_args.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-stat_cmd_args.Tpo -c -o libwireshark_la-stat_cmd_args.lo `test -f 'stat_cmd_args.c' || echo '$(srcdir)/'`stat_cmd_args.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-stat_cmd_args.Tpo $(DEPDIR)/libwireshark_la-stat_cmd_args.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='stat_cmd_args.c' object='libwireshark_la-stat_cmd_args.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-stat_cmd_args.lo: stat_cmd_args.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-stat_cmd_args.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-stat_cmd_args.Tpo -c -o libnwireshark_la-

stat_cmd_args.lo `test -f 'stat_cmd_args.c' || echo '$(srcdir)/'`stat_cmd_args.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-stat_cmd_args.Tpo $(DEPDIR)/libnwireshark_la-stat_cmd_args.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='stat_cmd_args.c' object='libnwireshark_la-stat_cmd_args.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-stat_cmd_args.lo `test -f 'stat_cmd_args.c' || echo '$(srcdir)/'`stat_cmd_args.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-stat_cmd_args.lo `test -f 'stat_cmd_args.c' || echo '$(srcdir)/'`stat_cmd_args.c -libwireshark_la-stats_tree.lo: stats_tree.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-stats_tree.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-stats_tree.Tpo -c -o libwireshark_la-stats_tree.lo `test -f 'stats_tree.c' || echo '$(srcdir)/'`stats_tree.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-stats_tree.Tpo $(DEPDIR)/libwireshark_la-stats_tree.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='stats_tree.c' object='libwireshark_la-stats_tree.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-stats_tree.lo: stats_tree.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-stats_tree.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-stats_tree.Tpo -c -o libnwireshark_la-stats_tree.lo `test -f 'stats_tree.c' || echo '$(srcdir)/'`stats_tree.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-stats_tree.Tpo $(DEPDIR)/libnwireshark_la-stats_tree.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='stats_tree.c' object='libnwireshark_la-stats_tree.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-stats_tree.lo `test -f 'stats_tree.c' || echo '$(srcdir)/'`stats_tree.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-stats_tree.lo `test -f 'stats_tree.c' || echo '$(srcdir)/'`stats_tree.c -libwireshark_la-strutil.lo: strutil.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-strutil.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-strutil.Tpo -c -o libwireshark_la-strutil.lo `test -f 'strutil.c' || echo '$(srcdir)/'`strutil.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-strutil.Tpo $(DEPDIR)/libwireshark_la-strutil.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='strutil.c' object='libwireshark_la-strutil.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-strutil.lo: strutil.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-strutil.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-strutil.Tpo -c -o libnwireshark_la-strutil.lo `test -f 'strutil.c' || echo '$(srcdir)/'`strutil.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-strutil.Tpo $(DEPDIR)/libnwireshark_la-strutil.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='strutil.c' object='libnwireshark_la-strutil.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-strutil.lo `test -f 'strutil.c' || echo '$(srcdir)/'`strutil.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-strutil.lo `test -f 'strutil.c' || echo '$(srcdir)/'`strutil.c -libwireshark_la-stream.lo: stream.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-stream.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-stream.Tpo -c -o libwireshark_la-stream.lo `test -f 'stream.c' || echo '$(srcdir)/'`stream.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-stream.Tpo $(DEPDIR)/libwireshark_la-stream.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='stream.c' object='libwireshark_la-stream.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-stream.lo: stream.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-stream.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-stream.Tpo -c -o libnwireshark_la-stream.lo `test -f 'stream.c' || echo '$(srcdir)/'`stream.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-stream.Tpo $(DEPDIR)/libnwireshark_la-stream.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='stream.c' object='libnwireshark_la-stream.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@

-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-stream.lo `test -f 'stream.c' || echo '$(srcdir)/'`stream.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-stream.lo `test -f 'stream.c' || echo '$(srcdir)/'`stream.c -libwireshark_la-t35.lo: t35.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-t35.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-t35.Tpo -c -o libwireshark_la-t35.lo `test -f 't35.c' || echo '$(srcdir)/'`t35.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-t35.Tpo $(DEPDIR)/libwireshark_la-t35.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='t35.c' object='libwireshark_la-t35.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-t35.lo: t35.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-t35.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-t35.Tpo -c -o libnwireshark_la-t35.lo `test -f 't35.c' || echo '$(srcdir)/'`t35.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-t35.Tpo $(DEPDIR)/libnwireshark_la-t35.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='t35.c' object='libnwireshark_la-t35.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-t35.lo `test -f 't35.c' || echo '$(srcdir)/'`t35.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-t35.lo `test -f 't35.c' || echo '$(srcdir)/'`t35.c -libwireshark_la-tap.lo: tap.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-tap.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-tap.Tpo -c -o libwireshark_la-tap.lo `test -f 'tap.c' || echo '$(srcdir)/'`tap.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-tap.Tpo $(DEPDIR)/libwireshark_la-tap.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tap.c' object='libwireshark_la-tap.lo' libtool=yes @AMDEPBACKSLASH@

+libnwireshark_la-tap.lo: tap.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-tap.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-tap.Tpo -c -o libnwireshark_la-tap.lo `test -f 'tap.c' || echo '$(srcdir)/'`tap.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-tap.Tpo $(DEPDIR)/libnwireshark_la-tap.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tap.c' object='libnwireshark_la-tap.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-tap.lo `test -f 'tap.c' || echo '$(srcdir)/'`tap.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-tap.lo `test -f 'tap.c' || echo '$(srcdir)/'`tap.c -libwireshark_la-tcap-persistentdata.lo: tcap-persistentdata.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-tcap-persistentdata.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-tcap-persistentdata.Tpo -c -o libwireshark_la-tcap-persistentdata.lo `test -f 'tcap-persistentdata.c' || echo '$(srcdir)/'`tcap-persistentdata.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-tcap-persistentdata.Tpo $(DEPDIR)/libwireshark_la-tcap-persistentdata.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tcap-persistentdata.c' object='libwireshark_la-tcap-persistentdata.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-tcap-persistentdata.lo: tcap-persistentdata.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-tcap-persistentdata.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-tcap-persistentdata.Tpo -c -o libnwireshark_la-tcap-persistentdata.lo `test -f 'tcap-persistentdata.c' || echo '$(srcdir)/'`tcap-persistentdata.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-tcap-persistentdata.Tpo $(DEPDIR)/libnwireshark_la-tcap-persistentdata.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tcap-persistentdata.c' object='libnwireshark_la-tcap-persistentdata.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-tcap-persistentdata.lo `test -f 'tcap-persistentdata.c' || echo '$(srcdir)/'`tcap-persistentdata.c

+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-tcap-persistentdata.lo `test -f 'tcap-persistentdata.c' || echo '$(srcdir)/'`tcap-persistentdata.c -libwireshark_la-timestamp.lo: timestamp.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-timestamp.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-timestamp.Tpo -c -o libwireshark_la-timestamp.lo `test -f 'timestamp.c' || echo '$(srcdir)/'`timestamp.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-timestamp.Tpo $(DEPDIR)/libwireshark_la-timestamp.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='timestamp.c' object='libwireshark_la-timestamp.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-timestamp.lo: timestamp.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-timestamp.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-timestamp.Tpo -c -o libnwireshark_la-timestamp.lo `test -f 'timestamp.c' || echo '$(srcdir)/'`timestamp.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-timestamp.Tpo $(DEPDIR)/libnwireshark_la-timestamp.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='timestamp.c' object='libnwireshark_la-timestamp.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-timestamp.lo `test -f 'timestamp.c' || echo '$(srcdir)/'`timestamp.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-timestamp.lo `test -f 'timestamp.c' || echo '$(srcdir)/'`timestamp.c -libwireshark_la-tfs.lo: tfs.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-tfs.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-tfs.Tpo -c -o libwireshark_la-tfs.lo `test -f 'tfs.c' || echo '$(srcdir)/'`tfs.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-tfs.Tpo $(DEPDIR)/libwireshark_la-tfs.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tfs.c' object='libwireshark_la-tfs.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-tfs.lo: tfs.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-tfs.lo -MD -MP -MF

$(DEPDIR)/libnwireshark_la-tfs.Tpo -c -o libnwireshark_la-tfs.lo `test -f 'tfs.c' || echo '$(srcdir)/'`tfs.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-tfs.Tpo $(DEPDIR)/libnwireshark_la-tfs.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tfs.c' object='libnwireshark_la-tfs.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-tfs.lo `test -f 'tfs.c' || echo '$(srcdir)/'`tfs.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-tfs.lo `test -f 'tfs.c' || echo '$(srcdir)/'`tfs.c -libwireshark_la-to_str.lo: to_str.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-to_str.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-to_str.Tpo -c -o libwireshark_la-to_str.lo `test -f 'to_str.c' || echo '$(srcdir)/'`to_str.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-to_str.Tpo $(DEPDIR)/libwireshark_la-to_str.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='to_str.c' object='libwireshark_la-to_str.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-to_str.lo: to_str.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-to_str.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-to_str.Tpo -c -o libnwireshark_la-to_str.lo `test -f 'to_str.c' || echo '$(srcdir)/'`to_str.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-to_str.Tpo $(DEPDIR)/libnwireshark_la-to_str.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='to_str.c' object='libnwireshark_la-to_str.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-to_str.lo `test -f 'to_str.c' || echo '$(srcdir)/'`to_str.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-to_str.lo `test -f 'to_str.c' || echo '$(srcdir)/'`to_str.c -libwireshark_la-tvbparse.lo: tvbparse.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-tvbparse.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-tvbparse.Tpo -c -o libwireshark_la-tvbparse.lo `test -f 'tvbparse.c' || echo '$(srcdir)/'`tvbparse.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-tvbparse.Tpo $(DEPDIR)/libwireshark_la-tvbparse.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tvbparse.c' object='libwireshark_la-tvbparse.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-tvbparse.lo: tvbparse.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-tvbparse.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-tvbparse.Tpo -c -o libnwireshark_la-tvbparse.lo `test -f 'tvbparse.c' || echo '$(srcdir)/'`tvbparse.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-tvbparse.Tpo $(DEPDIR)/libnwireshark_la-tvbparse.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tvbparse.c' object='libnwireshark_la-tvbparse.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-tvbparse.lo `test -f 'tvbparse.c' || echo '$(srcdir)/'`tvbparse.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-tvbparse.lo `test -f 'tvbparse.c' || echo '$(srcdir)/'`tvbparse.c -libwireshark_la-tvbuff.lo: tvbuff.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-tvbuff.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-tvbuff.Tpo -c -o libwireshark_la-tvbuff.lo `test -f 'tvbuff.c' || echo '$(srcdir)/'`tvbuff.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-tvbuff.Tpo $(DEPDIR)/libwireshark_la-tvbuff.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tvbuff.c' object='libwireshark_la-tvbuff.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-tvbuff.lo: tvbuff.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-tvbuff.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-tvbuff.Tpo -c -o libnwireshark_la-tvbuff.lo `test -f 'tvbuff.c' || echo '$(srcdir)/'`tvbuff.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-tvbuff.Tpo $(DEPDIR)/libnwireshark_la-tvbuff.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tvbuff.c' object='libnwireshark_la-tvbuff.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@

-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-tvbuff.lo `test -f 'tvbuff.c' || echo '$(srcdir)/'`tvbuff.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-tvbuff.lo `test -f 'tvbuff.c' || echo '$(srcdir)/'`tvbuff.c -libwireshark_la-uat.lo: uat.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-uat.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-uat.Tpo -c -o libwireshark_la-uat.lo `test -f 'uat.c' || echo '$(srcdir)/'`uat.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-uat.Tpo $(DEPDIR)/libwireshark_la-uat.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='uat.c' object='libwireshark_la-uat.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-uat.lo: uat.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-uat.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-uat.Tpo -c -o libnwireshark_la-uat.lo `test -f 'uat.c' || echo '$(srcdir)/'`uat.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-uat.Tpo $(DEPDIR)/libnwireshark_la-uat.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='uat.c' object='libnwireshark_la-uat.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-uat.lo `test -f 'uat.c' || echo '$(srcdir)/'`uat.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-uat.lo `test -f 'uat.c' || echo '$(srcdir)/'`uat.c -libwireshark_la-unicode-utils.lo: unicode-utils.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-unicode-utils.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-unicode-utils.Tpo -c -o libwireshark_la-unicode-utils.lo `test -f 'unicode-utils.c' || echo '$(srcdir)/'`unicode-utils.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-unicode-utils.Tpo $(DEPDIR)/libwireshark_la-unicode-utils.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='unicode-utils.c' object='libwireshark_la-unicode-utils.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-unicode-utils.lo: unicode-utils.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-unicode-utils.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-unicode-utils.Tpo -c -o libnwireshark_la-unicode-utils.lo `test -f 'unicode-utils.c' || echo '$(srcdir)/'`unicode-utils.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-unicode-utils.Tpo $(DEPDIR)/libnwireshark_la-unicode-utils.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='unicode-utils.c' object='libnwireshark_la-unicode-utils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-unicode-utils.lo `test -f 'unicode-utils.c' || echo '$(srcdir)/'`unicode-utils.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-unicode-utils.lo `test -f 'unicode-utils.c' || echo '$(srcdir)/'`unicode-utils.c -libwireshark_la-value_string.lo: value_string.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-value_string.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-value_string.Tpo -c -o libwireshark_la-value_string.lo `test -f 'value_string.c' || echo '$(srcdir)/'`value_string.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-value_string.Tpo $(DEPDIR)/libwireshark_la-value_string.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='value_string.c' object='libwireshark_la-value_string.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-value_string.lo: value_string.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-value_string.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-value_string.Tpo -c -o libnwireshark_la-value_string.lo `test -f 'value_string.c' || echo '$(srcdir)/'`value_string.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-value_string.Tpo $(DEPDIR)/libnwireshark_la-value_string.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='value_string.c' object='libnwireshark_la-value_string.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $

(CFLAGS) -c -o libwireshark_la-value_string.lo `test -f 'value_string.c' || echo '$(srcdir)/'`value_string.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-value_string.lo `test -f 'value_string.c' || echo '$(srcdir)/'`value_string.c -libwireshark_la-ws_strsplit.lo: ws_strsplit.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-ws_strsplit.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-ws_strsplit.Tpo -c -o libwireshark_la-ws_strsplit.lo `test -f 'ws_strsplit.c' || echo '$(srcdir)/'`ws_strsplit.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-ws_strsplit.Tpo $(DEPDIR)/libwireshark_la-ws_strsplit.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ws_strsplit.c' object='libwireshark_la-ws_strsplit.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-ws_strsplit.lo: ws_strsplit.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-ws_strsplit.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-ws_strsplit.Tpo -c -o libnwireshark_la-ws_strsplit.lo `test -f 'ws_strsplit.c' || echo '$(srcdir)/'`ws_strsplit.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-ws_strsplit.Tpo $(DEPDIR)/libnwireshark_la-ws_strsplit.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ws_strsplit.c' object='libnwireshark_la-ws_strsplit.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-ws_strsplit.lo `test -f 'ws_strsplit.c' || echo '$(srcdir)/'`ws_strsplit.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-ws_strsplit.lo `test -f 'ws_strsplit.c' || echo '$(srcdir)/'`ws_strsplit.c -libwireshark_la-xdlc.lo: xdlc.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-xdlc.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-xdlc.Tpo -c -o libwireshark_la-xdlc.lo `test -f 'xdlc.c' || echo '$(srcdir)/'`xdlc.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-xdlc.Tpo $(DEPDIR)/libwireshark_la-xdlc.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='xdlc.c' object='libwireshark_la-xdlc.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-xdlc.lo: xdlc.c

+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-xdlc.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-xdlc.Tpo -c -o libnwireshark_la-xdlc.lo `test -f 'xdlc.c' || echo '$(srcdir)/'`xdlc.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-xdlc.Tpo $(DEPDIR)/libnwireshark_la-xdlc.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='xdlc.c' object='libnwireshark_la-xdlc.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-xdlc.lo `test -f 'xdlc.c' || echo '$(srcdir)/'`xdlc.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-xdlc.lo `test -f 'xdlc.c' || echo '$(srcdir)/'`xdlc.c -libwireshark_la-xmlstub.lo: xmlstub.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-xmlstub.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-xmlstub.Tpo -c -o libwireshark_la-xmlstub.lo `test -f 'xmlstub.c' || echo '$(srcdir)/'`xmlstub.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-xmlstub.Tpo $(DEPDIR)/libwireshark_la-xmlstub.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='xmlstub.c' object='libwireshark_la-xmlstub.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-xmlstub.lo: xmlstub.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-xmlstub.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-xmlstub.Tpo -c -o libnwireshark_la-xmlstub.lo `test -f 'xmlstub.c' || echo '$(srcdir)/'`xmlstub.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-xmlstub.Tpo $(DEPDIR)/libnwireshark_la-xmlstub.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='xmlstub.c' object='libnwireshark_la-xmlstub.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-xmlstub.lo `test -f 'xmlstub.c' || echo '$(srcdir)/'`xmlstub.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-xmlstub.lo `test -f 'xmlstub.c' || echo '$(srcdir)/'`xmlstub.c

-libwireshark_la-g_ascii_strcasecmp.lo: g_ascii_strcasecmp.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-g_ascii_strcasecmp.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-g_ascii_strcasecmp.Tpo -c -o libwireshark_la-g_ascii_strcasecmp.lo `test -f 'g_ascii_strcasecmp.c' || echo '$(srcdir)/'`g_ascii_strcasecmp.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-g_ascii_strcasecmp.Tpo $(DEPDIR)/libwireshark_la-g_ascii_strcasecmp.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='g_ascii_strcasecmp.c' object='libwireshark_la-g_ascii_strcasecmp.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-g_ascii_strcasecmp.lo: g_ascii_strcasecmp.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-g_ascii_strcasecmp.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-g_ascii_strcasecmp.Tpo -c -o libnwireshark_la-g_ascii_strcasecmp.lo `test -f 'g_ascii_strcasecmp.c' || echo '$(srcdir)/'`g_ascii_strcasecmp.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-g_ascii_strcasecmp.Tpo $(DEPDIR)/libnwireshark_la-g_ascii_strcasecmp.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='g_ascii_strcasecmp.c' object='libnwireshark_la-g_ascii_strcasecmp.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-g_ascii_strcasecmp.lo `test -f 'g_ascii_strcasecmp.c' || echo '$(srcdir)/'`g_ascii_strcasecmp.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-g_ascii_strcasecmp.lo `test -f 'g_ascii_strcasecmp.c' || echo '$(srcdir)/'`g_ascii_strcasecmp.c -libwireshark_la-g_ascii_strtoull.lo: g_ascii_strtoull.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-g_ascii_strtoull.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-g_ascii_strtoull.Tpo -c -o libwireshark_la-g_ascii_strtoull.lo `test -f 'g_ascii_strtoull.c' || echo '$(srcdir)/'`g_ascii_strtoull.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-g_ascii_strtoull.Tpo $(DEPDIR)/libwireshark_la-g_ascii_strtoull.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='g_ascii_strtoull.c' object='libwireshark_la-g_ascii_strtoull.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-g_ascii_strtoull.lo: g_ascii_strtoull.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $

(CFLAGS) -MT libnwireshark_la-g_ascii_strtoull.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-g_ascii_strtoull.Tpo -c -o libnwireshark_la-g_ascii_strtoull.lo `test -f 'g_ascii_strtoull.c' || echo '$(srcdir)/'`g_ascii_strtoull.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-g_ascii_strtoull.Tpo $(DEPDIR)/libnwireshark_la-g_ascii_strtoull.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='g_ascii_strtoull.c' object='libnwireshark_la-g_ascii_strtoull.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-g_ascii_strtoull.lo `test -f 'g_ascii_strtoull.c' || echo '$(srcdir)/'`g_ascii_strtoull.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-g_ascii_strtoull.lo `test -f 'g_ascii_strtoull.c' || echo '$(srcdir)/'`g_ascii_strtoull.c -libwireshark_la-inet_aton.lo: inet_aton.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -MT libwireshark_la-inet_aton.lo -MD -MP -MF $(DEPDIR)/libwireshark_la-inet_aton.Tpo -c -o libwireshark_la-inet_aton.lo `test -f 'inet_aton.c' || echo '$(srcdir)/'`inet_aton.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwireshark_la-inet_aton.Tpo $(DEPDIR)/libwireshark_la-inet_aton.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='inet_aton.c' object='libwireshark_la-inet_aton.lo' libtool=yes @AMDEPBACKSLASH@+libnwireshark_la-inet_aton.lo: inet_aton.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -MT libnwireshark_la-inet_aton.lo -MD -MP -MF $(DEPDIR)/libnwireshark_la-inet_aton.Tpo -c -o libnwireshark_la-inet_aton.lo `test -f 'inet_aton.c' || echo '$(srcdir)/'`inet_aton.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwireshark_la-inet_aton.Tpo $(DEPDIR)/libnwireshark_la-inet_aton.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='inet_aton.c' object='libnwireshark_la-inet_aton.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwireshark_la_CFLAGS) $(CFLAGS) -c -o libwireshark_la-inet_aton.lo `test -f 'inet_aton.c' || echo '$(srcdir)/'`inet_aton.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwireshark_la_CFLAGS) $(CFLAGS) -c -o libnwireshark_la-inet_aton.lo `test -f 'inet_aton.c' || echo '$(srcdir)/'`inet_aton.c

mostlyclean-libtool: -rm -f *.loIndex: nshark/epan/dtd_grammar.cdiff -u nshark/epan/dtd_grammar.c:1.1.1.2 nshark/epan/dtd_grammar.c:1.1.1.2.2.2--- nshark/epan/dtd_grammar.c:1.1.1.2 Sat Feb 28 22:54:42 2009+++ nshark/epan/dtd_grammar.c Mon Mar 2 16:57:51 2009@@ -201,52 +201,52 @@ ** yy_default[] Default action for each state. */ static const YYACTIONTYPE yy_action[] = {- /* 0 */ 116, 23, 7, 69, 70, 38, 25, 40, 41, 42,- /* 10 */ 18, 18, 15, 17, 18, 48, 9, 69, 70, 16,- /* 20 */ 67, 60, 1, 1, 49, 20, 1, 2, 27, 28,- /* 30 */ 59, 59, 29, 53, 59, 51, 22, 50, 54, 55,- /* 40 */ 56, 61, 63, 62, 19, 54, 55, 56, 66, 5,- /* 50 */ 30, 47, 65, 46, 4, 24, 26, 72, 21, 33,- /* 60 */ 34, 43, 11, 12, 44, 52, 21, 2, 1, 8,- /* 70 */ 32, 21, 35, 37, 24, 26, 59, 45, 6, 8,- /* 80 */ 71, 36, 14, 39, 10, 13, 31, 117, 57, 58,- /* 90 */ 64, 3, 68,+ /* 0 */ 116, 23, 7, 38, 39, 45, 26, 47, 48, 49,+ /* 10 */ 15, 15, 55, 44, 15, 8, 38, 39, 61, 62,+ /* 20 */ 63, 56, 1, 1, 2, 54, 1, 53, 24, 27,+ /* 30 */ 66, 66, 29, 60, 66, 30, 19, 68, 70, 69,+ /* 40 */ 25, 28, 37, 16, 36, 61, 62, 63, 35, 5,+ /* 50 */ 58, 21, 57, 18, 4, 72, 22, 40, 41, 22,+ /* 60 */ 50, 34, 9, 32, 1, 42, 2, 11, 13, 51,+ /* 70 */ 59, 17, 66, 52, 6, 25, 28, 3, 31, 67,+ /* 80 */ 64, 22, 12, 33, 10, 65, 46, 20, 71, 117,+ /* 90 */ 9, 117, 43, 14, }; static const YYCODETYPE yy_lookahead[] = { /* 0 */ 25, 26, 27, 28, 29, 10, 11, 12, 13, 14,- /* 10 */ 3, 3, 31, 31, 3, 3, 27, 28, 29, 38,- /* 20 */ 39, 39, 15, 15, 12, 1, 15, 15, 21, 21,

- /* 30 */ 23, 23, 21, 6, 23, 35, 36, 37, 18, 19,- /* 40 */ 20, 18, 19, 20, 31, 18, 19, 20, 16, 17,- /* 50 */ 2, 35, 39, 37, 22, 7, 8, 0, 1, 28,- /* 60 */ 29, 9, 33, 30, 35, 32, 1, 15, 15, 3,- /* 70 */ 5, 1, 6, 34, 7, 8, 23, 16, 17, 3,- /* 80 */ 0, 32, 31, 12, 3, 3, 3, 40, 16, 16,- /* 90 */ 16, 4, 6,+ /* 10 */ 3, 3, 3, 34, 3, 27, 28, 29, 18, 19,+ /* 20 */ 20, 12, 15, 15, 15, 35, 15, 37, 21, 21,+ /* 30 */ 23, 23, 21, 6, 23, 2, 31, 18, 19, 20,+ /* 40 */ 7, 8, 6, 38, 39, 18, 19, 20, 16, 17,+ /* 50 */ 35, 36, 37, 31, 22, 0, 1, 28, 29, 1,+ /* 60 */ 9, 39, 3, 5, 15, 6, 15, 33, 30, 35,+ /* 70 */ 32, 31, 23, 16, 17, 7, 8, 4, 3, 39,+ /* 80 */ 16, 1, 3, 16, 3, 16, 12, 1, 0, 40,+ /* 90 */ 3, 40, 32, 31, }; #define YY_SHIFT_USE_DFLT (-6) #define YY_SHIFT_MAX 32 static const signed char yy_shift_ofst[] = {- /* 0 */ 24, 7, 12, 70, 8, 11, 12, 57, 52, 65,- /* 10 */ 76, -5, 66, 53, 27, 20, 32, 20, 23, 20,- /* 20 */ 48, 67, 61, 80, 81, 71, 82, 72, 73, 74,- /* 30 */ 83, 87, 86,+ /* 0 */ 86, 11, 9, 80, 7, 8, 9, 55, 58, 51,+ /* 10 */ 87, -5, 49, 59, 27, 19, 32, 0, 0, 0,+ /* 20 */ 33, 57, 68, 88, 69, 81, 74, 67, 79, 64,+ /* 30 */ 75, 73, 36, }; #define YY_REDUCE_USE_DFLT (-26) #define YY_REDUCE_MAX 13 static const signed char yy_reduce_ofst[] = {- /* 0 */ -25, -19, 0, -11, -18, 13, 16, 31, 29, 31,- /* 10 */ 33, 39, 49, 51,+ /* 0 */ -25, 5, 15, -12, 40, 22, -10, 29, 29, 34,

+ /* 10 */ 38, -21, 62, 60, }; static const YYACTIONTYPE yy_default[] = { /* 0 */ 115, 115, 115, 115, 115, 115, 115, 115, 115, 115,- /* 10 */ 115, 115, 115, 115, 115, 108, 115, 109, 111, 110,+ /* 10 */ 115, 115, 115, 115, 115, 111, 115, 109, 110, 108, /* 20 */ 115, 115, 115, 115, 115, 115, 115, 115, 115, 115,- /* 30 */ 115, 115, 115, 74, 75, 78, 80, 82, 85, 86,- /* 40 */ 87, 88, 89, 83, 84, 90, 91, 94, 95, 96,- /* 50 */ 92, 93, 81, 79, 97, 98, 99, 100, 101, 104,- /* 60 */ 105, 112, 113, 114, 102, 106, 103, 107, 73, 76,- /* 70 */ 77,+ /* 30 */ 115, 115, 115, 102, 106, 103, 107, 73, 76, 77,+ /* 40 */ 74, 75, 78, 80, 82, 85, 86, 87, 88, 89,+ /* 50 */ 83, 84, 90, 91, 94, 95, 96, 92, 93, 81,+ /* 60 */ 79, 97, 98, 99, 100, 101, 104, 105, 112, 113,+ /* 70 */ 114, }; #define YY_SZ_ACTTAB (int)(sizeof(yy_action)/sizeof(yy_action[0])) Index: nshark/epan/crypt/Makefile.indiff -u nshark/epan/crypt/Makefile.in:1.1.1.2 nshark/epan/crypt/Makefile.in:1.1.1.2.2.2--- nshark/epan/crypt/Makefile.in:1.1.1.2 Sat Feb 28 22:54:43 2009+++ nshark/epan/crypt/Makefile.in Mon Mar 2 16:57:51 2009@@ -353,6 +353,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/epan/dfilter/Makefile.indiff -u nshark/epan/dfilter/Makefile.in:1.1.1.2 nshark/epan/dfilter/Makefile.in:1.1.1.2.2.2--- nshark/epan/dfilter/Makefile.in:1.1.1.2 Sat Feb 28 22:54:43 2009+++ nshark/epan/dfilter/Makefile.in Mon Mar 2 16:57:52 2009@@ -362,6 +362,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@

tshark_bin = @tshark_bin@Index: nshark/epan/dfilter/grammar.cdiff -u nshark/epan/dfilter/grammar.c:1.1.1.2 nshark/epan/dfilter/grammar.c:1.1.1.2.2.1--- nshark/epan/dfilter/grammar.c:1.1.1.2 Sat Feb 28 22:54:43 2009+++ nshark/epan/dfilter/grammar.c Mon Mar 2 12:27:52 2009@@ -167,46 +167,48 @@ ** yy_default[] Default action for each state. */ static const YYACTIONTYPE yy_action[] = {- /* 0 */ 40, 41, 44, 45, 42, 43, 47, 48, 46, 51,- /* 10 */ 86, 11, 9, 22, 23, 27, 34, 3, 17, 32,- /* 20 */ 33, 3, 17, 32, 33, 6, 35, 21, 4, 2,- /* 30 */ 34, 21, 4, 16, 9, 22, 23, 7, 34, 24,- /* 40 */ 9, 22, 23, 36, 34, 25, 9, 22, 23, 8,- /* 50 */ 34, 12, 9, 22, 23, 5, 34, 28, 17, 32,- /* 60 */ 33, 17, 32, 33, 39, 1, 2, 21, 34, 38,- /* 70 */ 21, 15, 50, 1, 2, 37, 14, 20, 29, 34,- /* 80 */ 26, 10, 31, 13, 87, 18, 19, 30, 49,+ /* 0 */ 38, 39, 42, 43, 40, 41, 45, 46, 44, 51,+ /* 10 */ 29, 18, 26, 27, 28, 2, 18, 26, 27, 3,+ /* 20 */ 21, 2, 18, 26, 27, 21, 4, 50, 1, 3,+ /* 30 */ 24, 21, 4, 86, 12, 9, 23, 22, 47, 28,+ /* 40 */ 8, 1, 3, 34, 9, 23, 22, 6, 28, 11,+ /* 50 */ 9, 23, 22, 33, 28, 15, 20, 18, 26, 27,+ /* 60 */ 17, 9, 23, 22, 30, 28, 21, 48, 36, 7,+ /* 70 */ 25, 14, 32, 9, 23, 22, 5, 28, 37, 31,+ /* 80 */ 10, 87, 28, 16, 19, 13, 35, 49, 87, 87,+ /* 90 */ 28, }; static const YYCODETYPE yy_lookahead[] = { /* 0 */ 3, 4, 5, 6, 7, 8, 9, 10, 11, 0,- /* 10 */ 26, 27, 28, 29, 30, 33, 32, 12, 13, 14,- /* 20 */ 15, 12, 13, 14, 15, 31, 28, 22, 23, 2,- /* 30 */ 32, 22, 23, 27, 28, 29, 30, 18, 32, 27,

- /* 40 */ 28, 29, 30, 24, 32, 27, 28, 29, 30, 16,- /* 50 */ 32, 27, 28, 29, 30, 23, 32, 19, 13, 14,- /* 60 */ 15, 13, 14, 15, 28, 1, 2, 22, 32, 24,- /* 70 */ 22, 35, 0, 1, 2, 28, 19, 20, 19, 32,- /* 80 */ 17, 18, 33, 34, 36, 20, 21, 19, 24,+ /* 10 */ 28, 13, 14, 15, 32, 12, 13, 14, 15, 2,+ /* 20 */ 22, 12, 13, 14, 15, 22, 23, 0, 1, 2,+ /* 30 */ 19, 22, 23, 26, 27, 28, 29, 30, 33, 32,+ /* 40 */ 16, 1, 2, 27, 28, 29, 30, 18, 32, 27,+ /* 50 */ 28, 29, 30, 24, 32, 19, 20, 13, 14, 15,+ /* 60 */ 27, 28, 29, 30, 24, 32, 22, 19, 24, 31,+ /* 70 */ 33, 34, 27, 28, 29, 30, 23, 32, 28, 17,+ /* 80 */ 18, 36, 32, 20, 21, 35, 28, 19, 36, 36,+ /* 90 */ 32, }; #define YY_SHIFT_USE_DFLT (-4) #define YY_SHIFT_MAX 21 static const signed char yy_shift_ofst[] = {- /* 0 */ 9, 5, 5, 5, 5, 45, 48, 48, 57, -3,- /* 10 */ 57, 72, 64, 63, 65, 19, 27, 33, 38, 59,- /* 20 */ 68, 32,+ /* 0 */ 9, 3, 3, 3, 3, 44, -2, -2, 36, -3,+ /* 10 */ 36, 40, 27, 29, 62, 63, 48, 17, 24, 68,+ /* 20 */ 11, 53, }; #define YY_REDUCE_USE_DFLT (-19) #define YY_REDUCE_MAX 10 static const signed char yy_reduce_ofst[] = {- /* 0 */ -16, 6, 12, 18, 24, 36, -2, 47, 49, -6,- /* 10 */ -18,+ /* 0 */ 7, 33, 45, 16, 22, 50, 58, -18, 37, 38,+ /* 10 */ 5, }; static const YYACTIONTYPE yy_default[] = { /* 0 */ 85, 85, 85, 85, 85, 85, 85, 85, 85, 57,- /* 10 */ 85, 85, 85, 85, 69, 85, 54, 58, 68, 85,

- /* 20 */ 85, 85, 52, 53, 55, 56, 62, 64, 65, 66,- /* 30 */ 67, 63, 59, 60, 61, 70, 80, 83, 81, 82,- /* 40 */ 71, 72, 73, 74, 75, 76, 77, 78, 79, 84,+ /* 10 */ 85, 85, 85, 85, 85, 69, 68, 54, 58, 85,+ /* 20 */ 85, 85, 53, 52, 67, 63, 59, 60, 61, 70,+ /* 30 */ 84, 62, 56, 80, 55, 83, 81, 82, 71, 72,+ /* 40 */ 73, 74, 75, 76, 77, 78, 79, 64, 65, 66, }; #define YY_SZ_ACTTAB (int)(sizeof(yy_action)/sizeof(yy_action[0])) @@ -433,7 +435,7 @@ case 24: #line 31 "./grammar.lemon" {stnode_free((yypminor->yy0));}-#line 438 "grammar.c"+#line 440 "grammar.c" break; case 27: case 28:@@ -442,22 +444,22 @@ case 32: #line 37 "./grammar.lemon" {stnode_free((yypminor->yy11));}-#line 447 "grammar.c"+#line 449 "grammar.c" break; case 33: #line 54 "./grammar.lemon" {drange_node_free((yypminor->yy5));}-#line 452 "grammar.c"+#line 454 "grammar.c" break; case 34: #line 57 "./grammar.lemon" {drange_node_free_list((yypminor->yy33));}-#line 457 "grammar.c"+#line 459 "grammar.c" break; case 35: #line 60 "./grammar.lemon" {st_funcparams_free((yypminor->yy33));}-#line 462 "grammar.c"+#line 464 "grammar.c" break; default: break; /* If no destructor action specified: do nothing */ }@@ -734,19 +736,19 @@ case 0: #line 128 "./grammar.lemon"

{ dfw->st_root = yymsp[0].minor.yy11; }-#line 739 "grammar.c"+#line 741 "grammar.c" break; case 1: #line 129 "./grammar.lemon" { dfw->st_root = NULL; }-#line 744 "grammar.c"+#line 746 "grammar.c" break; case 2: case 3: case 11: #line 131 "./grammar.lemon" { yygotominor.yy11 = yymsp[0].minor.yy11; }-#line 751 "grammar.c"+#line 753 "grammar.c" break; case 4: #line 137 "./grammar.lemon"@@ -755,7 +757,7 @@ sttype_test_set2(yygotominor.yy11, TEST_OP_AND, yymsp[-2].minor.yy11, yymsp[0].minor.yy11); yy_destructor(1,&yymsp[-1].minor); }-#line 760 "grammar.c"+#line 762 "grammar.c" break; case 5: #line 143 "./grammar.lemon"@@ -764,7 +766,7 @@ sttype_test_set2(yygotominor.yy11, TEST_OP_OR, yymsp[-2].minor.yy11, yymsp[0].minor.yy11); yy_destructor(2,&yymsp[-1].minor); }-#line 769 "grammar.c"+#line 771 "grammar.c" break; case 6: #line 149 "./grammar.lemon"@@ -773,7 +775,7 @@ sttype_test_set1(yygotominor.yy11, TEST_OP_NOT, yymsp[0].minor.yy11); yy_destructor(12,&yymsp[-1].minor); }-#line 778 "grammar.c"+#line 780 "grammar.c" break; case 7: #line 155 "./grammar.lemon"@@ -781,14 +783,14 @@ yygotominor.yy11 = stnode_new(STTYPE_TEST, NULL); sttype_test_set1(yygotominor.yy11, TEST_OP_EXISTS, yymsp[0].minor.yy11); }-#line 786 "grammar.c"+#line 788 "grammar.c"

break; case 8: case 9: case 10: #line 163 "./grammar.lemon" { yygotominor.yy11 = yymsp[0].minor.yy0; }-#line 793 "grammar.c"+#line 795 "grammar.c" break; case 12: #line 171 "./grammar.lemon"@@ -802,14 +804,14 @@ yy_destructor(16,&yymsp[-2].minor); yy_destructor(17,&yymsp[0].minor); }-#line 807 "grammar.c"+#line 809 "grammar.c" break; case 13: #line 181 "./grammar.lemon" { yygotominor.yy33 = g_slist_append(NULL, yymsp[0].minor.yy5); }-#line 814 "grammar.c"+#line 816 "grammar.c" break; case 14: #line 186 "./grammar.lemon"@@ -817,7 +819,7 @@ yygotominor.yy33 = g_slist_append(yymsp[-2].minor.yy33, yymsp[0].minor.yy5); yy_destructor(18,&yymsp[-1].minor); }-#line 822 "grammar.c"+#line 824 "grammar.c" break; case 15: #line 192 "./grammar.lemon"@@ -830,7 +832,7 @@ stnode_free(yymsp[0].minor.yy0); yy_destructor(20,&yymsp[-1].minor); }-#line 835 "grammar.c"+#line 837 "grammar.c" break; case 16: #line 203 "./grammar.lemon"@@ -843,7 +845,7 @@ stnode_free(yymsp[0].minor.yy0); yy_destructor(21,&yymsp[-1].minor); }-#line 848 "grammar.c"+#line 850 "grammar.c" break; case 17: #line 215 "./grammar.lemon"@@ -855,7 +857,7 @@

stnode_free(yymsp[0].minor.yy0); yy_destructor(20,&yymsp[-1].minor); }-#line 860 "grammar.c"+#line 862 "grammar.c" break; case 18: #line 225 "./grammar.lemon"@@ -867,7 +869,7 @@ stnode_free(yymsp[-1].minor.yy0); yy_destructor(20,&yymsp[0].minor); }-#line 872 "grammar.c"+#line 874 "grammar.c" break; case 19: #line 235 "./grammar.lemon"@@ -878,7 +880,7 @@ stnode_free(yymsp[0].minor.yy0); }-#line 883 "grammar.c"+#line 885 "grammar.c" break; case 20: #line 247 "./grammar.lemon"@@ -886,61 +888,61 @@ yygotominor.yy11 = stnode_new(STTYPE_TEST, NULL); sttype_test_set2(yygotominor.yy11, yymsp[-1].minor.yy62, yymsp[-2].minor.yy11, yymsp[0].minor.yy11); }-#line 891 "grammar.c"+#line 893 "grammar.c" break; case 21: #line 252 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_EQ; yy_destructor(3,&yymsp[0].minor); }-#line 897 "grammar.c"+#line 899 "grammar.c" break; case 22: #line 253 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_NE; yy_destructor(4,&yymsp[0].minor); }-#line 903 "grammar.c"+#line 905 "grammar.c" break; case 23: #line 254 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_GT; yy_destructor(7,&yymsp[0].minor); }-#line 909 "grammar.c"+#line 911 "grammar.c" break; case 24: #line 255 "./grammar.lemon"

{ yygotominor.yy62 = TEST_OP_GE; yy_destructor(8,&yymsp[0].minor); }-#line 915 "grammar.c"+#line 917 "grammar.c" break; case 25: #line 256 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_LT; yy_destructor(5,&yymsp[0].minor); }-#line 921 "grammar.c"+#line 923 "grammar.c" break; case 26: #line 257 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_LE; yy_destructor(6,&yymsp[0].minor); }-#line 927 "grammar.c"+#line 929 "grammar.c" break; case 27: #line 258 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_BITWISE_AND; yy_destructor(11,&yymsp[0].minor); }-#line 933 "grammar.c"+#line 935 "grammar.c" break; case 28: #line 259 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_CONTAINS; yy_destructor(9,&yymsp[0].minor); }-#line 939 "grammar.c"+#line 941 "grammar.c" break; case 29: #line 260 "./grammar.lemon" { yygotominor.yy62 = TEST_OP_MATCHES; yy_destructor(10,&yymsp[0].minor); }-#line 945 "grammar.c"+#line 947 "grammar.c" break; case 30: #line 267 "./grammar.lemon"@@ -950,7 +952,7 @@ yy_destructor(23,&yymsp[-2].minor); yy_destructor(24,&yymsp[0].minor); }-#line 955 "grammar.c"+#line 957 "grammar.c" break; case 31: #line 274 "./grammar.lemon"@@ -959,14 +961,14 @@ yy_destructor(23,&yymsp[-1].minor); yy_destructor(24,&yymsp[0].minor);

}-#line 964 "grammar.c"+#line 966 "grammar.c" break; case 32: #line 279 "./grammar.lemon" { yygotominor.yy33 = g_slist_append(NULL, yymsp[0].minor.yy11); }-#line 971 "grammar.c"+#line 973 "grammar.c" break; case 33: #line 284 "./grammar.lemon"@@ -974,7 +976,7 @@ yygotominor.yy33 = g_slist_append(yymsp[-2].minor.yy33, yymsp[0].minor.yy11); yy_destructor(18,&yymsp[-1].minor); }-#line 979 "grammar.c"+#line 981 "grammar.c" break; case 34: #line 291 "./grammar.lemon"@@ -983,7 +985,7 @@ yy_destructor(23,&yymsp[-2].minor); yy_destructor(24,&yymsp[0].minor); }-#line 988 "grammar.c"+#line 990 "grammar.c" break; }; yygoto = yyRuleInfo[yyruleno].lhs;@@ -1030,7 +1032,7 @@ #line 115 "./grammar.lemon" dfw->syntax_error = TRUE;-#line 1036 "grammar.c"+#line 1038 "grammar.c" DfilterARG_STORE; /* Suppress warning about unused %extra_argument variable */ } @@ -1090,7 +1092,7 @@ g_assert_not_reached(); break; }-#line 1097 "grammar.c"+#line 1099 "grammar.c" DfilterARG_STORE; /* Suppress warning about unused %extra_argument variable */ } Index: nshark/epan/dissectors/Makefile.indiff -u nshark/epan/dissectors/Makefile.in:1.1.1.2 nshark/epan/dissectors/Makefile.in:1.1.1.2.2.2

--- nshark/epan/dissectors/Makefile.in:1.1.1.2 Sat Feb 28 22:54:44 2009+++ nshark/epan/dissectors/Makefile.inMon Mar 2 16:57:52 2009@@ -1029,6 +1029,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/epan/ftypes/Makefile.indiff -u nshark/epan/ftypes/Makefile.in:1.1.1.2 nshark/epan/ftypes/Makefile.in:1.1.1.2.2.2--- nshark/epan/ftypes/Makefile.in:1.1.1.2 Sat Feb 28 22:54:51 2009+++ nshark/epan/ftypes/Makefile.in Mon Mar 2 16:57:53 2009@@ -324,6 +324,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/epan/wslua/Makefile.indiff -u nshark/epan/wslua/Makefile.in:1.1.1.2 nshark/epan/wslua/Makefile.in:1.1.1.2.2.2--- nshark/epan/wslua/Makefile.in:1.1.1.2 Sat Feb 28 22:54:51 2009+++ nshark/epan/wslua/Makefile.in Mon Mar 2 16:57:53 2009@@ -337,6 +337,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/gtk/Makefile.indiff -u nshark/gtk/Makefile.in:1.1.1.2 nshark/gtk/Makefile.in:1.1.1.2.2.2--- nshark/gtk/Makefile.in:1.1.1.2 Sat Feb 28 22:54:51 2009+++ nshark/gtk/Makefile.in Mon Mar 2 16:57:54 2009@@ -495,6 +495,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/help/Makefile.indiff -u nshark/help/Makefile.in:1.1.1.2 nshark/help/Makefile.in:1.1.1.2.2.2--- nshark/help/Makefile.in:1.1.1.2 Sat Feb 28 22:54:52 2009+++ nshark/help/Makefile.in Mon Mar 2 16:57:54 2009@@ -313,6 +313,7 @@ target_vendor = @target_vendor@

text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/packaging/Makefile.indiff -u nshark/packaging/Makefile.in:1.1.1.2 nshark/packaging/Makefile.in:1.1.1.2.2.1--- nshark/packaging/Makefile.in:1.1.1.2 Sat Feb 28 22:54:52 2009+++ nshark/packaging/Makefile.in Mon Mar 2 12:27:54 2009@@ -292,6 +292,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/packaging/freebsd/PLIST_TSHARK.indiff -u /dev/null nshark/packaging/freebsd/PLIST_TSHARK.in:1.1.4.2--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/packaging/freebsd/PLIST_TSHARK.in Mon Mar 2 16:57:54 2009@@ -0,0 +1,182 @@+@comment PLIST for NIKSUN tshark package+@comment $Id$+man/man1/tshark.1++bin/nshark++@comment plugins+lib/wireshark/plugins/RELEASE/29west.la+lib/wireshark/plugins/RELEASE/29west.so+lib/wireshark/plugins/RELEASE/agentx.la+lib/wireshark/plugins/RELEASE/agentx.so+lib/wireshark/plugins/RELEASE/artnet.la+lib/wireshark/plugins/RELEASE/artnet.so+lib/wireshark/plugins/RELEASE/asn1.la+lib/wireshark/plugins/RELEASE/asn1.so+lib/wireshark/plugins/RELEASE/ciscosm.la+lib/wireshark/plugins/RELEASE/ciscosm.so+lib/wireshark/plugins/RELEASE/coseventcomm.la+lib/wireshark/plugins/RELEASE/coseventcomm.so+lib/wireshark/plugins/RELEASE/cosnaming.la+lib/wireshark/plugins/RELEASE/cosnaming.so+lib/wireshark/plugins/RELEASE/docsis.la+lib/wireshark/plugins/RELEASE/docsis.so+lib/wireshark/plugins/RELEASE/enttec.la+lib/wireshark/plugins/RELEASE/enttec.so+lib/wireshark/plugins/RELEASE/gryphon.la+lib/wireshark/plugins/RELEASE/gryphon.so+lib/wireshark/plugins/RELEASE/irda.la+lib/wireshark/plugins/RELEASE/irda.so+lib/wireshark/plugins/RELEASE/lwres.la+lib/wireshark/plugins/RELEASE/lwres.so+lib/wireshark/plugins/RELEASE/m2m.la+lib/wireshark/plugins/RELEASE/m2m.so

+lib/wireshark/plugins/RELEASE/mate.la+lib/wireshark/plugins/RELEASE/mate.so+lib/wireshark/plugins/RELEASE/opcua.la+lib/wireshark/plugins/RELEASE/opcua.so+lib/wireshark/plugins/RELEASE/opsi.la+lib/wireshark/plugins/RELEASE/opsi.so+lib/wireshark/plugins/RELEASE/parlay.la+lib/wireshark/plugins/RELEASE/parlay.so+lib/wireshark/plugins/RELEASE/pcli.la+lib/wireshark/plugins/RELEASE/pcli.so+lib/wireshark/plugins/RELEASE/profinet.la+lib/wireshark/plugins/RELEASE/profinet.so+lib/wireshark/plugins/RELEASE/rlm.la+lib/wireshark/plugins/RELEASE/rlm.so+lib/wireshark/plugins/RELEASE/rtnet.la+lib/wireshark/plugins/RELEASE/rtnet.so+lib/wireshark/plugins/RELEASE/rudp.la+lib/wireshark/plugins/RELEASE/rudp.so+lib/wireshark/plugins/RELEASE/sbus.la+lib/wireshark/plugins/RELEASE/sbus.so+lib/wireshark/plugins/RELEASE/stats_tree.la+lib/wireshark/plugins/RELEASE/stats_tree.so+lib/wireshark/plugins/RELEASE/tango.la+lib/wireshark/plugins/RELEASE/tango.so+lib/wireshark/plugins/RELEASE/v5ua.la+lib/wireshark/plugins/RELEASE/v5ua.so+lib/wireshark/plugins/RELEASE/wimax.la+lib/wireshark/plugins/RELEASE/wimax.so++lib/libnwireshark.la+lib/libnwireshark.so+lib/libnwireshark.so.0+lib/libnwiretap.la+lib/libnwiretap.so+lib/libnwiretap.so.0++share/wireshark/+share/wireshark/AUTHORS-SHORT+share/wireshark/COPYING+share/wireshark/capinfos.html+share/wireshark/cfilters+share/wireshark/colorfilters+share/wireshark/dfilters+share/wireshark/diameter+share/wireshark/dtds+share/wireshark/dumpcap.html+share/wireshark/editcap.html+share/wireshark/help+share/wireshark/idl2wrs.html+share/wireshark/manuf+share/wireshark/mergecap.html+share/wireshark/radius+share/wireshark/text2pcap.html+share/wireshark/tshark.html+share/wireshark/wireshark-filter.html+share/wireshark/wireshark.html+

+share/wireshark/diameter/TGPPSh.xml+share/wireshark/diameter/chargecontrol.xml+share/wireshark/diameter/dictionary.dtd+share/wireshark/diameter/dictionary.xml+share/wireshark/diameter/gqpolicy.xml+share/wireshark/diameter/imscxdx.xml+share/wireshark/diameter/mobileipv4.xml+share/wireshark/diameter/nasreq.xml+share/wireshark/diameter/sip.xml+share/wireshark/diameter/sunping.xml++share/wireshark/dtds/dc.dtd+share/wireshark/dtds/itunes.dtd+share/wireshark/dtds/mscml.dtd+share/wireshark/dtds/pocsettings.dtd+share/wireshark/dtds/presence.dtd+share/wireshark/dtds/reginfo.dtd+share/wireshark/dtds/rlmi.dtd+share/wireshark/dtds/rss.dtd+share/wireshark/dtds/smil.dtd+share/wireshark/dtds/watcherinfo.dtd+share/wireshark/dtds/xcap-caps.dtd++share/wireshark/help/capture_filters.txt+share/wireshark/help/capturing.txt+share/wireshark/help/display_filters.txt+share/wireshark/help/faq.txt+share/wireshark/help/getting_started.txt+share/wireshark/help/overview.txt+share/wireshark/help/toc++share/wireshark/radius/dictionary.3com+share/wireshark/radius/dictionary.3gpp+share/wireshark/radius/dictionary.3gpp2+share/wireshark/radius/dictionary.acc+share/wireshark/radius/dictionary.alcatel+share/wireshark/radius/dictionary.alteon+share/wireshark/radius/dictionary.altiga+share/wireshark/radius/dictionary.aptis+share/wireshark/radius/dictionary.ascend+share/wireshark/radius/dictionary.bay+share/wireshark/radius/dictionary.bintec+share/wireshark/radius/dictionary.bristol+share/wireshark/radius/dictionary.cablelabs+share/wireshark/radius/dictionary.cabletron+share/wireshark/radius/dictionary.cisco+share/wireshark/radius/dictionary.cisco.bbsm+share/wireshark/radius/dictionary.cisco.vpn3000+share/wireshark/radius/dictionary.cisco.vpn5000+share/wireshark/radius/dictionary.colubris+share/wireshark/radius/dictionary.columbia_university+share/wireshark/radius/dictionary.compat+share/wireshark/radius/dictionary.cosine+share/wireshark/radius/dictionary.ericsson+share/wireshark/radius/dictionary.erx+share/wireshark/radius/dictionary.extreme+share/wireshark/radius/dictionary.foundry

+share/wireshark/radius/dictionary.freeradius+share/wireshark/radius/dictionary.gandalf+share/wireshark/radius/dictionary.garderos+share/wireshark/radius/dictionary.gemtek+share/wireshark/radius/dictionary.itk+share/wireshark/radius/dictionary.juniper+share/wireshark/radius/dictionary.karlnet+share/wireshark/radius/dictionary.livingston+share/wireshark/radius/dictionary.localweb+share/wireshark/radius/dictionary.merit+share/wireshark/radius/dictionary.microsoft+share/wireshark/radius/dictionary.mikrotik+share/wireshark/radius/dictionary.navini+share/wireshark/radius/dictionary.netscreen+share/wireshark/radius/dictionary.nokia+share/wireshark/radius/dictionary.nomadix+share/wireshark/radius/dictionary.propel+share/wireshark/radius/dictionary.quintum+share/wireshark/radius/dictionary.redback+share/wireshark/radius/dictionary.redcreek+share/wireshark/radius/dictionary.shasta+share/wireshark/radius/dictionary.shiva+share/wireshark/radius/dictionary.sonicwall+share/wireshark/radius/dictionary.springtide+share/wireshark/radius/dictionary.t_systems_nova+share/wireshark/radius/dictionary.telebit+share/wireshark/radius/dictionary.trapeze+share/wireshark/radius/dictionary.tunnel+share/wireshark/radius/dictionary.unisphere+share/wireshark/radius/dictionary.unix+share/wireshark/radius/dictionary.usr+share/wireshark/radius/dictionary.valemount+share/wireshark/radius/dictionary.versanet+share/wireshark/radius/dictionary.wispr+share/wireshark/radius/dictionary.xediaIndex: nshark/packaging/freebsd/comment_tsharkdiff -u /dev/null nshark/packaging/freebsd/comment_tshark:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/packaging/freebsd/comment_tshark Mon Mar 2 12:27:54 2009@@ -0,0 +1 @@+A powerful network analyzer/capture tool\ No newline at end of fileIndex: nshark/packaging/freebsd/desc_tsharkdiff -u /dev/null nshark/packaging/freebsd/desc_tshark:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/packaging/freebsd/desc_tshark Mon Mar 2 12:27:54 2009@@ -0,0 +1 @@+A powerful network analyzer/capture tool\ No newline at end of fileIndex: nshark/packaging/nsis/Makefile.indiff -u nshark/packaging/nsis/Makefile.in:1.1.1.2 nshark/packaging/nsis/Makefile.in:1.1.1.2.2.1--- nshark/packaging/nsis/Makefile.in:1.1.1.2 Sat Feb 28 22:54:52 2009+++ nshark/packaging/nsis/Makefile.in Mon Mar 2 12:27:54 2009@@ -280,6 +280,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@

text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/packaging/rpm/Makefile.indiff -u nshark/packaging/rpm/Makefile.in:1.1.1.2 nshark/packaging/rpm/Makefile.in:1.1.1.2.2.1--- nshark/packaging/rpm/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/packaging/rpm/Makefile.in Mon Mar 2 12:27:54 2009@@ -292,6 +292,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/packaging/rpm/SPECS/Makefile.indiff -u nshark/packaging/rpm/SPECS/Makefile.in:1.1.1.2 nshark/packaging/rpm/SPECS/Makefile.in:1.1.1.2.2.1--- nshark/packaging/rpm/SPECS/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/packaging/rpm/SPECS/Makefile.in Mon Mar 2 12:27:55 2009@@ -281,6 +281,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/packaging/svr4/Makefile.indiff -u nshark/packaging/svr4/Makefile.in:1.1.1.2 nshark/packaging/svr4/Makefile.in:1.1.1.2.2.1--- nshark/packaging/svr4/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/packaging/svr4/Makefile.in Mon Mar 2 12:27:55 2009@@ -281,6 +281,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/Makefile.amdiff -u nshark/plugins/Makefile.am:1.1.1.2 nshark/plugins/Makefile.am:1.1.1.2.2.1--- nshark/plugins/Makefile.am:1.1.1.2Sat Feb 28 22:54:53 2009+++ nshark/plugins/Makefile.am Mon Mar 2 12:27:55 2009@@ -22,6 +22,7 @@ # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. SUBDIRS = \+ 29west \ agentx \

artnet \ asn1 \Index: nshark/plugins/Makefile.indiff -u nshark/plugins/Makefile.in:1.1.1.2 nshark/plugins/Makefile.in:1.1.1.2.2.2--- nshark/plugins/Makefile.in:1.1.1.2Sat Feb 28 22:54:53 2009+++ nshark/plugins/Makefile.in Mon Mar 2 16:57:54 2009@@ -315,6 +315,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@@@ -324,6 +325,7 @@ wireshark_man = @wireshark_man@ wiresharkfilter_man = @wiresharkfilter_man@ SUBDIRS = \+ 29west \ agentx \ artnet \ asn1 \Index: nshark/plugins/Makefile.nmakediff -u nshark/plugins/Makefile.nmake:1.1.1.2 nshark/plugins/Makefile.nmake:1.1.1.2.2.1--- nshark/plugins/Makefile.nmake:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/Makefile.nmake Mon Mar 2 12:27:55 2009@@ -20,7 +20,6 @@ maintainer-clean: maintainer-clean-local $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake PLUGIN_TARGET=maintainer-clean process-plugins - clean-local: rm -rf $(VERSION) @@ -29,6 +28,9 @@ maintainer-clean-local: distclean-local process-plugins:+ cd 29west+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake $(PLUGIN_TARGET)+ cd .. cd agentx $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake $(PLUGIN_TARGET) cd ..@@ -121,6 +123,7 @@ !IFDEF ENABLE_LIBWIRESHARK rm -rf $(VERSION) mkdir $(VERSION)+ xcopy 29west\*.dll $(VERSION) /d xcopy agentx\*.dll $(VERSION) /d xcopy artnet\*.dll $(VERSION) /d xcopy asn1\*.dll $(VERSION) /dIndex: nshark/plugins/29west/Makefile.amdiff -u /dev/null nshark/plugins/29west/Makefile.am:1.1.4.1

--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/Makefile.am Mon Mar 2 12:27:55 2009@@ -0,0 +1,126 @@+# Makefile.am+# Automake file for 29West plugin+#+# $Id$+#+# Wireshark - Network traffic analyzer+# By Gerald Combs <gerald@wireshark.org>+# Copyright 1998 Gerald Combs+# +# This program is free software; you can redistribute it and/or+# modify it under the terms of the GNU General Public License+# as published by the Free Software Foundation; either version 2+# of the License, or (at your option) any later version.+# +# This program is distributed in the hope that it will be useful,+# but WITHOUT ANY WARRANTY; without even the implied warranty of+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+# GNU General Public License for more details.+# +# You should have received a copy of the GNU General Public License+# along with this program; if not, write to the Free Software+# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+#++INCLUDES = -I$(top_srcdir) -I$(includedir)++include Makefile.common++if HAVE_WARNINGS_AS_ERRORS+AM_CFLAGS = -Werror+endif++plugindir = @plugindir@++plugin_LTLIBRARIES = 29west.la+29west_la_SOURCES = \+ plugin.c \+ moduleinfo.h \+ $(DISSECTOR_SRC) \+ $(DISSECTOR_SUPPORT_SRC) \+ $(DISSECTOR_INCLUDES)+29west_la_LDFLAGS = -module -avoid-version+29west_la_LIBADD = @PLUGIN_LIBS@++# Libs must be cleared, or else libtool won't create a shared module.+# If your module needs to be linked against any particular libraries,+# add them here.+LIBS =++#+# Build plugin.c, which contains the plugin version[] string, a+# function plugin_register() that calls the register routines for all+# protocols, and a function plugin_reg_handoff() that calls the handoff

+# registration routines for all protocols.+#+# We do this by scanning sources. If that turns out to be too slow,+# maybe we could just require every .o file to have an register routine+# of a given name (packet-aarp.o -> proto_register_aarp, etc.).+#+# Formatting conventions: The name of the proto_register_* routines an+# proto_reg_handoff_* routines must start in column zero, or must be+# preceded only by "void " starting in column zero, and must not be+# inside #if.+#+# DISSECTOR_SRC is assumed to have all the files that need to be scanned.+#+# For some unknown reason, having a big "for" loop in the Makefile+# to scan all the files doesn't work with some "make"s; they seem to+# pass only the first few names in the list to the shell, for some+# reason.+#+# Therefore, we have a script to generate the plugin.c file.+# The shell script runs slowly, as multiple greps and seds are run+# for each input file; this is especially slow on Windows. Therefore,+# if Python is present (as indicated by PYTHON being defined), we run+# a faster Python script to do that work instead.+#+# The first argument is the directory in which the source files live.+# The second argument is "plugin", to indicate that we should build+# a plugin.c file for a plugin.+# All subsequent arguments are the files to scan.+#+plugin.c: $(DISSECTOR_SRC) $(top_srcdir)/tools/make-dissector-reg \+ $(top_srcdir)/tools/make-dissector-reg.py+ @if test -n $(PYTHON); then \+ echo Making plugin.c with python ; \+ $(PYTHON) $(top_srcdir)/tools/make-dissector-reg.py $(srcdir) \+ plugin $(DISSECTOR_SRC) ; \+ else \+ echo Making plugin.c with shell script ; \+ $(top_srcdir)/tools/make-dissector-reg $(srcdir) \+ $(plugin_src) plugin $(DISSECTOR_SRC) ; \+ fi++#+# Currently plugin.c can be included in the distribution because+# we always build all protocol dissectors. We used to have to check+# whether or not to build the snmp dissector. If we again need to+# variably build something, making plugin.c non-portable, uncomment+# the dist-hook line below.+#+# Oh, yuk. We don't want to include "plugin.c" in the distribution, as+# its contents depend on the configuration, and therefore we want it+# to be built when the first "make" is done; however, Automake insists+# on putting *all* source into the distribution.+#+# We work around this by having a "dist-hook" rule that deletes+# "plugin.c", so that "dist" won't pick it up.

+#+#dist-hook:+# @rm -f $(distdir)/plugin.c++CLEANFILES = \+ lbm \+ *~++MAINTAINERCLEANFILES = \+ Makefile.in \+ plugin.c++EXTRA_DIST = \+ Makefile.common \+ Makefile.nmake \+ moduleinfo.nmake \+ plugin.rc.in+Index: nshark/plugins/29west/Makefile.commondiff -u /dev/null nshark/plugins/29west/Makefile.common:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/Makefile.common Mon Mar 2 12:27:55 2009@@ -0,0 +1,52 @@+# Makefile.common for 29West plugin+# Contains the stuff from Makefile.am and Makefile.nmake that is+# a) common to both files and+# b) portable between both files+#+# $Id$+#+# Wireshark - Network traffic analyzer+# By Gerald Combs <gerald@wireshark.org>+# Copyright 1998 Gerald Combs+#+# This program is free software; you can redistribute it and/or+# modify it under the terms of the GNU General Public License+# as published by the Free Software Foundation; either version 2+# of the License, or (at your option) any later version.+#+# This program is distributed in the hope that it will be useful,+# but WITHOUT ANY WARRANTY; without even the implied warranty of+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+# GNU General Public License for more details.+#+# You should have received a copy of the GNU General Public License+# along with this program; if not, write to the Free Software+# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.++# the name of the plugin+PLUGIN_NAME = 29west++# the dissector sources (without any helpers)+DISSECTOR_SRC = \+ packet-lbmr.c \+ packet-lbtrm.c \+ packet-lbtru.c \

+ packet-lbtcp.c++# corresponding headers+DISSECTOR_INCLUDES = \+ packet-lbm.h \+ packet-lbmr.h \+ packet-lbtrm.h \+ packet-lbtru.h \+ packet-lbmc.h \+ value-tables.h++# Dissector helpers. They're included in the source files in this+# directory, but they're not dissectors themselves, i.e. they're not+# used to generate "register.c").+DISSECTOR_SUPPORT_SRC = \+ packet-lbmc.c \+ value-tables.c \+ inet_aton.c+Index: nshark/plugins/29west/Makefile.indiff -u /dev/null nshark/plugins/29west/Makefile.in:1.1.4.2--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/Makefile.in Mon Mar 2 16:57:54 2009@@ -0,0 +1,788 @@+# Makefile.in generated by automake 1.10.1 from Makefile.am.+# @configure_input@++# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.+# This Makefile.in is free software; the Free Software Foundation+# gives unlimited permission to copy and/or distribute it,+# with or without modifications, as long as this notice is preserved.++# This program is distributed in the hope that it will be useful,+# but WITHOUT ANY WARRANTY, to the extent permitted by law; without+# even the implied warranty of MERCHANTABILITY or FITNESS FOR A+# PARTICULAR PURPOSE.++@SET_MAKE@++# Makefile.am+# Automake file for 29West plugin+#+# $Id$+#+# Wireshark - Network traffic analyzer+# By Gerald Combs <gerald@wireshark.org>+# Copyright 1998 Gerald Combs+# +# This program is free software; you can redistribute it and/or+# modify it under the terms of the GNU General Public License+# as published by the Free Software Foundation; either version 2+# of the License, or (at your option) any later version.+# +# This program is distributed in the hope that it will be useful,+# but WITHOUT ANY WARRANTY; without even the implied warranty of+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the

+# GNU General Public License for more details.+# +# You should have received a copy of the GNU General Public License+# along with this program; if not, write to the Free Software+# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+#++# Makefile.common for 29West plugin+# Contains the stuff from Makefile.am and Makefile.nmake that is+# a) common to both files and+# b) portable between both files+#+# $Id$+#+# Wireshark - Network traffic analyzer+# By Gerald Combs <gerald@wireshark.org>+# Copyright 1998 Gerald Combs+#+# This program is free software; you can redistribute it and/or+# modify it under the terms of the GNU General Public License+# as published by the Free Software Foundation; either version 2+# of the License, or (at your option) any later version.+#+# This program is distributed in the hope that it will be useful,+# but WITHOUT ANY WARRANTY; without even the implied warranty of+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+# GNU General Public License for more details.+#+# You should have received a copy of the GNU General Public License+# along with this program; if not, write to the Free Software+# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.++VPATH = @srcdir@+pkgdatadir = $(datadir)/@PACKAGE@+pkglibdir = $(libdir)/@PACKAGE@+pkgincludedir = $(includedir)/@PACKAGE@+am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd+install_sh_DATA = $(install_sh) -c -m 644+install_sh_PROGRAM = $(install_sh) -c+install_sh_SCRIPT = $(install_sh) -c+INSTALL_HEADER = $(INSTALL_DATA)+transform = $(program_transform_name)+NORMAL_INSTALL = :+PRE_INSTALL = :+POST_INSTALL = :+NORMAL_UNINSTALL = :+PRE_UNINSTALL = :+POST_UNINSTALL = :+build_triplet = @build@+host_triplet = @host@+target_triplet = @target@+DIST_COMMON = README $(srcdir)/Makefile.am $(srcdir)/Makefile.common \+ $(srcdir)/Makefile.in+subdir = plugins/29west+ACLOCAL_M4 = $(top_srcdir)/aclocal.m4

+am__aclocal_m4_deps = $(top_srcdir)/aclocal-fallback/glib-2.0.m4 \+ $(top_srcdir)/aclocal-fallback/glib.m4 \+ $(top_srcdir)/aclocal-fallback/gtk-2.0.m4 \+ $(top_srcdir)/aclocal-fallback/gtk.m4 \+ $(top_srcdir)/aclocal-fallback/iconv.m4 \+ $(top_srcdir)/aclocal-fallback/libgcrypt.m4 \+ $(top_srcdir)/aclocal-fallback/libgnutls.m4 \+ $(top_srcdir)/aclocal-fallback/libsmi.m4 \+ $(top_srcdir)/acinclude.m4 $(top_srcdir)/configure.in+am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \+ $(ACLOCAL_M4)+mkinstalldirs = $(install_sh) -d+CONFIG_HEADER = $(top_builddir)/config.h+CONFIG_CLEAN_FILES =+am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`;+am__vpath_adj = case $$p in \+ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \+ *) f=$$p;; \+ esac;+am__strip_dir = `echo $$p | sed -e 's|^.*/||'`;+am__installdirs = "$(DESTDIR)$(plugindir)"+pluginLTLIBRARIES_INSTALL = $(INSTALL)+LTLIBRARIES = $(plugin_LTLIBRARIES)+29west_la_DEPENDENCIES =+am__objects_1 = packet-lbmr.lo packet-lbtrm.lo packet-lbtru.lo \+ packet-lbtcp.lo+am__objects_2 = packet-lbmc.lo value-tables.lo inet_aton.lo+am__objects_3 =+am_29west_la_OBJECTS = plugin.lo $(am__objects_1) $(am__objects_2) \+ $(am__objects_3)+29west_la_OBJECTS = $(am_29west_la_OBJECTS)+29west_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \+ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \+ $(29west_la_LDFLAGS) $(LDFLAGS) -o $@+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)+depcomp = $(SHELL) $(top_srcdir)/depcomp+am__depfiles_maybe = depfiles+COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \+ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)+LTCOMPILE = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \+ --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \+ $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)+CCLD = $(CC)+LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \+ --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \+ $(LDFLAGS) -o $@+SOURCES = $(29west_la_SOURCES)+DIST_SOURCES = $(29west_la_SOURCES)+ETAGS = etags+CTAGS = ctags+DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)+ACLOCAL = @ACLOCAL@+ADNS_LIBS = @ADNS_LIBS@+AMTAR = @AMTAR@+AR = @AR@+AUTOCONF = @AUTOCONF@

+AUTOHEADER = @AUTOHEADER@+AUTOMAKE = @AUTOMAKE@+AWK = @AWK@+CC = @CC@+CCDEPMODE = @CCDEPMODE@+CC_FOR_BUILD = @CC_FOR_BUILD@+CFLAGS = @CFLAGS@+CPP = @CPP@+CPPFLAGS = @CPPFLAGS@+CXX = @CXX@+CXXCPP = @CXXCPP@+CXXDEPMODE = @CXXDEPMODE@+CXXFLAGS = @CXXFLAGS@+CYGPATH_W = @CYGPATH_W@+DEFS = @DEFS@+DEPDIR = @DEPDIR@+DOXYGEN = @DOXYGEN@+DSYMUTIL = @DSYMUTIL@+ECHO = @ECHO@+ECHO_C = @ECHO_C@+ECHO_N = @ECHO_N@+ECHO_T = @ECHO_T@+EGREP = @EGREP@+ENABLE_STATIC = @ENABLE_STATIC@+EXEEXT = @EXEEXT@+F77 = @F77@+FFLAGS = @FFLAGS@+FLEX_PATH = @FLEX_PATH@+FOP = @FOP@+FRAMEWORKS = @FRAMEWORKS@+GETOPT_C = @GETOPT_C@+GETOPT_O = @GETOPT_O@+GLIB_CFLAGS = @GLIB_CFLAGS@+GLIB_CONFIG = @GLIB_CONFIG@+GLIB_GENMARSHAL = @GLIB_GENMARSHAL@+GLIB_LIBS = @GLIB_LIBS@+GLIB_MKENUMS = @GLIB_MKENUMS@+GOBJECT_QUERY = @GOBJECT_QUERY@+GREP = @GREP@+GTK_CFLAGS = @GTK_CFLAGS@+GTK_CONFIG = @GTK_CONFIG@+GTK_LIBS = @GTK_LIBS@+G_ASCII_STRCASECMP_C = @G_ASCII_STRCASECMP_C@+G_ASCII_STRCASECMP_LO = @G_ASCII_STRCASECMP_LO@+G_ASCII_STRCASECMP_O = @G_ASCII_STRCASECMP_O@+G_ASCII_STRTOULL_C = @G_ASCII_STRTOULL_C@+G_ASCII_STRTOULL_LO = @G_ASCII_STRTOULL_LO@+G_ASCII_STRTOULL_O = @G_ASCII_STRTOULL_O@+HAVE_BLESS = @HAVE_BLESS@+HAVE_DOXYGEN = @HAVE_DOXYGEN@+HAVE_DPKG_BUILDPACKAGE = @HAVE_DPKG_BUILDPACKAGE@+HAVE_FOP = @HAVE_FOP@+HAVE_HDIUTIL = @HAVE_HDIUTIL@+HAVE_HHC = @HAVE_HHC@+HAVE_OSX_PACKAGING = @HAVE_OSX_PACKAGING@+HAVE_PKGMK = @HAVE_PKGMK@+HAVE_PKGPROTO = @HAVE_PKGPROTO@

+HAVE_PKGTRANS = @HAVE_PKGTRANS@+HAVE_RPM = @HAVE_RPM@+HAVE_SVR4_PACKAGING = @HAVE_SVR4_PACKAGING@+HAVE_XCODEBUILD = @HAVE_XCODEBUILD@+HAVE_XMLLINT = @HAVE_XMLLINT@+HAVE_XSLTPROC = @HAVE_XSLTPROC@+HHC = @HHC@+HTML_VIEWER = @HTML_VIEWER@+INET_ATON_C = @INET_ATON_C@+INET_ATON_LO = @INET_ATON_LO@+INET_ATON_O = @INET_ATON_O@+INET_NTOP_C = @INET_NTOP_C@+INET_NTOP_LO = @INET_NTOP_LO@+INET_NTOP_O = @INET_NTOP_O@+INET_PTON_C = @INET_PTON_C@+INET_PTON_LO = @INET_PTON_LO@+INET_PTON_O = @INET_PTON_O@+INSTALL = @INSTALL@+INSTALL_DATA = @INSTALL_DATA@+INSTALL_PROGRAM = @INSTALL_PROGRAM@+INSTALL_SCRIPT = @INSTALL_SCRIPT@+INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@+KRB5_CONFIG = @KRB5_CONFIG@+KRB5_LIBS = @KRB5_LIBS@+LDFLAGS = @LDFLAGS@+LDFLAGS_SHAREDLIB = @LDFLAGS_SHAREDLIB@+LEX = @LEX@+LEXDUMMY = @LEXDUMMY@+LEXLIB = @LEXLIB@+LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@+LIBCAP_LIBS = @LIBCAP_LIBS@+LIBGCRYPT_CFLAGS = @LIBGCRYPT_CFLAGS@+LIBGCRYPT_CONFIG = @LIBGCRYPT_CONFIG@+LIBGCRYPT_LIBS = @LIBGCRYPT_LIBS@+LIBGNUTLS_CFLAGS = @LIBGNUTLS_CFLAGS@+LIBGNUTLS_CONFIG = @LIBGNUTLS_CONFIG@+LIBGNUTLS_LIBS = @LIBGNUTLS_LIBS@+LIBICONV = @LIBICONV@+LIBOBJS = @LIBOBJS@++# Libs must be cleared, or else libtool won't create a shared module.+# If your module needs to be linked against any particular libraries,+# add them here.+LIBS = +LIBSMI_CFLAGS = @LIBSMI_CFLAGS@+LIBSMI_LDFLAGS = @LIBSMI_LDFLAGS@+LIBSMI_VERSION = @LIBSMI_VERSION@+LIBTOOL = @LIBTOOL@+LIBTOOL_DEPS = @LIBTOOL_DEPS@+LN_S = @LN_S@+LTLIBOBJS = @LTLIBOBJS@+LUA_INCLUDES = @LUA_INCLUDES@+LUA_LIBS = @LUA_LIBS@+MAKEINFO = @MAKEINFO@+MKDIR_P = @MKDIR_P@+MKSTEMP_C = @MKSTEMP_C@+MKSTEMP_O = @MKSTEMP_O@

+NMEDIT = @NMEDIT@+NSL_LIBS = @NSL_LIBS@+OBJEXT = @OBJEXT@+PACKAGE = @PACKAGE@+PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@+PACKAGE_NAME = @PACKAGE_NAME@+PACKAGE_STRING = @PACKAGE_STRING@+PACKAGE_TARNAME = @PACKAGE_TARNAME@+PACKAGE_VERSION = @PACKAGE_VERSION@+PATH_SEPARATOR = @PATH_SEPARATOR@+PCAP_LIBS = @PCAP_LIBS@+PCRE_LIBS = @PCRE_LIBS@+PERL = @PERL@+PKG_CONFIG = @PKG_CONFIG@+PLUGIN_LIBS = @PLUGIN_LIBS@+POD2HTML = @POD2HTML@+POD2MAN = @POD2MAN@+PORTAUDIO_INCLUDES = @PORTAUDIO_INCLUDES@+PORTAUDIO_LIBS = @PORTAUDIO_LIBS@+PYTHON = @PYTHON@+RANLIB = @RANLIB@+SED = @SED@+SET_MAKE = @SET_MAKE@+SHELL = @SHELL@+SOCKET_LIBS = @SOCKET_LIBS@+SSL_LIBS = @SSL_LIBS@+STRCASECMP_C = @STRCASECMP_C@+STRCASECMP_O = @STRCASECMP_O@+STRERROR_C = @STRERROR_C@+STRERROR_O = @STRERROR_O@+STRIP = @STRIP@+STRNCASECMP_C = @STRNCASECMP_C@+STRNCASECMP_O = @STRNCASECMP_O@+STRPTIME_C = @STRPTIME_C@+STRPTIME_O = @STRPTIME_O@+VERSION = @VERSION@+XMLLINT = @XMLLINT@+XSLTPROC = @XSLTPROC@+YACC = @YACC@+YACCDUMMY = @YACCDUMMY@+YFLAGS = @YFLAGS@+abs_builddir = @abs_builddir@+abs_srcdir = @abs_srcdir@+abs_top_builddir = @abs_top_builddir@+abs_top_srcdir = @abs_top_srcdir@+ac_ct_CC = @ac_ct_CC@+ac_ct_CXX = @ac_ct_CXX@+ac_ct_F77 = @ac_ct_F77@+ac_cv_wireshark_have_rpm = @ac_cv_wireshark_have_rpm@+am__include = @am__include@+am__leading_dot = @am__leading_dot@+am__quote = @am__quote@+am__tar = @am__tar@+am__untar = @am__untar@+bindir = @bindir@+build = @build@+build_alias = @build_alias@

+build_cpu = @build_cpu@+build_os = @build_os@+build_vendor = @build_vendor@+builddir = @builddir@+capinfos_bin = @capinfos_bin@+capinfos_man = @capinfos_man@+datadir = @datadir@+datarootdir = @datarootdir@+dftest_bin = @dftest_bin@+docdir = @docdir@+dumpcap_bin = @dumpcap_bin@+dumpcap_man = @dumpcap_man@+dvidir = @dvidir@+editcap_bin = @editcap_bin@+editcap_man = @editcap_man@+exec_prefix = @exec_prefix@+host = @host@+host_alias = @host_alias@+host_cpu = @host_cpu@+host_os = @host_os@+host_vendor = @host_vendor@+htmldir = @htmldir@+idl2wrs_bin = @idl2wrs_bin@+idl2wrs_man = @idl2wrs_man@+includedir = @includedir@+infodir = @infodir@+install_sh = @install_sh@+libdir = @libdir@+libexecdir = @libexecdir@+localedir = @localedir@+localstatedir = @localstatedir@+mandir = @mandir@+mergecap_bin = @mergecap_bin@+mergecap_man = @mergecap_man@+mkdir_p = @mkdir_p@+oldincludedir = @oldincludedir@+pdfdir = @pdfdir@+plugindir = @plugindir@+prefix = @prefix@+program_transform_name = @program_transform_name@+psdir = @psdir@+randpkt_bin = @randpkt_bin@+rawshark_bin = @rawshark_bin@+rawshark_man = @rawshark_man@+rdps_bin = @rdps_bin@+sbindir = @sbindir@+sharedstatedir = @sharedstatedir@+srcdir = @srcdir@+sysconfdir = @sysconfdir@+target = @target@+target_alias = @target_alias@+target_cpu = @target_cpu@+target_os = @target_os@+target_vendor = @target_vendor@+text2pcap_bin = @text2pcap_bin@+text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@

+top_builddir = @top_builddir@+top_srcdir = @top_srcdir@+tshark_bin = @tshark_bin@+tshark_man = @tshark_man@+wireshark_SUBDIRS = @wireshark_SUBDIRS@+wireshark_bin = @wireshark_bin@+wireshark_man = @wireshark_man@+wiresharkfilter_man = @wiresharkfilter_man@+INCLUDES = -I$(top_srcdir) -I$(includedir)++# the name of the plugin+PLUGIN_NAME = 29west++# the dissector sources (without any helpers)+DISSECTOR_SRC = \+ packet-lbmr.c \+ packet-lbtrm.c \+ packet-lbtru.c \+ packet-lbtcp.c+++# corresponding headers+DISSECTOR_INCLUDES = \+ packet-lbm.h \+ packet-lbmr.h \+ packet-lbtrm.h \+ packet-lbtru.h \+ packet-lbmc.h \+ value-tables.h+++# Dissector helpers. They're included in the source files in this+# directory, but they're not dissectors themselves, i.e. they're not+# used to generate "register.c").+DISSECTOR_SUPPORT_SRC = \+ packet-lbmc.c \+ value-tables.c \+ inet_aton.c++@HAVE_WARNINGS_AS_ERRORS_TRUE@AM_CFLAGS = -Werror+plugin_LTLIBRARIES = 29west.la+29west_la_SOURCES = \+ plugin.c \+ moduleinfo.h \+ $(DISSECTOR_SRC) \+ $(DISSECTOR_SUPPORT_SRC) \+ $(DISSECTOR_INCLUDES)++29west_la_LDFLAGS = -module -avoid-version+29west_la_LIBADD = @PLUGIN_LIBS@++#+# Currently plugin.c can be included in the distribution because+# we always build all protocol dissectors. We used to have to check+# whether or not to build the snmp dissector. If we again need to+# variably build something, making plugin.c non-portable, uncomment+# the dist-hook line below.

+#+# Oh, yuk. We don't want to include "plugin.c" in the distribution, as+# its contents depend on the configuration, and therefore we want it+# to be built when the first "make" is done; however, Automake insists+# on putting *all* source into the distribution.+#+# We work around this by having a "dist-hook" rule that deletes+# "plugin.c", so that "dist" won't pick it up.+#+#dist-hook:+# @rm -f $(distdir)/plugin.c+CLEANFILES = \+ lbm \+ *~++MAINTAINERCLEANFILES = \+ Makefile.in \+ plugin.c++EXTRA_DIST = \+ Makefile.common \+ Makefile.nmake \+ moduleinfo.nmake \+ plugin.rc.in++all: all-am++.SUFFIXES:+.SUFFIXES: .c .lo .o .obj+$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(srcdir)/Makefile.common $(am__configure_deps)+ @for dep in $?; do \+ case '$(am__configure_deps)' in \+ *$$dep*) \+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \+ && exit 0; \+ exit 1;; \+ esac; \+ done; \+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu plugins/29west/Makefile'; \+ cd $(top_srcdir) && \+ $(AUTOMAKE) --gnu plugins/29west/Makefile+.PRECIOUS: Makefile+Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status+ @case '$?' in \+ *config.status*) \+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \+ *) \+ echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \+ cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \+ esac;+

+$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh++$(top_srcdir)/configure: $(am__configure_deps)+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh+$(ACLOCAL_M4): $(am__aclocal_m4_deps)+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh+install-pluginLTLIBRARIES: $(plugin_LTLIBRARIES)+ @$(NORMAL_INSTALL)+ test -z "$(plugindir)" || $(MKDIR_P) "$(DESTDIR)$(plugindir)"+ @list='$(plugin_LTLIBRARIES)'; for p in $$list; do \+ if test -f $$p; then \+ f=$(am__strip_dir) \+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(pluginLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(plugindir)/$$f'"; \+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(pluginLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(plugindir)/$$f"; \+ else :; fi; \+ done++uninstall-pluginLTLIBRARIES:+ @$(NORMAL_UNINSTALL)+ @list='$(plugin_LTLIBRARIES)'; for p in $$list; do \+ p=$(am__strip_dir) \+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(plugindir)/$$p'"; \+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(plugindir)/$$p"; \+ done++clean-pluginLTLIBRARIES:+ -test -z "$(plugin_LTLIBRARIES)" || rm -f $(plugin_LTLIBRARIES)+ @list='$(plugin_LTLIBRARIES)'; for p in $$list; do \+ dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \+ test "$$dir" != "$$p" || dir=.; \+ echo "rm -f \"$${dir}/so_locations\""; \+ rm -f "$${dir}/so_locations"; \+ done+29west.la: $(29west_la_OBJECTS) $(29west_la_DEPENDENCIES) + $(29west_la_LINK) -rpath $(plugindir) $(29west_la_OBJECTS) $(29west_la_LIBADD) $(LIBS)++mostlyclean-compile:+ -rm -f *.$(OBJEXT)++distclean-compile:+ -rm -f *.tab.c++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/inet_aton.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/packet-lbmc.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/packet-lbmr.Plo@am__quote@

+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/packet-lbtcp.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/packet-lbtrm.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/packet-lbtru.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/plugin.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/value-tables.Plo@am__quote@++.c.o:+@am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@+@am__fastdepCC_FALSE@ $(COMPILE) -c $<++.c.obj:+@am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'`+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@+@am__fastdepCC_FALSE@ $(COMPILE) -c `$(CYGPATH_W) '$<'`++.c.lo:+@am__fastdepCC_TRUE@ $(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@+@am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $<++mostlyclean-libtool:+ -rm -f *.lo++clean-libtool:+ -rm -rf .libs _libs++ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES)+ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \+ unique=`for i in $$list; do \+ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \+ done | \+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \+ END { if (nonempty) { for (i in files) print i; }; }'`; \+ mkid -fID $$unique+tags: TAGS+

+TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \+ $(TAGS_FILES) $(LISP)+ tags=; \+ here=`pwd`; \+ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \+ unique=`for i in $$list; do \+ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \+ done | \+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \+ END { if (nonempty) { for (i in files) print i; }; }'`; \+ if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \+ test -n "$$unique" || unique=$$empty_fix; \+ $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \+ $$tags $$unique; \+ fi+ctags: CTAGS+CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \+ $(TAGS_FILES) $(LISP)+ tags=; \+ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \+ unique=`for i in $$list; do \+ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \+ done | \+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \+ END { if (nonempty) { for (i in files) print i; }; }'`; \+ test -z "$(CTAGS_ARGS)$$tags$$unique" \+ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \+ $$tags $$unique++GTAGS:+ here=`$(am__cd) $(top_builddir) && pwd` \+ && cd $(top_srcdir) \+ && gtags -i $(GTAGS_ARGS) $$here++distclean-tags:+ -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags++distdir: $(DISTFILES)+ @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \+ topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \+ list='$(DISTFILES)'; \+ dist_files=`for file in $$list; do echo $$file; done | \+ sed -e "s|^$$srcdirstrip/||;t" \+ -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \+ case $$dist_files in \+ */*) $(MKDIR_P) `echo "$$dist_files" | \+ sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \+ sort -u` ;; \+ esac; \+ for file in $$dist_files; do \+ if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \+ if test -d $$d/$$file; then \+ dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \

+ if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \+ cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \+ fi; \+ cp -pR $$d/$$file $(distdir)$$dir || exit 1; \+ else \+ test -f $(distdir)/$$file \+ || cp -p $$d/$$file $(distdir)/$$file \+ || exit 1; \+ fi; \+ done+check-am: all-am+check: check-am+all-am: Makefile $(LTLIBRARIES)+installdirs:+ for dir in "$(DESTDIR)$(plugindir)"; do \+ test -z "$$dir" || $(MKDIR_P) "$$dir"; \+ done+install: install-am+install-exec: install-exec-am+install-data: install-data-am+uninstall: uninstall-am++install-am: all-am+ @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am++installcheck: installcheck-am+install-strip:+ $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \+ install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \+ `test -z '$(STRIP)' || \+ echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install+mostlyclean-generic:++clean-generic:+ -test -z "$(CLEANFILES)" || rm -f $(CLEANFILES)++distclean-generic:+ -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)++maintainer-clean-generic:+ @echo "This command is intended for maintainers to use"+ @echo "it deletes files that may require special tools to rebuild."+ -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES)+clean: clean-am++clean-am: clean-generic clean-libtool clean-pluginLTLIBRARIES \+ mostlyclean-am++distclean: distclean-am+ -rm -rf ./$(DEPDIR)+ -rm -f Makefile+distclean-am: clean-am distclean-compile distclean-generic \+ distclean-tags

++dvi: dvi-am++dvi-am:++html: html-am++info: info-am++info-am:++install-data-am: install-pluginLTLIBRARIES++install-dvi: install-dvi-am++install-exec-am:++install-html: install-html-am++install-info: install-info-am++install-man:++install-pdf: install-pdf-am++install-ps: install-ps-am++installcheck-am:++maintainer-clean: maintainer-clean-am+ -rm -rf ./$(DEPDIR)+ -rm -f Makefile+maintainer-clean-am: distclean-am maintainer-clean-generic++mostlyclean: mostlyclean-am++mostlyclean-am: mostlyclean-compile mostlyclean-generic \+ mostlyclean-libtool++pdf: pdf-am++pdf-am:++ps: ps-am++ps-am:++uninstall-am: uninstall-pluginLTLIBRARIES++.MAKE: install-am install-strip++.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \+ clean-libtool clean-pluginLTLIBRARIES ctags distclean \+ distclean-compile distclean-generic distclean-libtool \+ distclean-tags distdir dvi dvi-am html html-am info info-am \+ install install-am install-data install-data-am install-dvi \+ install-dvi-am install-exec install-exec-am install-html \

+ install-html-am install-info install-info-am install-man \+ install-pdf install-pdf-am install-pluginLTLIBRARIES \+ install-ps install-ps-am install-strip installcheck \+ installcheck-am installdirs maintainer-clean \+ maintainer-clean-generic mostlyclean mostlyclean-compile \+ mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \+ tags uninstall uninstall-am uninstall-pluginLTLIBRARIES+++#+# Build plugin.c, which contains the plugin version[] string, a+# function plugin_register() that calls the register routines for all+# protocols, and a function plugin_reg_handoff() that calls the handoff+# registration routines for all protocols.+#+# We do this by scanning sources. If that turns out to be too slow,+# maybe we could just require every .o file to have an register routine+# of a given name (packet-aarp.o -> proto_register_aarp, etc.).+#+# Formatting conventions: The name of the proto_register_* routines an+# proto_reg_handoff_* routines must start in column zero, or must be+# preceded only by "void " starting in column zero, and must not be+# inside #if.+#+# DISSECTOR_SRC is assumed to have all the files that need to be scanned.+#+# For some unknown reason, having a big "for" loop in the Makefile+# to scan all the files doesn't work with some "make"s; they seem to+# pass only the first few names in the list to the shell, for some+# reason.+#+# Therefore, we have a script to generate the plugin.c file.+# The shell script runs slowly, as multiple greps and seds are run+# for each input file; this is especially slow on Windows. Therefore,+# if Python is present (as indicated by PYTHON being defined), we run+# a faster Python script to do that work instead.+#+# The first argument is the directory in which the source files live.+# The second argument is "plugin", to indicate that we should build+# a plugin.c file for a plugin.+# All subsequent arguments are the files to scan.+#+plugin.c: $(DISSECTOR_SRC) $(top_srcdir)/tools/make-dissector-reg \+ $(top_srcdir)/tools/make-dissector-reg.py+ @if test -n $(PYTHON); then \+ echo Making plugin.c with python ; \+ $(PYTHON) $(top_srcdir)/tools/make-dissector-reg.py $(srcdir) \+ plugin $(DISSECTOR_SRC) ; \+ else \+ echo Making plugin.c with shell script ; \+ $(top_srcdir)/tools/make-dissector-reg $(srcdir) \+ $(plugin_src) plugin $(DISSECTOR_SRC) ; \+ fi+# Tell versions [3.59,3.63) of GNU make to not export all variables.+# Otherwise a system limit (for SysV at least) may be exceeded.

+.NOEXPORT:Index: nshark/plugins/29west/Makefile.nmakediff -u /dev/null nshark/plugins/29west/Makefile.nmake:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/Makefile.nmake Mon Mar 2 12:27:55 2009@@ -0,0 +1,97 @@+# Makefile.nmake+# nmake file for 29West Wireshark plugin+#+# $Id$+#++include ..\..\config.nmake+include moduleinfo.nmake++include Makefile.common++CFLAGS=/WX /DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \+ /I$(PCAP_DIR)\include -D_U_="" $(LOCAL_CFLAGS)++LDFLAGS = $(PLUGIN_LDFLAGS)++!IFDEF ENABLE_LIBWIRESHARK+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)++DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)++DISSECTOR_SUPPORT_OBJECTS = $(DISSECTOR_SUPPORT_SRC:.c=.obj)++OBJECTS = $(DISSECTOR_OBJECTS) $(DISSECTOR_SUPPORT_OBJECTS) plugin.obj++RESOURCE=$(PLUGIN_NAME).res++all: $(PLUGIN_NAME).dll++$(PLUGIN_NAME).rc : moduleinfo.nmake+ sed -e s/@PLUGIN_NAME@/$(PLUGIN_NAME)/ \+ -e s/@RC_MODULE_VERSION@/$(RC_MODULE_VERSION)/ \+ -e s/@RC_VERSION@/$(RC_VERSION)/ \+ -e s/@MODULE_VERSION@/$(MODULE_VERSION)/ \+ -e s/@PACKAGE@/$(PACKAGE)/ \+ -e s/@VERSION@/$(VERSION)/ \+ -e s/@MSVC_VARIANT@/$(MSVC_VARIANT)/ \+ < plugin.rc.in > $@++$(PLUGIN_NAME).dll $(PLUGIN_NAME).exp $(PLUGIN_NAME).lib : $(OBJECTS) $(LINK_PLUGIN_WITH) $(RESOURCE)+ link -dll /out:$(PLUGIN_NAME).dll $(LDFLAGS) $(OBJECTS) $(LINK_PLUGIN_WITH) \+ $(GLIB_LIBS) $(RESOURCE)++#+# Build plugin.c, which contains the plugin version[] string, a+# function plugin_register() that calls the register routines for all+# protocols, and a function plugin_reg_handoff() that calls the handoff+# registration routines for all protocols.

+#+# We do this by scanning sources. If that turns out to be too slow,+# maybe we could just require every .o file to have an register routine+# of a given name (packet-aarp.o -> proto_register_aarp, etc.).+#+# Formatting conventions: The name of the proto_register_* routines an+# proto_reg_handoff_* routines must start in column zero, or must be+# preceded only by "void " starting in column zero, and must not be+# inside #if.+#+# DISSECTOR_SRC is assumed to have all the files that need to be scanned.+#+# For some unknown reason, having a big "for" loop in the Makefile+# to scan all the files doesn't work with some "make"s; they seem to+# pass only the first few names in the list to the shell, for some+# reason.+#+# Therefore, we have a script to generate the plugin.c file.+# The shell script runs slowly, as multiple greps and seds are run+# for each input file; this is especially slow on Windows. Therefore,+# if Python is present (as indicated by PYTHON being defined), we run+# a faster Python script to do that work instead.+#+# The first argument is the directory in which the source files live.+# The second argument is "plugin", to indicate that we should build+# a plugin.c file for a plugin.+# All subsequent arguments are the files to scan.+#+plugin.c: $(DISSECTOR_SRC) ../../tools/make-dissector-reg.py ../../tools/make-dissector-reg+!IFDEF PYTHON+ @echo Making plugin.c (using python)+ @$(PYTHON) "../../tools/make-dissector-reg.py" . plugin $(DISSECTOR_SRC)+!ELSE+ @echo Making plugin.c (using sh)+ @$(SH) ../../tools/make-dissector-reg . plugin $(DISSECTOR_SRC)+!ENDIF++!ENDIF++clean:+ rm -f $(OBJECTS) $(RESOURCE) plugin.c *.pdb \+ $(PLUGIN_NAME).dll $(PLUGIN_NAME).dll.manifest $(PLUGIN_NAME).lib \+ $(PLUGIN_NAME).exp $(PLUGIN_NAME).rc ++distclean: clean++maintainer-clean: distclean+Index: nshark/plugins/29west/READMEdiff -u /dev/null nshark/plugins/29west/README:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/README Mon Mar 2 12:27:55 2009@@ -0,0 +1,23 @@

++This directory contains ethereal (Wireshark) dissectors that dissect+various protocols in LBM. The 29West dissectors are implemented as a plugin,+rather than statically linked (as in previous releases).++To build from source, follow the instructions in doc/README.plugins in the Wireshark+distribution.+++Files:+packet-lbm.h LBM packet common definitions+packet-lbmr.c LBM Topic Resolution (LBMR) dissector+packet-lbmr.h LBM Topic Resolition (LBMR) definitions+packet-lbtrm.c LBT-RM dissector+packet-lbtrm.cLBT-RM definitions+packet-lbtru.c LBT-RU dissector+packet-lbtru.hLBT-RU definitions+packet-lbtcp.cLBT-TCP dissector+packet-lbmc.h LBMC definitions+packet-lbmc.c LBMC (channel protocol) dissector+value-tables.cValue translation tables+value-tables.hDeclarations for value tables+Index: nshark/plugins/29west/README.installdiff -u /dev/null nshark/plugins/29west/README.install:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/README.install Mon Mar 2 12:27:55 2009@@ -0,0 +1,25 @@+This Wireshark dissector plug in was developed by 29West Inc. Copyright +2005-2007. This code is provided free of charge without warranty or +support of any kind and is licensed under the GNU General Public License +(Version 2) which also is the license used by Wireshark. + +The GPL imposes serious restrictions on your use of GPL'ed code in your +own products; you cannot, for example, make a "derived work" from these +plugins, by making modifications to it, and then sell the resulting +derived work. You also must make the source code of any derived work +public on request with no more than a nominal fee to cover your +distribution costs. Please carefully review the GPL before modifying this +code or redistributing it to understand the license restrictions. For +more information on the GPL, please see http://www.gnu.org/licenses/gpl.html.++---++The 29West dissectors for Wireshark are distributed as plugin modules. +They require an installed version of Wireshark 0.99.6 or 0.99.6a. The +modules should be copied to the Wireshark plugins directory. ++The default locations are:+For Linux, /usr/lib/wireshark/plugins/0.99.6[a]/+For Windows, C:\Program Files\Wireshark\plugins\0.99.6[a]\

+For MacOS (using the MacPorts Wireshark build), /opt/local/lib/wireshark/plugins/0.99.6[a]/+Index: nshark/plugins/29west/inet_aton.cdiff -u /dev/null nshark/plugins/29west/inet_aton.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/inet_aton.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,153 @@+/*+ * Copyright (c) 1983, 1990, 1993+ * The Regents of the University of California. All rights reserved.+ *+ * Redistribution and use in source and binary forms, with or without+ * modification, are permitted provided that the following conditions+ * are met:+ * 1. Redistributions of source code must retain the above copyright+ * notice, this list of conditions and the following disclaimer.+ * 2. Redistributions in binary form must reproduce the above copyright+ * notice, this list of conditions and the following disclaimer in the+ * documentation and/or other materials provided with the distribution.+ * 3. Neither the name of the University nor the names of its contributors+ * may be used to endorse or promote products derived from this software+ * without specific prior written permission.+ *+ * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE+ * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF+ * SUCH DAMAGE.+ */++#ifdef HAVE_CONFIG_H+#include "config.h"+#endif++#if defined(LIBC_SCCS) && !defined(lint)

+static char sccsid[] = "@(#)inet_addr.c 8.1 (Berkeley) 6/17/93";+#endif /* LIBC_SCCS and not lint */++#ifdef HAVE_SYS_PARAM_H+#include <sys/param.h>+#endif++#ifdef HAVE_NETINET_IN_H+#include <netinet/in.h>+#endif++#ifdef HAVE_WINSOCK2_H+#include <winsock2.h>+#endif++#ifdef HAVE_ARPA_INET_H+#include <arpa/inet.h>+#endif++#include <ctype.h>+#include <glib.h>+#include <epan/inet_aton.h>++/*+ * Check whether "cp" is a valid ascii representation+ * of an Internet address and convert to a binary address.+ * Returns 1 if the address is valid, 0 if not.+ * This replaces inet_addr, the return value from which+ * cannot distinguish between failure and a local broadcast address.+ */+int+inet_aton(cp_arg, addr)+ const char *cp_arg;+ struct in_addr *addr;+{+ register const u_char *cp = cp_arg;+ register u_long val;+ register int base, n;+ register u_char c;+ u_int parts[4];+ register u_int *pp = parts;++ for (;;) {+ /*+ * Collect number up to ``.''.+ * Values are specified as for C:+ * 0x=hex, 0=octal, other=decimal.+ */+ val = 0; base = 10;+ if (*cp == '0') {+ if (*++cp == 'x' || *cp == 'X')+ base = 16, cp++;+ else+ base = 8;+ }+ while ((c = *cp) != '\0') {+ if (isascii(c) && isdigit(c)) {

+ val = (val * base) + (c - '0');+ cp++;+ continue;+ }+ if (base == 16 && isascii(c) && isxdigit(c)) {+ val = (val << 4) ++ (c + 10 - (islower(c) ? 'a' : 'A'));+ cp++;+ continue;+ }+ break;+ }+ if (*cp == '.') {+ /*+ * Internet format:+ * a.b.c.d+ * a.b.c (with c treated as 16-bits)+ * a.b (with b treated as 24 bits)+ */+ if (pp >= parts + 3 || val > 0xff)+ return (0);+ *pp++ = val, cp++;+ } else+ break;+ }+ /*+ * Check for trailing characters.+ */+ if (*cp && (!isascii(*cp) || !isspace(*cp)))+ return (0);+ /*+ * Concoct the address according to+ * the number of parts specified.+ */+ n = pp - parts + 1;+ switch (n) {++ case 1: /* a -- 32 bits */+ break;++ case 2: /* a.b -- 8.24 bits */+ if (val > 0xffffff)+ return (0);+ val |= parts[0] << 24;+ break;++ case 3: /* a.b.c -- 8.8.16 bits */+ if (val > 0xffff)+ return (0);+ val |= (parts[0] << 24) | (parts[1] << 16);+ break;++ case 4: /* a.b.c.d -- 8.8.8.8 bits */+ if (val > 0xff)+ return (0);

+ val |= (parts[0] << 24) | (parts[1] << 16) | (parts[2] << 8);+ break;+ }+ if (addr)+ addr->s_addr = g_htonl(val);+ return (1);+}Index: nshark/plugins/29west/moduleinfo.hdiff -u /dev/null nshark/plugins/29west/moduleinfo.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/moduleinfo.hMon Mar 2 12:27:55 2009@@ -0,0 +1,18 @@+/* Included *after* config.h, in order to re-define these macros */++#ifdef PACKAGE+#undef PACKAGE+#endif++/* Name of package */+#define PACKAGE "29west"+++#ifdef VERSION+#undef VERSION+#endif++/* Version number of package */+#define VERSION "0.1.2"++Index: nshark/plugins/29west/moduleinfo.nmakediff -u /dev/null nshark/plugins/29west/moduleinfo.nmake:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/moduleinfo.nmake Mon Mar 2 12:27:55 2009@@ -0,0 +1,28 @@+#+# $Id$+#++# The name+PACKAGE=29west++# The version+MODULE_VERSION_MAJOR=0+MODULE_VERSION_MINOR=1+MODULE_VERSION_MICRO=2+MODULE_VERSION_EXTRA=0++#+# The RC_VERSION should be comma-separated, not dot-separated, +# as per Graham Bloice's message in+#+# http://www.ethereal.com/lists/ethereal-dev/200303/msg00283.html+#+# "The RC_VERSION variable in config.nmake should be comma separated. +# This allows the resources to be built correctly and the version

+# number to be correctly displayed in the explorer properties dialog+# for the executables, and XP's tooltip, rather than 0.0.0.0."+#++MODULE_VERSION=$(MODULE_VERSION_MAJOR).$(MODULE_VERSION_MINOR).$(MODULE_VERSION_MICRO).$(MODULE_VERSION_EXTRA)+RC_MODULE_VERSION=$(MODULE_VERSION_MAJOR),$(MODULE_VERSION_MINOR),$(MODULE_VERSION_MICRO),$(MODULE_VERSION_EXTRA)+Index: nshark/plugins/29west/packet-lbm.hdiff -u /dev/null nshark/plugins/29west/packet-lbm.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/packet-lbm.hMon Mar 2 12:27:55 2009@@ -0,0 +1,39 @@+/* packet-lbm.h+ * Definitions for 29West LBM Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifndef PACKET_LBM_H_INCLUDED+#define PACKET_LBM_H_INCLUDED++typedef guint8 lbm_uint8_t;+typedef guint16 lbm_uint16_t;+typedef guint32 lbm_uint32_t;+#define SIZEOF(TYPE, MEMBER) (gint)(sizeof(((TYPE *)0)->MEMBER))+#define OFFSETOF(TYPE, MEMBER) (gint)((size_t) &((TYPE *)0)->MEMBER)+#define STRINGIZE(a) #a+#define MAKESTRING(a) STRINGIZE(a)++#endif+Index: nshark/plugins/29west/packet-lbmc.cdiff -u /dev/null nshark/plugins/29west/packet-lbmc.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009

+++ nshark/plugins/29west/packet-lbmc.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,1049 @@+/* packet-lbmc.c+ * Routines for LBMC Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifdef HAVE_CONFIG_H+#include "config.h"+#endif++#include <stdio.h>+#include <stdlib.h>+#include <ctype.h>+#include <time.h>+#include <string.h>+#include <epan/packet.h>+#include <epan/afn.h>+#include <epan/ipproto.h>+#include <epan/in_cksum.h>+#include <epan/addr_resolv.h>+#include <epan/strutil.h>+#include <epan/prefs.h>+#include <epan/proto.h>+#include "packet-lbm.h"+#include "packet-lbmc.h"+#include "value-tables.h"++static void dissect_nhdr_frag(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_frag_hdr_t * fields);+static void dissect_nhdr_batch(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_batch_hdr_t * fields);+static void dissect_nhdr_request(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_tcp_request_hdr_t * fields);

+static void dissect_nhdr_topicname(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_topicname_hdr_t * fields);+static void dissect_nhdr_apphdr(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_apphdr_hdr_t * fields);+static void dissect_nhdr_ssf_init(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ssf_init_hdr_t * fields);+static void dissect_nhdr_ssf_creq(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ssf_creq_hdr_t * fields);+static void dissect_nhdr_ume_preg(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_preg_hdr_t * fields);+static void dissect_nhdr_ume_preg_resp(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t * fields);+static void dissect_nhdr_ume_ack(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_ack_hdr_t * fields);+static void dissect_nhdr_ume_rxreq(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_rxreq_hdr_t * fields);+static void dissect_nhdr_ume_keepalive(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_keepalive_hdr_t * fields);+static void dissect_nhdr_ume_storeid(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_storeid_hdr_t * fields);+static void dissect_nhdr_ume_ranged_ack(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_ranged_ack_hdr_t * fields);+static void dissect_nhdr_ume_ack_id(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_ack_id_hdr_t * fields);+static void dissect_nhdr_ume_capability(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_capability_hdr_t * fields);+static void dissect_nhdr_unhandled(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_unhandled_hdr_t * fields);++gboolean+test_lbmc_header(tvbuff_t * tvb, int offset)+{+ guint8 type;+ guint8 version;+ guint8 ver_type;++ if (tvb_length_remaining(tvb, offset) < (O_LBMC_HDR_T_MSGLEN + L_LBMC_HDR_T_MSGLEN))+ {+ return (FALSE);+ }+ ver_type = tvb_get_guint8(tvb, offset + O_LBMC_HDR_T_VER_TYPE);+ version = LBMC_HDR_VER(ver_type);+ type = LBMC_HDR_TYPE(ver_type);+ if (version != LBMC_VERSION)+ {+ return (FALSE);+ }+ switch (type)+ {+ case LBMC_TYPE_MESSAGE:

+ case LBMC_TYPE_EOT:+ case LBMC_TYPE_CONTROL:+ case LBMC_TYPE_RETRANS:+ break;+ default:+ return (FALSE);+ }+ return (TRUE);+}++void+dissect_lbmc_packet(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 type;+ guint8 version;+ guint8 ver_type;+ guint8 next_hdr;+ guint16 msglen = 0;+ int pkt_offset = 0;+ lbmc_basic_hdr_t bhdr;+ tvbuff_t * lbmc_tvb = NULL;+ int tvb_lbmc_offset = offset;++ if (tree == NULL)+ {+ return;+ }+ for (; tvb_length_remaining(tvb, tvb_lbmc_offset) >= (O_LBMC_HDR_T_MSGLEN + L_LBMC_HDR_T_MSGLEN); tvb_lbmc_offset += msglen)+ {+ msglen = tvb_get_ntohs(tvb, tvb_lbmc_offset + O_LBMC_HDR_T_MSGLEN);+ lbmc_tvb = tvb_new_subset(tvb, tvb_lbmc_offset, (gint) msglen, (gint) msglen);+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, lbmc_tvb, 0, tvb_length_remaining(tvb, 0), FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ ver_type = tvb_get_guint8(lbmc_tvb, O_LBMC_HDR_T_VER_TYPE);+ version = LBMC_HDR_VER(ver_type);+ type = LBMC_HDR_TYPE(ver_type);+ proto_tree_add_item(subtree, fields->version, lbmc_tvb, O_LBMC_HDR_T_VER_TYPE, L_LBMC_HDR_T_VER_TYPE, FALSE);+ proto_tree_add_item(subtree, fields->type, lbmc_tvb, O_LBMC_HDR_T_VER_TYPE, L_LBMC_HDR_T_VER_TYPE, FALSE);+ next_hdr = tvb_get_guint8(lbmc_tvb, O_LBMC_HDR_T_NEXT_HDR);

+ proto_tree_add_item(subtree, fields->next_hdr, lbmc_tvb, O_LBMC_HDR_T_NEXT_HDR, L_LBMC_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->msglen, lbmc_tvb, O_LBMC_HDR_T_MSGLEN, L_LBMC_HDR_T_MSGLEN, FALSE);+ if (version != LBMC_VERSION)+ {+ proto_tree_add_item(subtree,+

fields->unknown,+

lbmc_tvb,+

O_LBMC_HDR_T_MSGLEN + L_LBMC_HDR_T_MSGLEN,+

tvb_length_remaining(lbmc_tvb, O_LBMC_HDR_T_MSGLEN + L_LBMC_HDR_T_MSGLEN),+

FALSE);+ continue;+ }+ pkt_offset = O_LBMC_HDR_T_MSGLEN + L_LBMC_HDR_T_MSGLEN;+ if ((type == LBMC_TYPE_MESSAGE) || (type == LBMC_TYPE_RETRANS))+ {+ if (tvb_length_remaining(lbmc_tvb, O_LBMC_HDR_T_TIDX) < L_LBMC_HDR_T_TIDX)+ {+

proto_tree_add_item(subtree,+fields->unknown,+lbmc_tvb,+O_LBMC_HDR_T_TIDX,+tvb_length_remaining(lbmc_tvb, O_LBMC_HDR_T_TIDX),+FALSE);+ continue;+ }+ proto_tree_add_item(subtree, fields->tidx, lbmc_tvb, O_LBMC_HDR_T_TIDX, L_LBMC_HDR_T_TIDX, FALSE);+ pkt_offset += L_LBMC_HDR_T_TIDX;+ if (tvb_length_remaining(lbmc_tvb, O_LBMC_HDR_T_SQN) < L_LBMC_HDR_T_SQN)+ {+

proto_tree_add_item(subtree,+fields->unknown,+lbmc_tvb,+O_LBMC_HDR_T_SQN,

+tvb_length_remaining(lbmc_tvb, O_LBMC_HDR_T_SQN),+FALSE);+ continue;+ }+ proto_tree_add_item(subtree, fields->sqn, lbmc_tvb, O_LBMC_HDR_T_SQN, L_LBMC_HDR_T_SQN, FALSE);+ pkt_offset += L_LBMC_HDR_T_SQN;+ }+ while ((tvb_length_remaining(lbmc_tvb, pkt_offset) >= L_LBMC_BASIC_HDR_T) && (next_hdr != LBMC_NHDR_DATA))+ {+ bhdr.next_hdr = tvb_get_guint8(lbmc_tvb, pkt_offset + O_LBMC_BASIC_HDR_T_NEXT_HDR);+ bhdr.hdr_len = tvb_get_guint8(lbmc_tvb, pkt_offset + O_LBMC_BASIC_HDR_T_HDR_LEN);+ switch (next_hdr)+ {+ case LBMC_NHDR_FRAG:+

dissect_nhdr_frag(lbmc_tvb, pkt_offset, subtree, &(fields->frag_header));+ break;+ case LBMC_NHDR_BATCH:+

dissect_nhdr_batch(lbmc_tvb, pkt_offset, subtree, &(fields->batch_header));+ break;+ case LBMC_NHDR_TGIDX:+ /* Not implemented */+

dissect_nhdr_unhandled(lbmc_tvb, pkt_offset, subtree, &(fields->unhandled_header));+ break;+ case LBMC_NHDR_REQUEST:+

dissect_nhdr_request(lbmc_tvb, pkt_offset, subtree, &(fields->tcp_request_header));+ break;+ case LBMC_NHDR_TOPICNAME:+

dissect_nhdr_topicname(lbmc_tvb, pkt_offset, subtree, &(fields->topicname_header));+ break;+ case LBMC_NHDR_APPHDR:+

dissect_nhdr_apphdr(lbmc_tvb, pkt_offset, subtree, &(fields->apphdr_header));+ break;+ case LBMC_NHDR_SSF_INIT:+

dissect_nhdr_ssf_init(lbmc_tvb, pkt_offset, subtree, &(fields->ssf_init_header));+ break;+ case LBMC_NHDR_SSF_CREQ:

+dissect_nhdr_ssf_creq(lbmc_tvb, pkt_offset, subtree, &(fields-

>ssf_creq_header));+ break;+ case LBMC_NHDR_UME_PREG:+

dissect_nhdr_ume_preg(lbmc_tvb, pkt_offset, subtree, &(fields->ume_preg_header));+ break;+ case LBMC_NHDR_UME_PREG_RESP:+

dissect_nhdr_ume_preg_resp(lbmc_tvb, pkt_offset, subtree, &(fields->ume_preg_resp_header));+ break;+ case LBMC_NHDR_UME_ACK:+

dissect_nhdr_ume_ack(lbmc_tvb, pkt_offset, subtree, &(fields->ume_ack_header));+ break;+ case LBMC_NHDR_UME_RXREQ:+

dissect_nhdr_ume_rxreq(lbmc_tvb, pkt_offset, subtree, &(fields->ume_rxreq_header));+ break;+ case LBMC_NHDR_UME_KEEPALIVE:+

dissect_nhdr_ume_keepalive(lbmc_tvb, pkt_offset, subtree, &(fields->ume_keepalive_header));+ break;+ case LBMC_NHDR_UME_STOREID:+

dissect_nhdr_ume_storeid(lbmc_tvb, pkt_offset, subtree, &(fields->ume_storeid_header));+ break;+ case LBMC_NHDR_UME_RANGED_ACK:+

dissect_nhdr_ume_ranged_ack(lbmc_tvb, pkt_offset, subtree, &(fields->ume_ranged_ack_header));+ break;+ case LBMC_NHDR_UME_ACK_ID:+

dissect_nhdr_ume_ack_id(lbmc_tvb, pkt_offset, subtree, &(fields->ume_ack_id_header));+ break;+ case LBMC_NHDR_UME_CAPABILITY:+

dissect_nhdr_ume_capability(lbmc_tvb, pkt_offset, subtree, &(fields->ume_capability_header));+ break;+ /* Headers that are not implemented. */+ case LBMC_NHDR_NONE:

+ default:+

dissect_nhdr_unhandled(lbmc_tvb, pkt_offset, subtree, &(fields->unhandled_header));+ break;+ }+ next_hdr = bhdr.next_hdr;+ pkt_offset += bhdr.hdr_len;+ }+ if (next_hdr == LBMC_NHDR_DATA)+ {+

proto_tree_add_none_format(subtree,+ fields->msg_data,+ lbmc_tvb,+ pkt_offset,+ tvb_length_remaining(lbmc_tvb, pkt_offset),+ "Data (%d bytes)",+ tvb_length_remaining(lbmc_tvb, pkt_offset));+ }+ }+ }+ }+}++void+dissect_nhdr_frag(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_frag_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags;++ if (tvb_length_remaining(tvb, offset) < L_LBMC_FRAG_HDR_T)+ {+ return;+ }+ if (tree == NULL)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, L_LBMC_FRAG_HDR_T, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {

+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_FRAG_HDR_T_NEXT_HDR, L_LBMC_FRAG_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_FRAG_HDR_T_HDR_LEN, L_LBMC_FRAG_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_FRAG_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_FRAG_HDR_T_FLAGS,+

L_LBMC_FRAG_HDR_T_FLAGS,+

"Flags: 0x%04x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_FRAG_HDR_T_FLAGS, L_LBMC_FRAG_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->first_sqn, tvb, offset + O_LBMC_FRAG_HDR_T_FIRST_SQN, L_LBMC_FRAG_HDR_T_FIRST_SQN, FALSE);+ proto_tree_add_item(subtree, fields->offset, tvb, offset + O_LBMC_FRAG_HDR_T_OFFSET, L_LBMC_FRAG_HDR_T_OFFSET, FALSE);+ proto_tree_add_item(subtree, fields->len, tvb, offset + O_LBMC_FRAG_HDR_T_LEN, L_LBMC_FRAG_HDR_T_LEN, FALSE);+ }+ }+}++void+dissect_nhdr_batch(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_batch_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags = 0;++ if (tvb_length_remaining(tvb, offset) < (gint) L_LBMC_BATCH_HDR_T)+ {+ return;+ }+ if (tree == NULL)+ {+ return;+ }

+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, L_LBMC_BATCH_HDR_T, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_BATCH_HDR_T_NEXT_HDR, L_LBMC_BATCH_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_BATCH_HDR_T_HDR_LEN, L_LBMC_BATCH_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_BATCH_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_BATCH_HDR_T_FLAGS,+

L_LBMC_BATCH_HDR_T_FLAGS,+

"Flags: 0x%04x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_BATCH_HDR_T_FLAGS, L_LBMC_BATCH_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.batch_start, tvb, offset + O_LBMC_BATCH_HDR_T_FLAGS, L_LBMC_BATCH_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.batch_end, tvb, offset + O_LBMC_BATCH_HDR_T_FLAGS, L_LBMC_BATCH_HDR_T_FLAGS, FALSE);+ }+ }+}++void+dissect_nhdr_request(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_tcp_request_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint8 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_TCP_REQUEST_HDR_T) || (tree == NULL))

+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_NEXT_HDR, L_LBMC_TCP_REQUEST_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_HDR_LEN, L_LBMC_TCP_REQUEST_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_guint8(tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_TCP_REQUEST_HDR_T_FLAGS,+

L_LBMC_TCP_REQUEST_HDR_T_FLAGS,+

"Flags: 0x%02x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_FLAGS, L_LBMC_TCP_REQUEST_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->transport, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_TRANSPORT, L_LBMC_TCP_REQUEST_HDR_T_TRANSPORT, FALSE);+ proto_tree_add_item(subtree, fields->qidx, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_QIDX, L_LBMC_TCP_REQUEST_HDR_T_QIDX, FALSE);+ proto_tree_add_item(subtree, fields->port, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_PORT, L_LBMC_TCP_REQUEST_HDR_T_PORT, FALSE);+ proto_tree_add_item(subtree, fields->reserved, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_RESERVED, L_LBMC_TCP_REQUEST_HDR_T_RESERVED, FALSE);

+ proto_tree_add_item(subtree, fields->ipaddr, tvb, offset + O_LBMC_TCP_REQUEST_HDR_T_IPADDR, L_LBMC_TCP_REQUEST_HDR_T_IPADDR, FALSE);+ }+ }+}++void+dissect_nhdr_topicname(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_topicname_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_BASIC_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_TOPICNAME_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_TOPICNAME_HDR_T_NEXT_HDR, L_LBMC_TOPICNAME_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_TOPICNAME_HDR_T_HDR_LEN, L_LBMC_TOPICNAME_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_TOPICNAME_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_TOPICNAME_HDR_T_FLAGS,+

L_LBMC_TOPICNAME_HDR_T_FLAGS,+

"Flags; 0x%04x",

+flags);

+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_TOPICNAME_HDR_T_FLAGS, L_LBMC_TOPICNAME_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree,+ fields->topicname,+ tvb,+ offset + O_LBMC_TOPICNAME_HDR_T_FLAGS + L_LBMC_TOPICNAME_HDR_T_FLAGS,+ (gint) (hdrlen - L_LBMC_BASIC_HDR_T),+ FALSE);+ }+ }+}++void+dissect_nhdr_apphdr(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_apphdr_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ guint8 datalen = 0;+ proto_item * code_item = NULL;+ proto_tree * code_tree = NULL;+ guint16 code;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_BASIC_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_APPHDR_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ datalen = hdrlen - (O_LBMC_APPHDR_HDR_T_CODE + L_LBMC_APPHDR_HDR_T_CODE);+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_APPHDR_HDR_T_NEXT_HDR, L_LBMC_APPHDR_HDR_T_NEXT_HDR, FALSE);

+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_APPHDR_HDR_T_HDR_LEN, L_LBMC_APPHDR_HDR_T_HDR_LEN, FALSE);+ code = tvb_get_ntohs(tvb, offset + O_LBMC_APPHDR_HDR_T_CODE);+ code_item = proto_tree_add_none_format(subtree,+

fields->code.subtree_item,+

tvb,+

offset + O_LBMC_APPHDR_HDR_T_CODE,+

L_LBMC_APPHDR_HDR_T_CODE,+

"Code: 0x%04x",+

code);+ code_tree = proto_item_add_subtree(code_item, fields->code.subtree);+ proto_tree_add_item(code_tree, fields->code.ignore, tvb, offset + O_LBMC_APPHDR_HDR_T_CODE, L_LBMC_APPHDR_HDR_T_CODE, FALSE);+ proto_tree_add_item(code_tree, fields->code.code, tvb, offset + O_LBMC_APPHDR_HDR_T_CODE, L_LBMC_APPHDR_HDR_T_CODE, FALSE);+ proto_tree_add_none_format(subtree,+ fields->data,+ tvb,+ O_LBMC_APPHDR_HDR_T_CODE + L_LBMC_APPHDR_HDR_T_CODE,+ datalen,+ "Data (%d bytes)",+ datalen);+ }+ }+}++void+dissect_nhdr_ssf_init(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ssf_init_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint8 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_SSF_INIT_HDR_T) || (tree == NULL))+ {

+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_NEXT_HDR, L_LBMC_CNTL_SSF_INIT_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_HDR_LEN, L_LBMC_CNTL_SSF_INIT_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS,+

L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS,+

"Flags: 0x%02x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS, L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.default_exclusions, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS, L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.default_inclusions, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS, L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->transport, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT, L_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT_IDX, FALSE);

+ proto_tree_add_item(subtree, fields->client_idx, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_CLIENT_IDX, L_LBMC_CNTL_SSF_INIT_HDR_T_CLIENT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->ssf_port, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_SSF_PORT, L_LBMC_CNTL_SSF_INIT_HDR_T_SSF_PORT, FALSE);+ proto_tree_add_item(subtree, fields->res, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_RES, L_LBMC_CNTL_SSF_INIT_HDR_T_RES, FALSE);+ proto_tree_add_item(subtree, fields->ssf_ip, tvb, offset + O_LBMC_CNTL_SSF_INIT_HDR_T_SSF_IP, L_LBMC_CNTL_SSF_INIT_HDR_T_SSF_IP, FALSE);+ }+ }+}++void+dissect_nhdr_ssf_creq(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ssf_creq_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint8 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_SSF_CREQ_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_NEXT_HDR, L_LBMC_CNTL_SSF_CREQ_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_HDR_LEN, L_LBMC_CNTL_SSF_CREQ_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,

+tvb,

+offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS,

+L_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS,

+"Flags: 0x%02x",

+flags);

+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS, L_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->mode, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_MODE, L_LBMC_CNTL_SSF_CREQ_HDR_T_MODE, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_SSF_CREQ_HDR_T_TRANSPORT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->topic_idx, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_TOPIC_IDX, L_LBMC_CNTL_SSF_CREQ_HDR_T_TOPIC_IDX, FALSE);+ proto_tree_add_item(subtree, fields->client_idx, tvb, offset + O_LBMC_CNTL_SSF_CREQ_HDR_T_CLIENT_IDX, L_LBMC_CNTL_SSF_CREQ_HDR_T_CLIENT_IDX, FALSE);+ }+ }+}++void+dissect_nhdr_ume_preg(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_preg_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ proto_item * marker_item = NULL;+ proto_tree * marker_tree = NULL;+ guint8 hdrlen = 0;+ guint8 flags = 0;+ guint8 marker = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_PREG_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }

+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_PREG_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_PREG_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_PREG_HDR_T_FLAGS,+

L_LBMC_CNTL_UME_PREG_HDR_T_FLAGS,+

"Flags: 0x%02x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_FLAGS, L_LBMC_CNTL_UME_PREG_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.f_flag, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_FLAGS, L_LBMC_CNTL_UME_PREG_HDR_T_FLAGS, FALSE);+ marker = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_MARKER);+ marker_item = proto_tree_add_none_format(subtree,+

fields->marker.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_PREG_HDR_T_MARKER,+

L_LBMC_CNTL_UME_PREG_HDR_T_MARKER,+

"Marker: 0x%02x",+

marker);+ marker_tree = proto_item_add_subtree(marker_item, fields->marker.subtree);+ proto_tree_add_item(marker_tree, fields->marker.s_flag, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_MARKER, L_LBMC_CNTL_UME_PREG_HDR_T_MARKER, FALSE);

+ proto_tree_add_item(marker_tree, fields->marker.marker, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_MARKER, L_LBMC_CNTL_UME_PREG_HDR_T_MARKER, FALSE);+ proto_tree_add_item(subtree, fields->reg_id, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_REG_ID, L_LBMC_CNTL_UME_PREG_HDR_T_REG_ID, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_UME_PREG_HDR_T_TRANSPORT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->topic_idx, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_TOPIC_IDX, L_LBMC_CNTL_UME_PREG_HDR_T_TOPIC_IDX, FALSE);+ proto_tree_add_item(subtree, fields->src_reg_id, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_SRC_REG_ID, L_LBMC_CNTL_UME_PREG_HDR_T_SRC_REG_ID, FALSE);+ proto_tree_add_item(subtree, fields->resp_port, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_RESP_PORT, L_LBMC_CNTL_UME_PREG_HDR_T_RESP_PORT, FALSE);+ proto_tree_add_item(subtree, fields->res2, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_RES2, L_LBMC_CNTL_UME_PREG_HDR_T_RES2, FALSE);+ proto_tree_add_item(subtree, fields->resp_ip, tvb, offset + O_LBMC_CNTL_UME_PREG_HDR_T_RESP_IP, L_LBMC_CNTL_UME_PREG_HDR_T_RESP_IP, FALSE);+ }+ }+}++void+dissect_nhdr_ume_preg_resp(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * code_item = NULL;+ proto_tree * code_tree = NULL;+ proto_item * marker_item = NULL;+ proto_tree * marker_tree = NULL;+ guint8 code = 0;+ guint8 marker = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_PREG_RESP_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {

+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_HDR_LEN, FALSE);+ code = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE);+ code_item = proto_tree_add_none_format(subtree,+

fields->code.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE,+

L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE,+

"Code: 0x%02x",+

code);+ code_tree = proto_item_add_subtree(code_item, fields->code.subtree);+ proto_tree_add_item(code_tree, fields->code.ignore, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, FALSE);+ proto_tree_add_item(code_tree, fields->code.o_flag, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, FALSE);+ proto_tree_add_item(code_tree, fields->code.e_flag, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, FALSE);+ proto_tree_add_item(code_tree, fields->code.n_flag, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, FALSE);+ proto_tree_add_item(code_tree, fields->code.code, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE, FALSE);+ marker = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER);+ marker_item = proto_tree_add_none_format(subtree,+

fields->marker.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER,+

L_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER,+

"Marker: 0x%02x",+

marker);

+ marker_tree = proto_item_add_subtree(marker_item, fields->marker.subtree);+ proto_tree_add_item(marker_tree, fields->marker.s_flag, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER, FALSE);+ proto_tree_add_item(marker_tree, fields->marker.marker, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER, FALSE);+ proto_tree_add_item(subtree, fields->reg_id, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_REG_ID, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_REG_ID, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_TRANSPORT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->topic_idx, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_TOPIC_IDX, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_TOPIC_IDX, FALSE);+ proto_tree_add_item(subtree, fields->low_seqnum, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_LOW_SEQNUM, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_LOW_SEQNUM, FALSE);+ proto_tree_add_item(subtree, fields->high_seqnum, tvb, offset + O_LBMC_CNTL_UME_PREG_RESP_HDR_T_HIGH_SEQNUM, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_HIGH_SEQNUM, FALSE);+ }+ }+}++void+dissect_nhdr_ume_ack(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_ack_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint8 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_ACK_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)

+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_ACK_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_ACK_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS,+

L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS,+

"Flags: 0x%02x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.o_flag, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.f_flag, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.u_flag, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.e_flag, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->type, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_TYPE, L_LBMC_CNTL_UME_ACK_HDR_T_TYPE, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_UME_ACK_HDR_T_TRANSPORT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->id_2, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_ID_2, L_LBMC_CNTL_UME_ACK_HDR_T_ID_2, FALSE);+ proto_tree_add_item(subtree, fields->rcv_reg_id, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_RCV_REG_ID, L_LBMC_CNTL_UME_ACK_HDR_T_RCV_REG_ID, FALSE);+ proto_tree_add_item(subtree, fields->seqnum, tvb, offset + O_LBMC_CNTL_UME_ACK_HDR_T_SEQNUM, L_LBMC_CNTL_UME_ACK_HDR_T_SEQNUM, FALSE);+ }+ }+}

++void+dissect_nhdr_ume_rxreq(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_rxreq_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_RXREQ_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_RXREQ_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_RXREQ_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS,+

L_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS,+

"Flags: 0x%04x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS, L_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS, FALSE);

+ proto_tree_add_item(subtree, fields->request_idx, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_REQUEST_IDX, L_LBMC_CNTL_UME_RXREQ_HDR_T_REQUEST_IDX, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_UME_RXREQ_HDR_T_TRANSPORT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->id_2, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_ID_2, L_LBMC_CNTL_UME_RXREQ_HDR_T_ID_2, FALSE);+ proto_tree_add_item(subtree, fields->seqnum, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_SEQNUM, L_LBMC_CNTL_UME_RXREQ_HDR_T_SEQNUM, FALSE);+ proto_tree_add_item(subtree, fields->rx_port, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_RX_PORT, L_LBMC_CNTL_UME_RXREQ_HDR_T_RX_PORT, FALSE);+ proto_tree_add_item(subtree, fields->res, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_RES, L_LBMC_CNTL_UME_RXREQ_HDR_T_RES, FALSE);+ proto_tree_add_item(subtree, fields->rx_ip, tvb, offset + O_LBMC_CNTL_UME_RXREQ_HDR_T_RX_IP, L_LBMC_CNTL_UME_RXREQ_HDR_T_RX_IP, FALSE);+ }+ }+}++void+dissect_nhdr_ume_keepalive(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_keepalive_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint8 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_KEEPALIVE_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {

+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS,+

L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS,+

"Flags: 0x%02x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.r_flag, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.t_flag, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->type, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TYPE, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TYPE, FALSE);+ proto_tree_add_item(subtree, fields->transport_idx, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TRANSPORT_IDX, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TRANSPORT_IDX, FALSE);+ proto_tree_add_item(subtree, fields->topic_idx, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TOPIC_IDX, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TOPIC_IDX, FALSE);+ proto_tree_add_item(subtree, fields->reg_id, tvb, offset + O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_REG_ID, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_REG_ID, FALSE);+ }+ }+}++void+dissect_nhdr_ume_storeid(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_storeid_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * storeid_item = NULL;

+ proto_tree * storeid_tree = NULL;+ guint16 store_id;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_STOREID_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_STOREID_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_STOREID_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_STOREID_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_STOREID_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_STOREID_HDR_T_HDR_LEN, FALSE);+ store_id = tvb_get_ntohs(tvb, offset + O_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID);+ storeid_item = proto_tree_add_none_format(subtree,+

fields->store_id.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID,+

L_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID,+

"Store ID: 0x%04x",+

store_id);+ storeid_tree = proto_item_add_subtree(storeid_item, fields->store_id.subtree);+ proto_tree_add_item(storeid_tree, fields->store_id.ignore, tvb, offset + O_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID, L_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID, FALSE);+ proto_tree_add_item(storeid_tree, fields->store_id.store_id, tvb, offset + O_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID, L_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID, FALSE);+ }+ }+}+

+void+dissect_nhdr_ume_ranged_ack(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_ranged_ack_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_RANGED_ACK_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS,+

L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS,+

"Flags: 0x%04x",+

flags);+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS, L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS, FALSE);

+ proto_tree_add_item(subtree, fields->first_seqnum, tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIRST_SEQNUM, L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIRST_SEQNUM, FALSE);+ proto_tree_add_item(subtree, fields->last_seqnum, tvb, offset + O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_LAST_SEQNUM, L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_LAST_SEQNUM, FALSE);+ }+ }+}++void+dissect_nhdr_ume_ack_id(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_ack_id_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_ACK_ID_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_ACK_ID_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_ACK_ID_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,+

fields->flags.subtree_item,+

tvb,+

offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS,

+L_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS,

+"Flags: 0x%04x",

+flags);

+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS, L_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(subtree, fields->id, tvb, offset + O_LBMC_CNTL_UME_ACK_ID_HDR_T_ID, L_LBMC_CNTL_UME_ACK_ID_HDR_T_ID, FALSE);+ }+ }+}++void+dissect_nhdr_ume_capability(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_cntl_ume_capability_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;+ proto_item * flags_item = NULL;+ proto_tree * flags_tree = NULL;+ guint16 flags = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_CNTL_UME_CAPABILITY_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_NEXT_HDR, L_LBMC_CNTL_UME_CAPABILITY_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_HDR_LEN, L_LBMC_CNTL_UME_CAPABILITY_HDR_T_HDR_LEN, FALSE);+ flags = tvb_get_ntohs(tvb, offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS);+ flags_item = proto_tree_add_none_format(subtree,

+fields->flags.subtree_item,

+tvb,

+offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS,

+L_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS,

+"Flags: 0x%04x",

+flags);

+ flags_tree = proto_item_add_subtree(flags_item, fields->flags.subtree);+ proto_tree_add_item(flags_tree, fields->flags.ignore, tvb, offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS, L_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS, FALSE);+ proto_tree_add_item(flags_tree, fields->flags.qc_flag, tvb, offset + O_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS, L_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS, FALSE);+ }+ }+}++void+dissect_nhdr_unhandled(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc_unhandled_hdr_t * fields)+{+ proto_item * subtree_item = NULL;+ proto_tree * subtree = NULL;+ guint8 hdrlen = 0;++ if ((tvb_length_remaining(tvb, offset) < L_LBMC_BASIC_HDR_T) || (tree == NULL))+ {+ return;+ }+ hdrlen = tvb_get_guint8(tvb, offset + O_LBMC_TOPICNAME_HDR_T_HDR_LEN);+ if (tvb_length_remaining(tvb, offset) < (gint) hdrlen)+ {+ return;+ }+ subtree_item = proto_tree_add_item(tree, fields->subtree_item, tvb, offset, (gint) hdrlen, FALSE);+ if (subtree_item != NULL)+ {+ subtree = proto_item_add_subtree(subtree_item, fields->subtree);+ if (subtree != NULL)+ {+ proto_tree_add_item(subtree, fields->next_hdr, tvb, offset + O_LBMC_UNHANDLED_HDR_T_NEXT_HDR, L_LBMC_UNHANDLED_HDR_T_NEXT_HDR, FALSE);+ proto_tree_add_item(subtree, fields->hdr_len, tvb, offset + O_LBMC_UNHANDLED_HDR_T_HDR_LEN, L_LBMC_UNHANDLED_HDR_T_HDR_LEN, FALSE);

+ proto_tree_add_item(subtree,+ fields->data,+ tvb,+ offset + O_LBMC_UNHANDLED_HDR_T_HDR_LEN + L_LBMC_UNHANDLED_HDR_T_HDR_LEN,+ hdrlen - (L_LBMC_UNHANDLED_HDR_T_NEXT_HDR + L_LBMC_UNHANDLED_HDR_T_HDR_LEN),+ FALSE);+ }+ }+}+Index: nshark/plugins/29west/packet-lbmc.hdiff -u /dev/null nshark/plugins/29west/packet-lbmc.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:13 2009+++ nshark/plugins/29west/packet-lbmc.h Mon Mar 2 12:27:55 2009@@ -0,0 +1,1573 @@+/* packet-lbmc.h+ * Routines for LBMC Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifndef PACKET_LBMC_H_INCLUDED+#define PACKET_LBMC_H_INCLUDED++#include "packet-lbm.h"+#include "value-tables.h"++/*-------------*/+/* LBMC header */+/*-------------*/+typedef struct {+ lbm_uint8_t ver_type;+ lbm_uint8_t next_hdr;

+ lbm_uint16_t msglen;+ lbm_uint32_t tidx;+ lbm_uint32_t sqn;+} lbmc_hdr_t;+#define O_LBMC_HDR_T_VER_TYPE OFFSETOF(lbmc_hdr_t, ver_type)+#define L_LBMC_HDR_T_VER_TYPE SIZEOF(lbmc_hdr_t, ver_type)+#define O_LBMC_HDR_T_NEXT_HDR OFFSETOF(lbmc_hdr_t, next_hdr)+#define L_LBMC_HDR_T_NEXT_HDR SIZEOF(lbmc_hdr_t, next_hdr)+#define O_LBMC_HDR_T_MSGLEN OFFSETOF(lbmc_hdr_t, msglen)+#define L_LBMC_HDR_T_MSGLEN SIZEOF(lbmc_hdr_t, msglen)+#define O_LBMC_HDR_T_TIDX OFFSETOF(lbmc_hdr_t, tidx)+#define L_LBMC_HDR_T_TIDX SIZEOF(lbmc_hdr_t, tidx)+#define O_LBMC_HDR_T_SQN OFFSETOF(lbmc_hdr_t, sqn)+#define L_LBMC_HDR_T_SQN SIZEOF(lbmc_hdr_t, sqn)+#define L_LBMC_HDR_T (gint) sizeof(lbmc_hdr_t)++/*---------------------*/+/* LBMC control header */+/*---------------------*/+typedef struct {+ lbm_uint8_t ver_type;+ lbm_uint8_t next_hdr;+ lbm_uint16_t msglen;+} lbmc_cntl_hdr_t;+#define O_LBMC_CNTL_HDR_T_VER_TYPE OFFSETOF(lbmc_cntl_hdr_t, ver_type)+#define L_LBMC_CNTL_HDR_T_VER_TYPE SIZEOF(lbmc_cntl_hdr_t, ver_type)+#define O_LBMC_CNTL_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_hdr_t, next_hdr)+#define L_LBMC_CNTL_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_hdr_t, next_hdr)+#define O_LBMC_CNTL_HDR_T_MSGLEN OFFSETOF(lbmc_cntl_hdr_t, msglen)+#define L_LBMC_CNTL_HDR_T_MSGLEN SIZEOF(lbmc_cntl_hdr_t, msglen)+#define L_LBMC_CNTL_HDR_T (gint) sizeof(lbmc_cntl_hdr_t)++#define LBMC_HDR_VER(x) (x >> 4)+#define LBMC_HDR_TYPE(x) (x & 0xF)++/*-------------------*/+/* LBMC basic header */+/*-------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t res;+} lbmc_basic_hdr_t;+#define O_LBMC_BASIC_HDR_T_NEXT_HDR OFFSETOF(lbmc_basic_hdr_t, next_hdr)+#define L_LBMC_BASIC_HDR_T_NEXT_HDR SIZEOF(lbmc_basic_hdr_t, next_hdr)+#define O_LBMC_BASIC_HDR_T_HDR_LEN OFFSETOF(lbmc_basic_hdr_t, hdr_len)+#define L_LBMC_BASIC_HDR_T_HDR_LEN SIZEOF(lbmc_basic_hdr_t, hdr_len)+#define O_LBMC_BASIC_HDR_T_RES OFFSETOF(lbmc_basic_hdr_t, res)+#define L_LBMC_BASIC_HDR_T_RES SIZEOF(lbmc_basic_hdr_t, res)+#define L_LBMC_BASIC_HDR_T (gint) sizeof(lbmc_basic_hdr_t)++/*----------------------------------------------------------*/+/* LBMC topicname header (an extension to lbmc_basic_hdr_t) */+/*----------------------------------------------------------*/+#define O_LBMC_TOPICNAME_HDR_T_NEXT_HDR OFFSETOF(lbmc_basic_hdr_t, next_hdr)

+#define L_LBMC_TOPICNAME_HDR_T_NEXT_HDR SIZEOF(lbmc_basic_hdr_t, next_hdr)+#define O_LBMC_TOPICNAME_HDR_T_HDR_LEN OFFSETOF(lbmc_basic_hdr_t, hdr_len)+#define L_LBMC_TOPICNAME_HDR_T_HDR_LEN SIZEOF(lbmc_basic_hdr_t, hdr_len)+#define O_LBMC_TOPICNAME_HDR_T_FLAGS OFFSETOF(lbmc_basic_hdr_t, res)+#define L_LBMC_TOPICNAME_HDR_T_FLAGS SIZEOF(lbmc_basic_hdr_t, res)+#define O_LBMC_TOPICNAME_HDR_T_TOPIC (OFFSETOF(lbmc_basic_hdr_t, res) + SIZEOF(lbmc_basic_hdr_t, res))++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+} FieldDefinitions_lbmc_topicname_hdr_t_flags;++#define EXPAND_LBMC_TOPICNAME_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_TOPICNAME_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }+#define INIT_LBMC_TOPICNAME_HDR_T_FLAGS_FIELDS { -1, -1, -1 }+#define DECLARE_LBMC_TOPICNAME_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_topicname_hdr_t_flags flags;+ int topicname;+} FieldDefinitions_lbmc_topicname_hdr_t;++#define EXPAND_LBMC_TOPICNAME_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Topicname", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header Length", HFILL } }, \+ EXPAND_LBMC_TOPICNAME_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.topicname, \

+ { "Topic", protocol_parent_symbol ".topic", FT_STRING, BASE_NONE, NULL, 0x0, "Topic name", HFILL } }+#define INIT_LBMC_TOPICNAME_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_TOPICNAME_HDR_T_FLAGS_FIELDS, \+ -1 }+#define DECLARE_LBMC_TOPICNAME_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+ DECLARE_LBMC_TOPICNAME_HDR_T_FLAGS_TREES(field_structure.flags)++/*-------------------------------------------------------*/+/* LBMC apphdr header (an extension to lbmc_basic_hdr_t) */+/*-------------------------------------------------------*/+#define O_LBMC_APPHDR_HDR_T_NEXT_HDR OFFSETOF(lbmc_basic_hdr_t, next_hdr)+#define L_LBMC_APPHDR_HDR_T_NEXT_HDR SIZEOF(lbmc_basic_hdr_t, next_hdr)+#define O_LBMC_APPHDR_HDR_T_HDR_LEN OFFSETOF(lbmc_basic_hdr_t, hdr_len)+#define L_LBMC_APPHDR_HDR_T_HDR_LEN SIZEOF(lbmc_basic_hdr_t, hdr_len)+#define O_LBMC_APPHDR_HDR_T_CODE OFFSETOF(lbmc_basic_hdr_t, res)+#define L_LBMC_APPHDR_HDR_T_CODE SIZEOF(lbmc_basic_hdr_t, res)+#define O_LBMC_APPHDR_HDR_T_DATA (OFFSETOF(lbmc_basic_hdr_t, res) + SIZEOF(lbmc_basic_hdr_t, res))++#define LBMC_APPHDR_CODE_MASK 0x7fff++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int code;+} FieldDefinitions_lbmc_apphdr_hdr_t_code;++#define EXPAND_LBMC_APPHDR_HDR_T_CODE_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Code", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_APPHDR_HDR_T_CODE * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }, \+ { &field_structure.code, \+ { "Application Code", protocol_parent_symbol ".code", FT_UINT16, BASE_DEC_HEX, NULL, LBMC_APPHDR_CODE_MASK, "Application header code", HFILL } }+#define INIT_LBMC_APPHDR_HDR_T_CODE_FIELDS { -1, -1, -1, -1 }+#define DECLARE_LBMC_APPHDR_HDR_T_CODE_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_apphdr_hdr_t_code code;+ int data;

+} FieldDefinitions_lbmc_apphdr_hdr_t;++#define EXPAND_LBMC_APPHDR_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "AppHeader", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header Length", HFILL } }, \+ EXPAND_LBMC_APPHDR_HDR_T_CODE_FIELDS("Code", field_structure.code, protocol_parent_symbol ".code"), \+ { &field_structure.data, \+ { "Data", protocol_parent_symbol ".data", FT_NONE, BASE_NONE, NULL, 0x0, "Application header data", HFILL } }+#define INIT_LBMC_APPHDR_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_APPHDR_HDR_T_CODE_FIELDS, \+ -1 }+#define DECLARE_LBMC_APPHDR_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+ DECLARE_LBMC_APPHDR_HDR_T_CODE_TREES(field_structure.code)++/*----------------------*/+/* LBMC fragment header */+/*----------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t flags;+ lbm_uint32_t first_sqn;+ lbm_uint32_t offset;+ lbm_uint32_t len;+} lbmc_frag_hdr_t;+#define O_LBMC_FRAG_HDR_T_NEXT_HDR OFFSETOF(lbmc_frag_hdr_t, next_hdr)+#define L_LBMC_FRAG_HDR_T_NEXT_HDR SIZEOF(lbmc_frag_hdr_t, next_hdr)+#define O_LBMC_FRAG_HDR_T_HDR_LEN OFFSETOF(lbmc_frag_hdr_t, hdr_len)+#define L_LBMC_FRAG_HDR_T_HDR_LEN SIZEOF(lbmc_frag_hdr_t, hdr_len)+#define O_LBMC_FRAG_HDR_T_FLAGS OFFSETOF(lbmc_frag_hdr_t, flags)+#define L_LBMC_FRAG_HDR_T_FLAGS SIZEOF(lbmc_frag_hdr_t, flags)+#define O_LBMC_FRAG_HDR_T_FIRST_SQN OFFSETOF(lbmc_frag_hdr_t, first_sqn)+#define L_LBMC_FRAG_HDR_T_FIRST_SQN SIZEOF(lbmc_frag_hdr_t, first_sqn)+#define O_LBMC_FRAG_HDR_T_OFFSET OFFSETOF(lbmc_frag_hdr_t, offset)+#define L_LBMC_FRAG_HDR_T_OFFSET SIZEOF(lbmc_frag_hdr_t, offset)+#define O_LBMC_FRAG_HDR_T_LEN OFFSETOF(lbmc_frag_hdr_t, len)+#define L_LBMC_FRAG_HDR_T_LEN SIZEOF(lbmc_frag_hdr_t, len)+#define L_LBMC_FRAG_HDR_T (gint) sizeof(lbmc_frag_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;

+} FieldDefinitions_lbmc_frag_hdr_t_flags;++#define EXPAND_LBMC_FRAG_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_FRAG_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }+#define INIT_LBMC_FRAG_HDR_T_FLAGS_FIELDS { -1, -1, -1 }+#define DECLARE_LBMC_FRAG_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct {+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_frag_hdr_t_flags flags;+ int first_sqn;+ int offset;+ int len;+} FieldDefinitions_lbmc_frag_hdr_t;++#define EXPAND_LBMC_FRAG_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_frag_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_FRAG_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.first_sqn, \+ { "First Sequence Number", protocol_parent_symbol ".first_sqn", FT_UINT32, BASE_DEC, NULL, 0x0, "First sqn of fragment for this message", HFILL } }, \+ { &field_structure.offset, \+ { "Offset", protocol_parent_symbol ".offset", FT_UINT32, BASE_DEC, NULL, 0x0, "Offset of this fragment within message", HFILL } }, \+ { &field_structure.len, \+ { "Length", protocol_parent_symbol ".len", FT_UINT32, BASE_DEC, NULL, 0x0, "Total length of message", HFILL } }+#define INIT_LBMC_FRAG_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_FRAG_HDR_T_FLAGS_FIELDS, \+ -1, -1, -1 }+#define DECLARE_LBMC_FRAG_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+ DECLARE_LBMC_FRAG_HDR_T_FLAGS_TREES(field_structure.flags)

++/*-------------------*/+/* LBMC batch header */+/*-------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t flags;+} lbmc_batch_hdr_t;+#define O_LBMC_BATCH_HDR_T_NEXT_HDR OFFSETOF(lbmc_batch_hdr_t, next_hdr)+#define L_LBMC_BATCH_HDR_T_NEXT_HDR SIZEOF(lbmc_batch_hdr_t, next_hdr)+#define O_LBMC_BATCH_HDR_T_HDR_LEN OFFSETOF(lbmc_batch_hdr_t, hdr_len)+#define L_LBMC_BATCH_HDR_T_HDR_LEN SIZEOF(lbmc_batch_hdr_t, hdr_len)+#define O_LBMC_BATCH_HDR_T_FLAGS OFFSETOF(lbmc_batch_hdr_t, flags)+#define L_LBMC_BATCH_HDR_T_FLAGS SIZEOF(lbmc_batch_hdr_t, flags)+#define L_LBMC_BATCH_HDR_T sizeof(lbmc_batch_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int batch_start;+ int batch_end;+} FieldDefinitions_lbmc_batch_hdr_t_flags;++#define EXPAND_LBMC_BATCH_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_BATCH_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }, \+ { &field_structure.batch_start, \+ { "Batch Start", protocol_parent_symbol ".batch_start", FT_BOOLEAN, L_LBMC_BATCH_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_BATCH_START, "Start of batch", HFILL } }, \+ { &field_structure.batch_end, \+ { "Batch End", protocol_parent_symbol ".batch_end", FT_BOOLEAN, L_LBMC_BATCH_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_BATCH_END, "End of batch", HFILL } }+#define INIT_LBMC_BATCH_HDR_T_FLAGS_FIELDS { -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_BATCH_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct {+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_batch_hdr_t_flags flags;+} FieldDefinitions_lbmc_batch_hdr_t;+

+#define EXPAND_LBMC_BATCH_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_batch_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_BATCH_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags")+#define INIT_LBMC_BATCH_HDR_T_FIELDS { -1, -1, -1, -1, INIT_LBMC_BATCH_HDR_T_FLAGS_FIELDS }+#define DECLARE_LBMC_BATCH_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+ DECLARE_LBMC_BATCH_HDR_T_FLAGS_TREES(field_structure.flags)++/*-------------------------*/+/* LBMC TCP request header */+/*-------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint8_t res;+ lbm_uint8_t transport;+ lbm_uint32_t qidx;+ lbm_uint16_t port;+ lbm_uint16_t reserved;+ lbm_uint32_t ipaddr;+} lbmc_tcp_request_hdr_t;+#define O_LBMC_TCP_REQUEST_HDR_T_NEXT_HDR OFFSETOF(lbmc_tcp_request_hdr_t, next_hdr)+#define L_LBMC_TCP_REQUEST_HDR_T_NEXT_HDR SIZEOF(lbmc_tcp_request_hdr_t, next_hdr)+#define O_LBMC_TCP_REQUEST_HDR_T_HDR_LEN OFFSETOF(lbmc_tcp_request_hdr_t, hdr_len)+#define L_LBMC_TCP_REQUEST_HDR_T_HDR_LEN SIZEOF(lbmc_tcp_request_hdr_t, hdr_len)+#define O_LBMC_TCP_REQUEST_HDR_T_FLAGS OFFSETOF(lbmc_tcp_request_hdr_t, res)+#define L_LBMC_TCP_REQUEST_HDR_T_FLAGS SIZEOF(lbmc_tcp_request_hdr_t, res)+#define O_LBMC_TCP_REQUEST_HDR_T_TRANSPORT OFFSETOF(lbmc_tcp_request_hdr_t, transport)+#define L_LBMC_TCP_REQUEST_HDR_T_TRANSPORT SIZEOF(lbmc_tcp_request_hdr_t, transport)+#define O_LBMC_TCP_REQUEST_HDR_T_QIDX OFFSETOF(lbmc_tcp_request_hdr_t, qidx)+#define L_LBMC_TCP_REQUEST_HDR_T_QIDX SIZEOF(lbmc_tcp_request_hdr_t, qidx)+#define O_LBMC_TCP_REQUEST_HDR_T_PORT OFFSETOF(lbmc_tcp_request_hdr_t, port)+#define L_LBMC_TCP_REQUEST_HDR_T_PORT SIZEOF(lbmc_tcp_request_hdr_t, port)

+#define O_LBMC_TCP_REQUEST_HDR_T_RESERVED OFFSETOF(lbmc_tcp_request_hdr_t, reserved)+#define L_LBMC_TCP_REQUEST_HDR_T_RESERVED SIZEOF(lbmc_tcp_request_hdr_t, reserved)+#define O_LBMC_TCP_REQUEST_HDR_T_IPADDR OFFSETOF(lbmc_tcp_request_hdr_t, ipaddr)+#define L_LBMC_TCP_REQUEST_HDR_T_IPADDR SIZEOF(lbmc_tcp_request_hdr_t, ipaddr)+#define L_LBMC_TCP_REQUEST_HDR_T (gint) sizeof(lbmc_tcp_request_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+} FieldDefinitions_lbmc_tcp_request_hdr_t_flags;++#define EXPAND_LBMC_TCP_REQUEST_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_TCP_REQUEST_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }+#define INIT_LBMC_TCP_REQUEST_HDR_T_FLAGS_FIELDS { -1, -1, -1 }+#define DECLARE_LBMC_TCP_REQUEST_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct {+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_tcp_request_hdr_t_flags flags;+ int transport;+ int qidx;+ int port;+ int reserved;+ int ipaddr;+} FieldDefinitions_lbmc_tcp_request_hdr_t;++#define EXPAND_LBMC_TCP_REQUEST_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_batch_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_TCP_REQUEST_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \

+ { &field_structure.transport, \+ { "Transport", protocol_parent_symbol ".transport", FT_UINT8, BASE_HEX, VALS(lbmc_req_transport_value), 0x0, "Transport type", HFILL } }, \+ { &field_structure.qidx, \+ { "Request Index", protocol_parent_symbol ".qidx", FT_UINT32, BASE_DEC, NULL, 0x0, "Request index", HFILL } }, \+ { &field_structure.port, \+ { "Port", protocol_parent_symbol ".port", FT_UINT16, BASE_DEC, NULL, 0x0, "Port", HFILL } }, \+ { &field_structure.reserved, \+ { "Reserved", protocol_parent_symbol ".reserved", FT_UINT16, BASE_DEC, NULL, 0x0, "Reserved", HFILL } }, \+ { &field_structure.ipaddr, \+ { "Requester IP Address", protocol_parent_symbol ".ipaddr", FT_IPv4, BASE_NONE, NULL, 0x0, "IP address", HFILL } }+#define INIT_LBMC_TCP_REQUEST_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_TCP_REQUEST_HDR_T_FLAGS_FIELDS, \+ -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_TCP_REQUEST_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_TCP_REQUEST_HDR_T_FLAGS_TREES(field_structure.flags)++/*----------------------------------------------------------*/+/* LBMC control source-side filtering initialization header */+/*----------------------------------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint8_t flags;+ lbm_uint8_t transport;+ lbm_uint32_t transport_idx;+ lbm_uint32_t client_idx;+ lbm_uint16_t ssf_port;+ lbm_uint16_t res;+ lbm_uint32_t ssf_ip;+} lbmc_cntl_ssf_init_hdr_t;+#define O_LBMC_CNTL_SSF_INIT_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ssf_init_hdr_t, next_hdr)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ssf_init_hdr_t, next_hdr)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ssf_init_hdr_t, hdr_len)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ssf_init_hdr_t, hdr_len)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ssf_init_hdr_t, flags)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS SIZEOF(lbmc_cntl_ssf_init_hdr_t, flags)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT OFFSETOF(lbmc_cntl_ssf_init_hdr_t, transport)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT SIZEOF(lbmc_cntl_ssf_init_hdr_t, transport)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ssf_init_hdr_t, transport_idx)

+#define L_LBMC_CNTL_SSF_INIT_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ssf_init_hdr_t, transport_idx)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_CLIENT_IDX OFFSETOF(lbmc_cntl_ssf_init_hdr_t, client_idx)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_CLIENT_IDX SIZEOF(lbmc_cntl_ssf_init_hdr_t, client_idx)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_SSF_PORT OFFSETOF(lbmc_cntl_ssf_init_hdr_t, ssf_port)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_SSF_PORT SIZEOF(lbmc_cntl_ssf_init_hdr_t, ssf_port)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_RES OFFSETOF(lbmc_cntl_ssf_init_hdr_t, res)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_RES SIZEOF(lbmc_cntl_ssf_init_hdr_t, res)+#define O_LBMC_CNTL_SSF_INIT_HDR_T_SSF_IP OFFSETOF(lbmc_cntl_ssf_init_hdr_t, ssf_ip)+#define L_LBMC_CNTL_SSF_INIT_HDR_T_SSF_IP SIZEOF(lbmc_cntl_ssf_init_hdr_t, ssf_ip)+#define L_LBMC_CNTL_SSF_INIT_HDR_T (gint) sizeof(lbmc_cntl_ssf_init_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int default_exclusions;+ int default_inclusions;+} FieldDefinitions_lbmc_cntl_ssf_init_hdr_t_flags;++#define EXPAND_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }, \+ { &field_structure.default_inclusions, \+ { "Default Inclusions", protocol_parent_symbol ".default_inclusions", FT_BOOLEAN, L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_CNTL_SSF_INIT_DEFAULT_INC, "Use default inclusions", HFILL } }, \+ { &field_structure.default_exclusions, \+ { "Default Exclusions", protocol_parent_symbol ".default_exclusions", FT_BOOLEAN, L_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_CNTL_SSF_INIT_DEFAULT_EXC, "Use default exclusions", HFILL } }+#define INIT_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS_FIELDS { -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct {+ int subtree_item;+ int subtree;

+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ssf_init_hdr_t_flags flags;+ int transport;+ int transport_idx;+ int client_idx;+ int ssf_port;+ int res;+ int ssf_ip;+} FieldDefinitions_lbmc_cntl_ssf_init_hdr_t;++#define EXPAND_LBMC_CNTL_SSF_INIT_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ssf_init_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ { &field_structure.transport, \+ { "Transport", protocol_parent_symbol ".transport", FT_UINT8, BASE_DEC, VALS(lbmc_ssf_transport_value), 0x0, "Transport type", HFILL } }, \+ EXPAND_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.client_idx, \+ { "Client Index", protocol_parent_symbol ".client_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Client index", HFILL } }, \+ { &field_structure.ssf_port, \+ { "SSF Port", protocol_parent_symbol ".ssf_port", FT_UINT16, BASE_DEC, NULL, 0x0, "SSF port", HFILL } }, \+ { &field_structure.res, \+ { "Reserved", protocol_parent_symbol ".res", FT_UINT16, BASE_DEC, NULL, 0x0, "Reserved", HFILL } }, \+ { &field_structure.ssf_ip, \+ { "SSF IP Address", protocol_parent_symbol ".ssf_ip", FT_IPv4, BASE_NONE, NULL, 0x0, "SSF IP address", HFILL } }+#define INIT_LBMC_CNTL_SSF_INIT_HDR_T_FIELDS { -1, -1, -1, -1, INIT_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS_FIELDS, -1, -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_SSF_INIT_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_SSF_INIT_HDR_T_FLAGS_TREES(field_structure.flags)++/*-----------------------------------------------------------*/+/* LBMC control source-side filtering control request header */+/*-----------------------------------------------------------*/+typedef struct {

+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint8_t res;+ lbm_uint8_t mode;+ lbm_uint32_t transport_idx;+ lbm_uint32_t topic_idx;+ lbm_uint32_t client_idx;+} lbmc_cntl_ssf_creq_hdr_t;+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, next_hdr)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ssf_creq_hdr_t, next_hdr)+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, hdr_len)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ssf_creq_hdr_t, hdr_len)+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, res)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS SIZEOF(lbmc_cntl_ssf_creq_hdr_t, res)+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_MODE OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, mode)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_MODE SIZEOF(lbmc_cntl_ssf_creq_hdr_t, mode)+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, transport_idx)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ssf_creq_hdr_t, transport_idx)+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_TOPIC_IDX OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, topic_idx)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_TOPIC_IDX SIZEOF(lbmc_cntl_ssf_creq_hdr_t, topic_idx)+#define O_LBMC_CNTL_SSF_CREQ_HDR_T_CLIENT_IDX OFFSETOF(lbmc_cntl_ssf_creq_hdr_t, client_idx)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T_CLIENT_IDX SIZEOF(lbmc_cntl_ssf_creq_hdr_t, client_idx)+#define L_LBMC_CNTL_SSF_CREQ_HDR_T (gint) sizeof(lbmc_cntl_ssf_creq_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+} FieldDefinitions_lbmc_cntl_ssf_creq_hdr_t_flags;++#define EXPAND_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }+#define INIT_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS_FIELDS { -1, -1, -1 }

+#define DECLARE_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct {+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ssf_creq_hdr_t_flags flags;+ int mode;+ int transport_idx;+ int topic_idx;+ int client_idx;+} FieldDefinitions_lbmc_cntl_ssf_creq_hdr_t;++#define EXPAND_LBMC_CNTL_SSF_CREQ_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ssf_creq_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.mode, \+ { "Mode", protocol_parent_symbol ".mode", FT_UINT8, BASE_HEX, VALS(lbmc_ssf_creq_mode_value), 0x0, "Mode", HFILL } }, \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.topic_idx, \+ { "Topic Index", protocol_parent_symbol ".topic_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Topic index", HFILL } }, \+ { &field_structure.client_idx, \+ { "Client Index", protocol_parent_symbol ".client_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Client index", HFILL } }+#define INIT_LBMC_CNTL_SSF_CREQ_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS_FIELDS, \+ -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_SSF_CREQ_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_SSF_CREQ_HDR_T_FLAGS_TREES(field_structure.flags)++/*-----------------------------------------*/+/* LBMC UME presistent registration header */+/*-----------------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;

+ lbm_uint8_t flags;+ lbm_uint8_t marker;+ lbm_uint32_t reg_id;+ lbm_uint32_t transport_idx;+ lbm_uint32_t topic_idx;+ lbm_uint32_t src_reg_id;+ lbm_uint16_t resp_port;+ lbm_uint16_t res2;+ lbm_uint32_t resp_ip;+} lbmc_cntl_ume_preg_hdr_t;+#define O_LBMC_CNTL_UME_PREG_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_preg_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_PREG_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_preg_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_PREG_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_preg_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_PREG_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_preg_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_PREG_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_preg_hdr_t, flags)+#define L_LBMC_CNTL_UME_PREG_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_preg_hdr_t, flags)+#define O_LBMC_CNTL_UME_PREG_HDR_T_MARKER OFFSETOF(lbmc_cntl_ume_preg_hdr_t, marker)+#define L_LBMC_CNTL_UME_PREG_HDR_T_MARKER SIZEOF(lbmc_cntl_ume_preg_hdr_t, marker)+#define O_LBMC_CNTL_UME_PREG_HDR_T_REG_ID OFFSETOF(lbmc_cntl_ume_preg_hdr_t, reg_id)+#define L_LBMC_CNTL_UME_PREG_HDR_T_REG_ID SIZEOF(lbmc_cntl_ume_preg_hdr_t, reg_id)+#define O_LBMC_CNTL_UME_PREG_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ume_preg_hdr_t, transport_idx)+#define L_LBMC_CNTL_UME_PREG_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ume_preg_hdr_t, transport_idx)+#define O_LBMC_CNTL_UME_PREG_HDR_T_TOPIC_IDX OFFSETOF(lbmc_cntl_ume_preg_hdr_t, topic_idx)+#define L_LBMC_CNTL_UME_PREG_HDR_T_TOPIC_IDX SIZEOF(lbmc_cntl_ume_preg_hdr_t, topic_idx)+#define O_LBMC_CNTL_UME_PREG_HDR_T_SRC_REG_ID OFFSETOF(lbmc_cntl_ume_preg_hdr_t, src_reg_id)+#define L_LBMC_CNTL_UME_PREG_HDR_T_SRC_REG_ID SIZEOF(lbmc_cntl_ume_preg_hdr_t, src_reg_id)+#define O_LBMC_CNTL_UME_PREG_HDR_T_RESP_PORT OFFSETOF(lbmc_cntl_ume_preg_hdr_t, resp_port)+#define L_LBMC_CNTL_UME_PREG_HDR_T_RESP_PORT SIZEOF(lbmc_cntl_ume_preg_hdr_t, resp_port)+#define O_LBMC_CNTL_UME_PREG_HDR_T_RES2 OFFSETOF(lbmc_cntl_ume_preg_hdr_t, res2)+#define L_LBMC_CNTL_UME_PREG_HDR_T_RES2 SIZEOF(lbmc_cntl_ume_preg_hdr_t, res2)+#define O_LBMC_CNTL_UME_PREG_HDR_T_RESP_IP OFFSETOF(lbmc_cntl_ume_preg_hdr_t, resp_ip)+#define L_LBMC_CNTL_UME_PREG_HDR_T_RESP_IP SIZEOF(lbmc_cntl_ume_preg_hdr_t, resp_ip)+#define L_LBMC_CNTL_UME_PREG_HDR_T (gint) sizeof(lbmc_cntl_ume_preg_hdr_t)+

+#define LBMC_CNTL_UME_PREG_MARKER(x) (x & 0x7F)+#define LBMC_CNTL_UME_PREG_MARKER_MASK 0x7F++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int f_flag;+} FieldDefinitions_lbmc_cntl_ume_preg_hdr_t_flags;++#define EXPAND_LBMC_CNTL_UME_PREG_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }, \+ { &field_structure.f_flag, \+ { "Do Not Forward ACKs", protocol_parent_symbol ".f_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_HDR_T_FLAGS * 8, TFS(&lbmc_ume_f_flag), LBMC_UME_PREG_F_FLAG, "Do not forward ACKs", HFILL } }+#define INIT_LBMC_CNTL_UME_PREG_HDR_T_FLAGS_FIELDS { -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_PREG_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int s_flag;+ int marker;+} FieldDefinitions_lbmc_cntl_ume_preg_hdr_t_marker;++#define EXPAND_LBMC_CNTL_UME_PREG_HDR_T_MARKER_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Marker", HFILL } }, \+ { &field_structure.s_flag, \+ { "Source Registration", protocol_parent_symbol ".s_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_HDR_T_MARKER * 8, TFS(&lbmc_ume_s_flag), LBMC_UME_PREG_S_FLAG, "Source registration", HFILL } }, \+ { &field_structure.marker, \+ { "Marker", protocol_parent_symbol ".marker", FT_UINT8, BASE_DEC_HEX, NULL, LBMC_CNTL_UME_PREG_MARKER_MASK, "Marker", HFILL } }+#define INIT_LBMC_CNTL_UME_PREG_HDR_T_MARKER_FIELDS { -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_PREG_HDR_T_MARKER_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;

+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_preg_hdr_t_flags flags;+ FieldDefinitions_lbmc_cntl_ume_preg_hdr_t_marker marker;+ int reg_id;+ int transport_idx;+ int topic_idx;+ int src_reg_id;+ int resp_port;+ int res2;+ int resp_ip;+} FieldDefinitions_lbmc_cntl_ume_preg_hdr_t;++#define EXPAND_LBMC_CNTL_UME_PREG_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_preg_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_PREG_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ EXPAND_LBMC_CNTL_UME_PREG_HDR_T_MARKER_FIELDS("Marker", field_structure.marker, protocol_parent_symbol ".marker"), \+ { &field_structure.reg_id, \+ { "Registration ID", protocol_parent_symbol ".reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "Registration ID", HFILL } }, \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.topic_idx, \+ { "Topic Index", protocol_parent_symbol ".topic_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Topic index", HFILL } }, \+ { &field_structure.src_reg_id, \+ { "Source Registration ID", protocol_parent_symbol ".src_reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "Source registration ID", HFILL } }, \+ { &field_structure.resp_port, \+ { "Response Port", protocol_parent_symbol ".resp_port", FT_UINT16, BASE_DEC, NULL, 0x0, "Response port", HFILL } }, \+ { &field_structure.res2, \+ { "Reserved2", protocol_parent_symbol ".res2", FT_UINT16, BASE_HEX, NULL, 0x0, "Reserved", HFILL } }, \+ { &field_structure.resp_ip, \+ { "Response IP Address", protocol_parent_symbol ".resp_ip", FT_IPv4, BASE_NONE, NULL, 0x0, "Response IP address", HFILL } }+#define INIT_LBMC_CNTL_UME_PREG_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_PREG_HDR_T_FLAGS_FIELDS, \+ INIT_LBMC_CNTL_UME_PREG_HDR_T_MARKER_FIELDS, \

+ -1, -1, -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_PREG_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_PREG_HDR_T_FLAGS_TREES(field_structure.flags), \+

DECLARE_LBMC_CNTL_UME_PREG_HDR_T_MARKER_TREES(field_structure.marker)++/*--------------------------------------------------*/+/* LBMC UME persistent registration response header */+/*--------------------------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint8_t code;+ lbm_uint8_t marker;+ lbm_uint32_t reg_id;+ lbm_uint32_t transport_idx;+ lbm_uint32_t topic_idx;+ lbm_uint32_t low_seqnum;+ lbm_uint32_t high_seqnum;+} lbmc_cntl_ume_preg_resp_hdr_t;+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, code)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, code)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, marker)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, marker)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_REG_ID OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, reg_id)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_REG_ID SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, reg_id)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, transport_idx)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, transport_idx)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_TOPIC_IDX OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, topic_idx)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_TOPIC_IDX SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, topic_idx)+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_LOW_SEQNUM OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, low_seqnum)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_LOW_SEQNUM SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, low_seqnum)

+#define O_LBMC_CNTL_UME_PREG_RESP_HDR_T_HIGH_SEQNUM OFFSETOF(lbmc_cntl_ume_preg_resp_hdr_t, high_seqnum)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T_HIGH_SEQNUM SIZEOF(lbmc_cntl_ume_preg_resp_hdr_t, high_seqnum)+#define L_LBMC_CNTL_UME_PREG_RESP_HDR_T (gint) sizeof(lbmc_cntl_ume_preg_resp_hdr_t)++/*<rmv> #define LBMC_CNTL_UME_PREG_RESP_CODE(x) (x & 0x1F)*/+/*<rmv> #define LBMC_CNTL_UME_PREG_RESP_CODE_MASK 0x1F*/+#define LBMC_CNTL_UME_PREG_RESP_CODE(x) (x & 0x0F)+#define LBMC_CNTL_UME_PREG_RESP_CODE_MASK 0x0F++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int o_flag;+ int e_flag;+ int n_flag;+ int code;+} FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t_code;++#define EXPAND_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Code", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }, \+ { &field_structure.e_flag, \+ { "Error Indicator", protocol_parent_symbol ".e_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE * 8, TFS(&lbmc_ume_err_flag), LBMC_UME_PREG_RESP_E_FLAG, "Error indicator", HFILL } }, \+ { &field_structure.o_flag, \+ { "Old Client", protocol_parent_symbol ".o_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE * 8, TFS(&lbmc_ume_o_flag), LBMC_UME_PREG_RESP_O_FLAG, "Old client", HFILL } }, \+ { &field_structure.n_flag, \+ { "No ACKs/No Cache", protocol_parent_symbol ".n_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE * 8, TFS(&lbmc_ume_n_flag), LBMC_UME_PREG_RESP_CODE_NOACKS_FLAG, "No ACKS/cache", HFILL } }, \+ { &field_structure.code, \+ { "Error Code", protocol_parent_symbol ".code", FT_UINT8, BASE_HEX, VALS(lbmc_ume_preg_resp_errcode_value), LBMC_CNTL_UME_PREG_RESP_CODE_MASK, "Error code", HFILL } }+#define INIT_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE_FIELDS { -1, -1, -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE_TREES(field_structure) &field_structure.subtree

++typedef struct+{+ int subtree_item;+ int subtree;+ int s_flag;+ int marker;+} FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t_marker;++#define EXPAND_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Marker", HFILL } }, \+ { &field_structure.s_flag, \+ { "Source Registration", protocol_parent_symbol ".s_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER * 8, TFS(&lbmc_ume_s_flag), LBMC_UME_PREG_S_FLAG, "Source registration", HFILL } }, \+ { &field_structure.marker, \+ { "Marker", protocol_parent_symbol ".marker", FT_UINT8, BASE_DEC_HEX, NULL, LBMC_CNTL_UME_PREG_MARKER_MASK, "Marker", HFILL } }+#define INIT_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER_FIELDS { -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t_code code;+ FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t_marker marker;+ int reg_id;+ int transport_idx;+ int topic_idx;+ int low_seqnum;+ int high_seqnum;+} FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t;++#define EXPAND_LBMC_CNTL_UME_PREG_RESP_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_preg_resp_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \

+ EXPAND_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE_FIELDS("Code", field_structure.code, protocol_parent_symbol ".code"), \+ EXPAND_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER_FIELDS("Marker", field_structure.marker, protocol_parent_symbol ".marker"), \+ { &field_structure.reg_id, \+ { "Registration ID", protocol_parent_symbol ".reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "Registration ID", HFILL } }, \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.topic_idx, \+ { "Topic Index", protocol_parent_symbol ".topic_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Topic index", HFILL } }, \+ { &field_structure.low_seqnum, \+ { "Low Sequence Number", protocol_parent_symbol ".low_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "Low sequence number", HFILL } }, \+ { &field_structure.high_seqnum, \+ { "High Sequence Number", protocol_parent_symbol ".high_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "High sequence number", HFILL } }+#define INIT_LBMC_CNTL_UME_PREG_RESP_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE_FIELDS, \+ INIT_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER_FIELDS, \+ -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_PREG_RESP_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_PREG_RESP_HDR_T_CODE_TREES(field_structure.code), \+

DECLARE_LBMC_CNTL_UME_PREG_RESP_HDR_T_MARKER_TREES(field_structure.marker)++/*---------------------------------*/+/* LBMC UME acknowledgement header */+/*---------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint8_t flags;+ lbm_uint8_t type;+ lbm_uint32_t transport_idx;+ lbm_uint32_t id_2;+ lbm_uint32_t rcv_reg_id;+ lbm_uint32_t seqnum;+} lbmc_cntl_ume_ack_hdr_t;+#define O_LBMC_CNTL_UME_ACK_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_ack_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_ACK_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_ack_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_ACK_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_ack_hdr_t, hdr_len)

+#define L_LBMC_CNTL_UME_ACK_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_ack_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_ACK_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_ack_hdr_t, flags)+#define L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_ack_hdr_t, flags)+#define O_LBMC_CNTL_UME_ACK_HDR_T_TYPE OFFSETOF(lbmc_cntl_ume_ack_hdr_t, type)+#define L_LBMC_CNTL_UME_ACK_HDR_T_TYPE SIZEOF(lbmc_cntl_ume_ack_hdr_t, type)+#define O_LBMC_CNTL_UME_ACK_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ume_ack_hdr_t, transport_idx)+#define L_LBMC_CNTL_UME_ACK_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ume_ack_hdr_t, transport_idx)+#define O_LBMC_CNTL_UME_ACK_HDR_T_ID_2 OFFSETOF(lbmc_cntl_ume_ack_hdr_t, id_2)+#define L_LBMC_CNTL_UME_ACK_HDR_T_ID_2 SIZEOF(lbmc_cntl_ume_ack_hdr_t, id_2)+#define O_LBMC_CNTL_UME_ACK_HDR_T_RCV_REG_ID OFFSETOF(lbmc_cntl_ume_ack_hdr_t, rcv_reg_id)+#define L_LBMC_CNTL_UME_ACK_HDR_T_RCV_REG_ID SIZEOF(lbmc_cntl_ume_ack_hdr_t, rcv_reg_id)+#define O_LBMC_CNTL_UME_ACK_HDR_T_SEQNUM OFFSETOF(lbmc_cntl_ume_ack_hdr_t, seqnum)+#define L_LBMC_CNTL_UME_ACK_HDR_T_SEQNUM SIZEOF(lbmc_cntl_ume_ack_hdr_t, seqnum)+#define L_LBMC_CNTL_UME_ACK_HDR_T (gint) sizeof(lbmc_cntl_ume_ack_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int o_flag;+ int f_flag;+ int u_flag;+ int e_flag;+} FieldDefinitions_lbmc_cntl_ume_ack_hdr_t_flags;++#define EXPAND_LBMC_CNTL_UME_ACK_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }, \+ { &field_structure.o_flag, \+ { "Receiver Arrival-Order Delivery", protocol_parent_symbol ".o_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_UME_ACK_O_FLAG, "Receiver arrival-order delivery", HFILL } }, \+ { &field_structure.f_flag, \

+ { "Do Not Forward ACKs", protocol_parent_symbol ".f_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS * 8, TFS(&lbmc_ume_f_flag), LBMC_UME_ACK_F_FLAG, "F Flag", HFILL } }, \+ { &field_structure.u_flag, \+ { "User-Specified Receiver Registration ID", protocol_parent_symbol ".u_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_UME_ACK_U_FLAG, "Receiver registration ID was set by the user", HFILL } }, \+ { &field_structure.e_flag, \+ { "Explicit ACK", protocol_parent_symbol ".e_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_ACK_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_UME_ACK_E_FLAG, "Explicit ACK", HFILL } }+#define INIT_LBMC_CNTL_UME_ACK_HDR_T_FLAGS_FIELDS { -1, -1, -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_ACK_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_ack_hdr_t_flags flags;+ int type;+ int transport_idx;+ int id_2;+ int rcv_reg_id;+ int seqnum;+} FieldDefinitions_lbmc_cntl_ume_ack_hdr_t;++#define EXPAND_LBMC_CNTL_UME_ACK_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_ack_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_ACK_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.type, \+ { "Type", protocol_parent_symbol ".type", FT_UINT8, BASE_HEX, VALS(lbmc_ume_ack_type_value), 0x0, "Type", HFILL } }, \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.id_2, \+ { "Topic Index/Registration ID", protocol_parent_symbol ".id_2", FT_UINT32, BASE_DEC, NULL, 0x0, "Topic index (from store) or Registration ID (from receiver)", HFILL } }, \

+ { &field_structure.rcv_reg_id, \+ { "Receiver Registration ID", protocol_parent_symbol ".rcv_reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "Receiver registration ID", HFILL } }, \+ { &field_structure.seqnum, \+ { "Sequence Number", protocol_parent_symbol ".seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "Sequence number", HFILL } }+#define INIT_LBMC_CNTL_UME_ACK_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_ACK_HDR_T_FLAGS_FIELDS, \+ -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_ACK_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_ACK_HDR_T_FLAGS_TREES(field_structure.flags)++/*----------------------------------------*/+/* LBMC UME ranged acknowledgement header */+/*----------------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t flags;+ lbm_uint32_t first_seqnum;+ lbm_uint32_t last_seqnum;+} lbmc_cntl_ume_ranged_ack_hdr_t;+#define O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_ranged_ack_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_ranged_ack_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_ranged_ack_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_ranged_ack_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_ranged_ack_hdr_t, flags)+#define L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_ranged_ack_hdr_t, flags)+#define O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIRST_SEQNUM OFFSETOF(lbmc_cntl_ume_ranged_ack_hdr_t, first_seqnum)+#define L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIRST_SEQNUM SIZEOF(lbmc_cntl_ume_ranged_ack_hdr_t, first_seqnum)+#define O_LBMC_CNTL_UME_RANGED_ACK_HDR_T_LAST_SEQNUM OFFSETOF(lbmc_cntl_ume_ranged_ack_hdr_t, last_seqnum)+#define L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_LAST_SEQNUM SIZEOF(lbmc_cntl_ume_ranged_ack_hdr_t, last_seqnum)+#define L_LBMC_CNTL_UME_RANGED_ACK_HDR_T (gint) sizeof(lbmc_cntl_ume_ranged_ack_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+} FieldDefinitions_lbmc_cntl_ume_ranged_ack_hdr_t_flags;+

+#define EXPAND_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }+#define INIT_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS_FIELDS { -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_ranged_ack_hdr_t_flags flags;+ int first_seqnum;+ int last_seqnum;+} FieldDefinitions_lbmc_cntl_ume_ranged_ack_hdr_t;++#define EXPAND_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_ranged_ack_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.first_seqnum, \+ { "First Sequence Number", protocol_parent_symbol ".first_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "First sequence number", HFILL } }, \+ { &field_structure.last_seqnum, \+ { "Last Sequence Number", protocol_parent_symbol ".last_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "Last sequence number", HFILL } }+#define INIT_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS_FIELDS, \+ -1, -1 }+#define DECLARE_LBMC_CNTL_UME_RANGED_ACK_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FLAGS_TREES(field_structure.flags)

++/*------------------------------------*/+/* LBMC UME acknowledgement ID header */+/*------------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t flags;+ lbm_uint32_t id;+} lbmc_cntl_ume_ack_id_hdr_t;+#define O_LBMC_CNTL_UME_ACK_ID_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_ack_id_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_ACK_ID_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_ack_id_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_ACK_ID_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_ack_id_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_ACK_ID_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_ack_id_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_ack_id_hdr_t, flags)+#define L_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_ack_id_hdr_t, flags)+#define O_LBMC_CNTL_UME_ACK_ID_HDR_T_ID OFFSETOF(lbmc_cntl_ume_ack_id_hdr_t, id)+#define L_LBMC_CNTL_UME_ACK_ID_HDR_T_ID SIZEOF(lbmc_cntl_ume_ack_id_hdr_t, id)+#define L_LBMC_CNTL_UME_ACK_ID_HDR_T (gint) sizeof(lbmc_cntl_ume_ack_id_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+} FieldDefinitions_lbmc_cntl_ume_ack_id_hdr_t_flags;++#define EXPAND_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }+#define INIT_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_FIELDS { -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_ack_id_hdr_t_flags flags;+ int id;

+} FieldDefinitions_lbmc_cntl_ume_ack_id_hdr_t;++#define EXPAND_LBMC_CNTL_UME_ACK_ID_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_ack_id_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.id, \+ { "Acknowledgement ID", protocol_parent_symbol ".id", FT_UINT32, BASE_DEC, NULL, 0x0, "Acknowledgement ID", HFILL } }+#define INIT_LBMC_CNTL_UME_ACK_ID_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_FIELDS, \+ -1 }+#define DECLARE_LBMC_CNTL_UME_ACK_ID_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_TREES(field_structure.flags)++/*---------------------------------------*/+/* LBMC UME retransmision request header */+/*---------------------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t flags;+ lbm_uint32_t request_idx;+ lbm_uint32_t transport_idx;+ lbm_uint32_t id_2;+ lbm_uint32_t seqnum;+ lbm_uint16_t rx_port;+ lbm_uint16_t res;+ lbm_uint32_t rx_ip;+} lbmc_cntl_ume_rxreq_hdr_t;+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, flags)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, flags)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_REQUEST_IDX OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, request_idx)

+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_REQUEST_IDX SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, request_idx)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, transport_idx)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, transport_idx)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_ID_2 OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, id_2)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_ID_2 SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, id_2)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_SEQNUM OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, seqnum)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_SEQNUM SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, seqnum)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_RX_PORT OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, rx_port)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_RX_PORT SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, rx_port)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_RES OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, res)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_RES SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, res)+#define O_LBMC_CNTL_UME_RXREQ_HDR_T_RX_IP OFFSETOF(lbmc_cntl_ume_rxreq_hdr_t, rx_ip)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T_RX_IP SIZEOF(lbmc_cntl_ume_rxreq_hdr_t, rx_ip)+#define L_LBMC_CNTL_UME_RXREQ_HDR_T (gint) sizeof(lbmc_cntl_ume_rxreq_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+} FieldDefinitions_lbmc_cntl_ume_rxreq_hdr_t_flags;++#define EXPAND_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }+#define INIT_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS_FIELDS { -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_rxreq_hdr_t_flags flags;+ int request_idx;

+ int transport_idx;+ int id_2;+ int seqnum;+ int rx_port;+ int res;+ int rx_ip;+} FieldDefinitions_lbmc_cntl_ume_rxreq_hdr_t;++#define EXPAND_LBMC_CNTL_UME_RXREQ_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_rxreq_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_ACK_ID_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.request_idx, \+ { "Request Index", protocol_parent_symbol ".request_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Request index", HFILL } }, \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.id_2, \+ { "Topic Index/Registration ID", protocol_parent_symbol ".id_2", FT_UINT32, BASE_DEC, NULL, 0x0, "Topic index (from store) or Registration ID (from receiver)", HFILL } }, \+ { &field_structure.seqnum, \+ { "Sequence Number", protocol_parent_symbol ".seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "Sequence number", HFILL } }, \+ { &field_structure.rx_port, \+ { "Retransmission Port", protocol_parent_symbol ".rx_port", FT_UINT16, BASE_DEC, NULL, 0x0, "Retransmission port", HFILL } }, \+ { &field_structure.res, \+ { "Reserved", protocol_parent_symbol ".res", FT_UINT16, BASE_HEX, NULL, 0x0, "Reserved", HFILL } }, \+ { &field_structure.rx_ip, \+ { "Retransmission IP Address", protocol_parent_symbol ".rx_ip", FT_IPv4, BASE_NONE, NULL, 0x0, "Retransmission IP address", HFILL } }+#define INIT_LBMC_CNTL_UME_RXREQ_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS_FIELDS, \+ -1, -1, -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_RXREQ_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_RXREQ_HDR_T_FLAGS_TREES(field_structure.flags)+

+/*---------------------------*/+/* LBMC UME keepalive header */+/*---------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint8_t flags;+ lbm_uint8_t type;+ lbm_uint32_t transport_idx;+ lbm_uint32_t topic_idx;+ lbm_uint32_t reg_id;+} lbmc_cntl_ume_keepalive_hdr_t;+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, flags)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, flags)+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TYPE OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, type)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TYPE SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, type)+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TRANSPORT_IDX OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, transport_idx)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TRANSPORT_IDX SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, transport_idx)+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TOPIC_IDX OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, topic_idx)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TOPIC_IDX SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, topic_idx)+#define O_LBMC_CNTL_UME_KEEPALIVE_HDR_T_REG_ID OFFSETOF(lbmc_cntl_ume_keepalive_hdr_t, reg_id)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_REG_ID SIZEOF(lbmc_cntl_ume_keepalive_hdr_t, reg_id)+#define L_LBMC_CNTL_UME_KEEPALIVE_HDR_T (gint) sizeof(lbmc_cntl_ume_keepalive_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int r_flag;+ int t_flag;+} FieldDefinitions_lbmc_cntl_ume_keepalive_hdr_t_flags;++#define EXPAND_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \

+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE_CHAR, "Ignore", HFILL } }, \+ { &field_structure.r_flag, \+ { "Response Requested", protocol_parent_symbol ".r_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS * 8, TFS(&lbmc_ume_r_flag), LBMC_UME_KEEPALIVE_R_FLAG, "Response requested", HFILL } }, \+ { &field_structure.t_flag, \+ { "No TIR Seen", protocol_parent_symbol ".t_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS * 8, TFS(&lbmc_ume_t_flag), LBMC_UME_KEEPALIVE_T_FLAG, "No TIR seen", HFILL } }+#define INIT_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS_FIELDS { -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_keepalive_hdr_t_flags flags;+ int type;+ int transport_idx;+ int topic_idx;+ int reg_id;+} FieldDefinitions_lbmc_cntl_ume_keepalive_hdr_t;++#define EXPAND_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_keepalive_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags"), \+ { &field_structure.type, \+ { "Type", protocol_parent_symbol ".type", FT_UINT8, BASE_HEX, VALS(lbmc_ume_keepalive_type_value), 0x0, "Type", HFILL } }, \+ { &field_structure.transport_idx, \+ { "Transport Index", protocol_parent_symbol ".transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Transport index", HFILL } }, \+ { &field_structure.topic_idx, \

+ { "Topic Index", protocol_parent_symbol ".topic_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "Topic index", HFILL } }, \+ { &field_structure.reg_id, \+ { "Registration ID", protocol_parent_symbol ".reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "Registration ID", HFILL } }+#define INIT_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS_FIELDS, \+ -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FLAGS_TREES(field_structure.flags)++/*--------------------------*/+/* LBMC UME store ID header */+/*--------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t store_id;+} lbmc_cntl_ume_storeid_hdr_t;+#define O_LBMC_CNTL_UME_STOREID_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_storeid_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_STOREID_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_storeid_hdr_t, next_hdr)+#define O_LBMC_CNTL_UME_STOREID_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_storeid_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_STOREID_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_storeid_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID OFFSETOF(lbmc_cntl_ume_storeid_hdr_t, store_id)+#define L_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID SIZEOF(lbmc_cntl_ume_storeid_hdr_t, store_id)+#define L_LBMC_CNTL_UME_STOREID_HDR_T (gint) sizeof(lbmc_cntl_ume_storeid_hdr_t)++#define LBMC_CNTL_UME_STOREID_STOREID(x) (x & 0x7FFF)+#define LBMC_CNTL_UME_STOREID_STOREID_MASK 0x7FFF++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int store_id;+} FieldDefinitions_lbmc_cntl_ume_storeid_hdr_t_storeid;++#define EXPAND_LBMC_CNTL_UME_STOREID_HDR_T_STOREID_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \

+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_STOREID_HDR_T_STORE_ID * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }, \+ { &field_structure.store_id, \+ { "Store ID", protocol_parent_symbol ".store_id", FT_UINT16, BASE_DEC_HEX, NULL, LBMC_CNTL_UME_STOREID_STOREID_MASK, "Store ID", HFILL } }+#define INIT_LBMC_CNTL_UME_STOREID_HDR_T_STOREID_FIELDS { -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_STOREID_HDR_T_STOREID_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_storeid_hdr_t_storeid store_id;+} FieldDefinitions_lbmc_cntl_ume_storeid_hdr_t;++#define EXPAND_LBMC_CNTL_UME_STOREID_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_storeid_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_STOREID_HDR_T_STOREID_FIELDS("Store ID", field_structure.store_id, protocol_parent_symbol ".store_id")+#define INIT_LBMC_CNTL_UME_STOREID_HDR_T_FIELDS { -1, -1, -1, -1, \+ INIT_LBMC_CNTL_UME_STOREID_HDR_T_STOREID_FIELDS }+#define DECLARE_LBMC_CNTL_UME_STOREID_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_STOREID_HDR_T_STOREID_TREES(field_structure.store_id)++/*----------------------------*/+/* LBMC UME capability header */+/*----------------------------*/+typedef struct {+ lbm_uint8_t next_hdr;+ lbm_uint8_t hdr_len;+ lbm_uint16_t flags;+} lbmc_cntl_ume_capability_hdr_t;+#define O_LBMC_CNTL_UME_CAPABILITY_HDR_T_NEXT_HDR OFFSETOF(lbmc_cntl_ume_capability_hdr_t, next_hdr)+#define L_LBMC_CNTL_UME_CAPABILITY_HDR_T_NEXT_HDR SIZEOF(lbmc_cntl_ume_capability_hdr_t, next_hdr)

+#define O_LBMC_CNTL_UME_CAPABILITY_HDR_T_HDR_LEN OFFSETOF(lbmc_cntl_ume_capability_hdr_t, hdr_len)+#define L_LBMC_CNTL_UME_CAPABILITY_HDR_T_HDR_LEN SIZEOF(lbmc_cntl_ume_capability_hdr_t, hdr_len)+#define O_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS OFFSETOF(lbmc_cntl_ume_capability_hdr_t, flags)+#define L_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS SIZEOF(lbmc_cntl_ume_capability_hdr_t, flags)+#define L_LBMC_CNTL_UME_CAPABILITY_HDR_T (gint) sizeof(lbmc_cntl_ume_capability_hdr_t)++typedef struct+{+ int subtree_item;+ int subtree;+ int ignore;+ int qc_flag;+} FieldDefinitions_lbmc_cntl_ume_capability_hdr_t_flags;++#define EXPAND_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Flags", HFILL } }, \+ { &field_structure.ignore, \+ { "Ignore", protocol_parent_symbol ".ignore", FT_BOOLEAN, L_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS * 8, TFS(&lbmc_ignore_flag), LBMC_OPT_IGNORE, "Ignore", HFILL } }, \+ { &field_structure.qc_flag, \+ { "Quorum/Consensus Release Capabilities", protocol_parent_symbol ".qc_flag", FT_BOOLEAN, L_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS * 8, TFS(&set_notset), LBMC_UME_CAPABILITY_QC_FLAG, "Quorum/consensus capabilities", HFILL } }+#define INIT_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS_FIELDS { -1, -1, -1, -1 }+#define DECLARE_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS_TREES(field_structure) &field_structure.subtree++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ FieldDefinitions_lbmc_cntl_ume_capability_hdr_t_flags flags;+} FieldDefinitions_lbmc_cntl_ume_capability_hdr_t;++#define EXPAND_LBMC_CNTL_UME_CAPABILITY_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "lbmc_cntl_ume_capability_hdr_t", HFILL } }, \+ { &field_structure.next_hdr, \

+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header length", HFILL } }, \+ EXPAND_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS_FIELDS("Flags", field_structure.flags, protocol_parent_symbol ".flags")+#define INIT_LBMC_CNTL_UME_CAPABILITY_HDR_T_FIELDS { -1, -1, -1, -1, INIT_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS_FIELDS }+#define DECLARE_LBMC_CNTL_UME_CAPABILITY_HDR_T_TREES(field_structure) \+ &field_structure.subtree, \+

DECLARE_LBMC_CNTL_UME_CAPABILITY_HDR_T_FLAGS_TREES(field_structure.flags)++#define LBMC_VERSION 0x0++#define LBMC_TYPE_MESSAGE 0x00+#define LBMC_TYPE_EOT 0x01+#define LBMC_TYPE_CONTROL 0x08+#define LBMC_TYPE_RETRANS 0x0A++#define LBMC_NHDR_DATA 0x00+#define LBMC_NHDR_FRAG 0x01+#define LBMC_NHDR_BATCH 0x02+#define LBMC_NHDR_TGIDX 0x03+#define LBMC_NHDR_REQUEST 0x04+#define LBMC_NHDR_TOPICNAME 0x05+#define LBMC_NHDR_APPHDR 0x06+#define LBMC_NHDR_SSF_INIT 0x10+#define LBMC_NHDR_SSF_CREQ 0x11+#define LBMC_NHDR_UME_PREG 0x12+#define LBMC_NHDR_UME_PREG_RESP 0x13+#define LBMC_NHDR_UME_ACK 0x14+#define LBMC_NHDR_UME_RXREQ 0x15+#define LBMC_NHDR_UME_KEEPALIVE 0x16+#define LBMC_NHDR_UME_STOREID 0x17+#define LBMC_NHDR_UME_RANGED_ACK 0x18+#define LBMC_NHDR_UME_ACK_ID 0x19+#define LBMC_NHDR_UME_CAPABILITY 0x1A+#define LBMC_NHDR_NONE 0xFF++#define LBMC_OPT_IGNORE 0x8000+#define LBMC_OPT_IGNORE_CHAR 0x80+#define LBMC_BATCH_START 0x0002+#define LBMC_BATCH_END 0x0001++#define LBMC_CNTL_SSF_INIT_DEFAULT_INC 0x40+#define LBMC_CNTL_SSF_INIT_DEFAULT_EXC 0x20++#define LBMC_CNTL_SSF_CREQ_MODE_INCLUDE 0x00+#define LBMC_CNTL_SSF_CREQ_MODE_EXCLUDE 0x01++#define LBMC_REQUEST_TRANSPORT_TCP 0x00+#define LBMC_CNTL_SSF_INIT_TRANSPORT_TCP 0x00

++#define LBMC_UME_PREG_S_FLAG 0x80+#define LBMC_UME_PREG_F_FLAG 0x40+#define LBMC_UME_PREG_MARKER_PRI 0x01+#define LBMC_UME_PREG_MARKER_SEC 0x02+#define LBMC_UME_PREG_MARKER_TER 0x03+#define LBMC_UME_PREG_RESP_O_FLAG 0x40+#define LBMC_UME_PREG_RESP_E_FLAG 0x20+#define LBMC_UME_PREG_RESP_S_FLAG 0x80+#define LBMC_UME_PREG_RESP_ERRCODE_ENOERROR 0x00+#define LBMC_UME_PREG_RESP_ERRCODE_ENOPATTERN 0x01+#define LBMC_UME_PREG_RESP_ERRCODE_ESRCREGID 0x02+#define LBMC_UME_PREG_RESP_ERRCODE_EREGID 0x03+#define LBMC_UME_PREG_RESP_CODE_NOACKS_FLAG 0x10+#define LBMC_UME_PREG_RESP_CODE_NOCACHE_FLAG 0x10+#define LBMC_UME_ACK_O_FLAG 0x40+#define LBMC_UME_ACK_F_FLAG 0x20+#define LBMC_UME_ACK_U_FLAG 0x10+#define LBMC_UME_ACK_E_FLAG 0x08+#define LBMC_UME_ACK_TYPE_CDELV 0x00+#define LBMC_UME_ACK_TYPE_STABLE 0x01+#define LBMC_UME_KEEPALIVE_R_FLAG 0x40+#define LBMC_UME_KEEPALIVE_T_FLAG 0x20+#define LBMC_UME_KEEPALIVE_TYPE_SRC 0x2+#define LBMC_UME_KEEPALIVE_TYPE_RCV 0x1+#define LBMC_UME_KEEPALIVE_TYPE_STORE 0x0+#define LBMC_UME_STOREID_MAX_STOREID 0x7FFF+#define LBMC_UME_CAPABILITY_QC_FLAG 0x4000++/*-------------------------------------------*/+/* LBMC header which is currently unhandled. */+/*-------------------------------------------*/+#define O_LBMC_UNHANDLED_HDR_T_NEXT_HDR OFFSETOF(lbmc_basic_hdr_t, next_hdr)+#define L_LBMC_UNHANDLED_HDR_T_NEXT_HDR SIZEOF(lbmc_basic_hdr_t, next_hdr)+#define O_LBMC_UNHANDLED_HDR_T_HDR_LEN OFFSETOF(lbmc_basic_hdr_t, hdr_len)+#define L_LBMC_UNHANDLED_HDR_T_HDR_LEN SIZEOF(lbmc_basic_hdr_t, hdr_len)++typedef struct+{+ int subtree_item;+ int subtree;+ int next_hdr;+ int hdr_len;+ int data;+} FieldDefinitions_lbmc_unhandled_hdr_t;++#define EXPAND_LBMC_UNHANDLED_HDR_T_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "Unhandled", HFILL } }, \+ { &field_structure.next_hdr, \

+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.hdr_len, \+ { "Header Length", protocol_parent_symbol ".hdr_len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "Header Length", HFILL } }, \+ { &field_structure.data, \+ { "Data", protocol_parent_symbol ".data", FT_NONE, BASE_NONE, NULL, 0x0, "Data", HFILL } }+#define INIT_LBMC_UNHANDLED_HDR_T_FIELDS { -1, -1, -1, -1, -1 }+#define DECLARE_LBMC_UNHANDLED_HDR_T_TREES(field_structure) &field_structure.subtree+++typedef struct {+ int subtree_item;+ int subtree;+ int version;+ int type;+ int next_hdr;+ int msglen;+ int tidx;+ int sqn;+ FieldDefinitions_lbmc_frag_hdr_t frag_header;+ FieldDefinitions_lbmc_batch_hdr_t batch_header;+ FieldDefinitions_lbmc_tcp_request_hdr_t tcp_request_header;+ FieldDefinitions_lbmc_topicname_hdr_t topicname_header;+ FieldDefinitions_lbmc_apphdr_hdr_t apphdr_header;+ FieldDefinitions_lbmc_cntl_ssf_init_hdr_t ssf_init_header;+ FieldDefinitions_lbmc_cntl_ssf_creq_hdr_t ssf_creq_header;+ FieldDefinitions_lbmc_cntl_ume_preg_hdr_t ume_preg_header;+ FieldDefinitions_lbmc_cntl_ume_preg_resp_hdr_t ume_preg_resp_header;+ FieldDefinitions_lbmc_cntl_ume_ack_hdr_t ume_ack_header;+ FieldDefinitions_lbmc_cntl_ume_rxreq_hdr_t ume_rxreq_header;+ FieldDefinitions_lbmc_cntl_ume_keepalive_hdr_t ume_keepalive_header;+ FieldDefinitions_lbmc_cntl_ume_storeid_hdr_t ume_storeid_header;+ FieldDefinitions_lbmc_cntl_ume_ranged_ack_hdr_t ume_ranged_ack_header;+ FieldDefinitions_lbmc_cntl_ume_ack_id_hdr_t ume_ack_id_header;+ FieldDefinitions_lbmc_cntl_ume_capability_hdr_t ume_capability_header;+ FieldDefinitions_lbmc_unhandled_hdr_t unhandled_header;+ int unknown;+ int msg_data;+} FieldDefinitions_lbmc;++#define EXPAND_LBMC_FIELDS(protocol_symbol, field_structure, protocol_parent_symbol) \+ { &field_structure.subtree_item, \+ { protocol_symbol, protocol_parent_symbol, FT_NONE, BASE_NONE, NULL, 0x0, "LBMC", HFILL } }, \+ { &field_structure.version, \+ { "Version", protocol_parent_symbol ".version", FT_UINT8, BASE_HEX, NULL, 0x0, "LBMC version", HFILL } }, \+ { &field_structure.type, \

+ { "Type", protocol_parent_symbol ".type", FT_UINT8, BASE_HEX, VALS(lbmc_type_value), 0x0, "Message type", HFILL } }, \+ { &field_structure.next_hdr, \+ { "Next Header", protocol_parent_symbol ".next_hdr", FT_UINT8, BASE_DEC_HEX, VALS(lbmc_nhdr_value), 0x0, "Next header", HFILL } }, \+ { &field_structure.msglen, \+ { "Message Length", protocol_parent_symbol ".msglen", FT_UINT16, BASE_DEC_HEX, NULL, 0x0, "Message Length", HFILL } }, \+ { &field_structure.tidx, \+ { "Topic Index", protocol_parent_symbol ".tidx", FT_UINT32, BASE_DEC_HEX, NULL, 0x0, "Topic Index", HFILL } }, \+ { &field_structure.sqn, \+ { "Sequence Number", protocol_parent_symbol ".sqn", FT_UINT32, BASE_DEC, NULL, 0x0, "Sequence Number", HFILL } }, \+ EXPAND_LBMC_FRAG_HDR_T_FIELDS("Fragment", field_structure.frag_header, protocol_parent_symbol ".lbmc_frag_hdr_t"), \+ EXPAND_LBMC_BATCH_HDR_T_FIELDS("Batch", field_structure.batch_header, protocol_parent_symbol ".lbmc_batch_hdr_t"), \+ EXPAND_LBMC_TCP_REQUEST_HDR_T_FIELDS("Request", field_structure.tcp_request_header, protocol_parent_symbol ".lbmc_tcp_request_hdr_t"), \+ EXPAND_LBMC_TOPICNAME_HDR_T_FIELDS("Topicname", field_structure.topicname_header, protocol_parent_symbol ".lbmc_topicname_hdr_t"), \+ EXPAND_LBMC_APPHDR_HDR_T_FIELDS("AppHeader", field_structure.apphdr_header, protocol_parent_symbol ".lbmc_apphdr_hdr_t"), \+ EXPAND_LBMC_CNTL_SSF_INIT_HDR_T_FIELDS("SSF init", field_structure.ssf_init_header, protocol_parent_symbol ".lbmc_cntl_ssf_init_hdr_t"), \+ EXPAND_LBMC_CNTL_SSF_CREQ_HDR_T_FIELDS("SSF CReq", field_structure.ssf_creq_header, protocol_parent_symbol ".lbmc_cntl_ssf_creq_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_PREG_HDR_T_FIELDS("UME PReg", field_structure.ume_preg_header, protocol_parent_symbol ".lbmc_cntl_ume_preg_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_PREG_RESP_HDR_T_FIELDS("UME PReg Resp", field_structure.ume_preg_resp_header, protocol_parent_symbol ".lbmc_cntl_ume_preg_resp_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_ACK_HDR_T_FIELDS("UME ACK", field_structure.ume_ack_header, protocol_parent_symbol ".lbmc_cntl_ume_ack_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_RXREQ_HDR_T_FIELDS("UME RX Request", field_structure.ume_rxreq_header, protocol_parent_symbol ".lbmc_cntl_ume_rxreq_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FIELDS("UME Keepalive", field_structure.ume_keepalive_header, protocol_parent_symbol ".lbmc_cntl_ume_keepalive_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_STOREID_HDR_T_FIELDS("UME Store ID", field_structure.ume_storeid_header, protocol_parent_symbol ".lbmc_cntl_ume_storeid_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIELDS("UME Ranged ACK", field_structure.ume_ranged_ack_header, protocol_parent_symbol ".lbmc_cntl_ume_ranged_ack_hdr_t"), \

+ EXPAND_LBMC_CNTL_UME_ACK_ID_HDR_T_FIELDS("UME ACK ID", field_structure.ume_ack_id_header, protocol_parent_symbol ".lbmc_cntl_ume_ack_id_hdr_t"), \+ EXPAND_LBMC_CNTL_UME_CAPABILITY_HDR_T_FIELDS("UME Capability", field_structure.ume_capability_header, protocol_parent_symbol ".lbmc_cntl_ume_capability_hdr_t"), \+ EXPAND_LBMC_UNHANDLED_HDR_T_FIELDS("Unhandled", field_structure.unhandled_header, protocol_parent_symbol ".lbmc_unhandled_hdr_t"), \+ { &field_structure.unknown, \+ { "Unknown content", protocol_parent_symbol ".unknown", FT_NONE, BASE_NONE, NULL, 0x0, "Unknown content", HFILL } }, \+ { &field_structure.msg_data, \+ { "Data", protocol_parent_symbol ".msg_data", FT_NONE, BASE_NONE, NULL, 0x0, "Message data", HFILL } }+#define INIT_LBMC_FIELDS { -1, -1, -1, -1, -1, -1, -1, -1, \+ INIT_LBMC_FRAG_HDR_T_FIELDS, \+ INIT_LBMC_BATCH_HDR_T_FIELDS, \+ INIT_LBMC_TCP_REQUEST_HDR_T_FIELDS, \+ INIT_LBMC_TOPICNAME_HDR_T_FIELDS, \+ INIT_LBMC_APPHDR_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_SSF_INIT_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_SSF_CREQ_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_PREG_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_PREG_RESP_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_ACK_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_RXREQ_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_KEEPALIVE_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_STOREID_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_RANGED_ACK_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_ACK_ID_HDR_T_FIELDS, \+ INIT_LBMC_CNTL_UME_CAPABILITY_HDR_T_FIELDS, \+ INIT_LBMC_UNHANDLED_HDR_T_FIELDS, \+ -1, -1 }+#define DECLARE_LBMC_TREES(field_structure) \+ &field_structure.subtree, \+ DECLARE_LBMC_FRAG_HDR_T_TREES(field_structure.frag_header), \+ DECLARE_LBMC_BATCH_HDR_T_TREES(field_structure.batch_header), \+

DECLARE_LBMC_TCP_REQUEST_HDR_T_TREES(field_structure.tcp_request_header), \+

DECLARE_LBMC_TOPICNAME_HDR_T_TREES(field_structure.topicname_header), \+

DECLARE_LBMC_APPHDR_HDR_T_TREES(field_structure.apphdr_header), \+

DECLARE_LBMC_CNTL_SSF_INIT_HDR_T_TREES(field_structure.ssf_init_header), \+

DECLARE_LBMC_CNTL_SSF_CREQ_HDR_T_TREES(field_structure.ssf_creq_header), \

+

DECLARE_LBMC_CNTL_UME_PREG_HDR_T_TREES(field_structure.ume_preg_header), \+

DECLARE_LBMC_CNTL_UME_PREG_RESP_HDR_T_TREES(field_structure.ume_preg_resp_header), \+

DECLARE_LBMC_CNTL_UME_ACK_HDR_T_TREES(field_structure.ume_ack_header), \+

DECLARE_LBMC_CNTL_UME_RXREQ_HDR_T_TREES(field_structure.ume_rxreq_header), \+

DECLARE_LBMC_CNTL_UME_KEEPALIVE_HDR_T_TREES(field_structure.ume_keepalive_header), \+

DECLARE_LBMC_CNTL_UME_STOREID_HDR_T_TREES(field_structure.ume_storeid_header), \+

DECLARE_LBMC_CNTL_UME_RANGED_ACK_HDR_T_TREES(field_structure.ume_ranged_ack_header), \+

DECLARE_LBMC_CNTL_UME_ACK_ID_HDR_T_TREES(field_structure.ume_ack_id_header), \+

DECLARE_LBMC_CNTL_UME_CAPABILITY_HDR_T_TREES(field_structure.ume_capability_header), \+

DECLARE_LBMC_UNHANDLED_HDR_T_TREES(field_structure.unhandled_header)++void dissect_lbmc_packet(tvbuff_t * tvb, int offset, proto_tree * tree, FieldDefinitions_lbmc * fields);+gboolean test_lbmc_header(tvbuff_t * tvb, int offset);++#endif+Index: nshark/plugins/29west/packet-lbmr.cdiff -u /dev/null nshark/plugins/29west/packet-lbmr.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbmr.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,1293 @@+/* packet-lbmr.c+ * Routines for LBM Topic Resolution Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *

+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifdef HAVE_CONFIG_H+ #include "config.h"+#endif+#if HAVE_NETINET_IN_H+ #include <netinet/in.h>+#else+ typedef unsigned int in_addr_t;+#endif+#include <stdio.h>+#include <stdlib.h>+#include <ctype.h>+#include <time.h>+#include <string.h>+#include <epan/packet.h>+#include <epan/afn.h>+#include <epan/ipproto.h>+#include <epan/in_cksum.h>+#include <epan/addr_resolv.h>+#include <epan/strutil.h>+#include <epan/prefs.h>+#include <epan/proto.h>+#include <epan/inet_aton.h>+#include "packet-lbm.h"+#include "packet-lbmr.h"+#include "value-tables.h"++/* Function declarations */+void proto_reg_handoff_lbmr(void);+static void dissect_lbmr(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree);++/* Preferences default values. */+#define LBMR_DEFAULT_MC_INCOMING_UDP_PORT 2965+#define LBMR_DEFAULT_MC_INCOMING_UDP_PORT_STRING MAKESTRING(LBMR_DEFAULT_MC_INCOMING_UDP_PORT)+#define LBMR_DEFAULT_MC_OUTGOING_UDP_PORT 2965

+#define LBMR_DEFAULT_MC_OUTGOING_UDP_PORT_STRING MAKESTRING(LBMR_DEFAULT_MC_OUTGOING_UDP_PORT)+#define LBMR_DEFAULT_MC_INCOMING_ADDRESS "224.9.10.11"+#define LBMR_DEFAULT_MC_OUTGOING_ADDRESS "224.9.10.11"+#define LBMR_DEFAULT_UC_PORT_HIGH 4406+#define LBMR_DEFAULT_UC_PORT_HIGH_STRING MAKESTRING(LBMR_DEFAULT_UC_PORT_HIGH)+#define LBMR_DEFAULT_UC_PORT_LOW 4402+#define LBMR_DEFAULT_UC_PORT_LOW_STRING MAKESTRING(LBMR_DEFAULT_UC_PORT_LOW)+#define LBMR_DEFAULT_UC_DEST_PORT 5380+#define LBMR_DEFAULT_UC_DEST_PORT_STRING MAKESTRING(LBMR_DEFAULT_UC_DEST_PORT)+#define LBMR_DEFAULT_UC_ADDRESS "0.0.0.0"++/* Global preferences variables (altered by the preferences dialog). */+static guint32 global_lbmr_mc_incoming_udp_port = LBMR_DEFAULT_MC_INCOMING_UDP_PORT;+static guint32 global_lbmr_mc_outgoing_udp_port = LBMR_DEFAULT_MC_OUTGOING_UDP_PORT;+static const char * global_lbmr_mc_incoming_address = NULL;+static const char * global_lbmr_mc_outgoing_address = NULL;+static guint32 global_lbmr_uc_port_high = LBMR_DEFAULT_UC_PORT_HIGH;+static guint32 global_lbmr_uc_port_low = LBMR_DEFAULT_UC_PORT_LOW;+static guint32 global_lbmr_uc_dest_port = LBMR_DEFAULT_UC_DEST_PORT;+static const char * global_lbmr_uc_address = NULL;++/* Local preferences variables (used by the dissector). */+static guint32 lbmr_mc_incoming_udp_port = LBMR_DEFAULT_MC_INCOMING_UDP_PORT;+static guint32 lbmr_mc_outgoing_udp_port = LBMR_DEFAULT_MC_OUTGOING_UDP_PORT;+static guint32 lbmr_mc_incoming_address = 0;+static guint32 lbmr_mc_outgoing_address = 0;+static guint32 lbmr_uc_port_high = LBMR_DEFAULT_UC_PORT_HIGH;+static guint32 lbmr_uc_port_low = LBMR_DEFAULT_UC_PORT_LOW;+static guint32 lbmr_uc_dest_port = LBMR_DEFAULT_UC_DEST_PORT;+static guint32 lbmr_uc_address = 0;++/* Protocol handle */+static int proto_lbmr = -1;++/* Dissector tree handles */+static int ett_lbmr = -1;+static int ett_lbmr_tqrs = -1;+static int ett_lbmr_tirs = -1;+static int ett_lbmr_tir = -1;+static int ett_lbmr_tir_options = -1;+static int ett_lbmr_tir_option_ume = -1;+static int ett_lbmr_tir_option_ume_flags = -1;+static int ett_lbmr_tir_option_ume_store = -1;+static int ett_lbmr_tir_option_ume_store_flags = -1;+static int ett_lbmr_tir_option_ume_store_group = -1;+static int ett_lbmr_tir_option_ume_store_group_flags = -1;+static int ett_lbmr_tir_option_latejoin = -1;+static int ett_lbmr_tir_option_latejoin_flags = -1;+static int ett_lbmr_tmb = -1;

+static int ett_lbmr_tmrs = -1;+static int ett_lbmr_tmr = -1;++/* Dissector field handles */+static int hf_lbmr_hdr_t_ver = -1;+static int hf_lbmr_hdr_t_type = -1;+static int hf_lbmr_hdr_t_tqrs = -1;+static int hf_lbmr_hdr_t_tirs = -1;++static int hf_lbmr_tqr_t_name = -1;++static int hf_lbmr_tir_t_transport = -1;+static int hf_lbmr_tir_t_tlen = -1;+static int hf_lbmr_tir_t_ttl = -1;+static int hf_lbmr_tir_t_index = -1;+static int hf_lbmr_tir_t_name = -1;++static int hf_lbmr_tir_tcp_t_ip = -1;+static int hf_lbmr_tir_tcp_t_port = -1;++static int hf_lbmr_tir_lbtrm_t_src_addr = -1;+static int hf_lbmr_tir_lbtrm_t_mcast_addr = -1;+static int hf_lbmr_tir_lbtrm_t_session_id = -1;+static int hf_lbmr_tir_lbtrm_t_udp_dest_port = -1;+static int hf_lbmr_tir_lbtrm_t_src_ucast_port = -1;++static int hf_lbmr_tir_lbtru_t_ip = -1;+static int hf_lbmr_tir_lbtru_t_port = -1;++static int hf_lbmr_topic_opt_len_t_type = -1;+static int hf_lbmr_topic_opt_len_t_len = -1;+static int hf_lbmr_topic_opt_len_t_total_len = -1;++static int hf_lbmr_topic_option = -1;++static int hf_lbmr_topic_opt_ume_t_type = -1;+static int hf_lbmr_topic_opt_ume_t_len = -1;+static int hf_lbmr_topic_opt_ume_t_flags = -1;+static int hf_lbmr_topic_opt_ume_t_flags_ignore = -1;+static int hf_lbmr_topic_opt_ume_t_flags_latejoin = -1;+static int hf_lbmr_topic_opt_ume_t_flags_store = -1;+static int hf_lbmr_topic_opt_ume_t_store_tcp_port = -1;+static int hf_lbmr_topic_opt_ume_t_src_tcp_port = -1;+static int hf_lbmr_topic_opt_ume_t_store_tcp_addr = -1;+static int hf_lbmr_topic_opt_ume_t_src_tcp_addr = -1;+static int hf_lbmr_topic_opt_ume_t_src_reg_id = -1;+static int hf_lbmr_topic_opt_ume_t_transport_idx = -1;+static int hf_lbmr_topic_opt_ume_t_high_seqnum = -1;+static int hf_lbmr_topic_opt_ume_t_low_seqnum = -1;++static int hf_lbmr_topic_opt_ume_store_t_type = -1;+static int hf_lbmr_topic_opt_ume_store_t_len = -1;+static int hf_lbmr_topic_opt_ume_store_t_flags = -1;+static int hf_lbmr_topic_opt_ume_store_t_flags_ignore = -1;+static int hf_lbmr_topic_opt_ume_store_t_grp_idx = -1;+static int hf_lbmr_topic_opt_ume_store_t_store_tcp_port = -1;+static int hf_lbmr_topic_opt_ume_store_t_store_idx = -1;

+static int hf_lbmr_topic_opt_ume_store_t_store_ip_addr = -1;+static int hf_lbmr_topic_opt_ume_store_t_src_reg_id = -1;++static int hf_lbmr_topic_opt_ume_store_group_t_type = -1;+static int hf_lbmr_topic_opt_ume_store_group_t_len = -1;+static int hf_lbmr_topic_opt_ume_store_group_t_flags = -1;+static int hf_lbmr_topic_opt_ume_store_group_t_flags_ignore = -1;+static int hf_lbmr_topic_opt_ume_store_group_t_grp_idx = -1;+static int hf_lbmr_topic_opt_ume_store_group_t_grp_sz = -1;+static int hf_lbmr_topic_opt_ume_store_group_t_reserved = -1;++static int hf_lbmr_topic_opt_latejoin_t_type = -1;+static int hf_lbmr_topic_opt_latejoin_t_len = -1;+static int hf_lbmr_topic_opt_latejoin_t_flags = -1;+static int hf_lbmr_topic_opt_latejoin_t_flags_ignore = -1;+static int hf_lbmr_topic_opt_latejoin_t_src_tcp_port = -1;+static int hf_lbmr_topic_opt_latejoin_t_reserved = -1;+static int hf_lbmr_topic_opt_latejoin_t_src_ip_addr = -1;+static int hf_lbmr_topic_opt_latejoin_t_transport_idx = -1;+static int hf_lbmr_topic_opt_latejoin_t_high_seqnum = -1;+static int hf_lbmr_topic_opt_latejoin_t_low_seqnum = -1;++static int hf_lbmr_tmb_t_len = -1;+static int hf_lbmr_tmb_t_tmrs = -1;++static int hf_lbmr_tmr_t_len = -1;+static int hf_lbmr_tmr_t_type = -1;+static int hf_lbmr_tmr_t_flags = -1;+static int hf_lbmr_tmr_t_name = -1;++static+int+test_lbmr_packet(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree)+{+ in_addr_t dest_addr;+ in_addr_t src_addr;+ in_addr_t dest_addr_h;++ /* Must be a UDP packet. */+ if (pinfo->ptype != PT_UDP)+ {+ return (FALSE);+ }+ /* Destination address must be IPV4 and 4 bytes in length. */+ if ((pinfo->dst.type != AT_IPv4) || (pinfo->dst.len != 4))+ {+ return (FALSE);+ }++ dest_addr = *((in_addr_t *) pinfo->dst.data);+ dest_addr_h = g_ntohl(dest_addr);+ src_addr = *((in_addr_t *) pinfo->src.data);++ /* Is the destination a multicast address? */+ if (IN_MULTICAST(dest_addr_h))+ {

+ /* Check multicast topic resolution values. */+ if ((dest_addr != lbmr_mc_incoming_address) && (dest_addr != lbmr_mc_outgoing_address))+ {+ /* Wrong MC address. */+ return (FALSE);+ }+ /* Check for the correct port. */+ if ((dest_addr == lbmr_mc_incoming_address) && (pinfo->destport != lbmr_mc_incoming_udp_port))+ {+ /* Wrong incoming port. */+ return (FALSE);+ }+ if ((dest_addr == lbmr_mc_outgoing_address) && (pinfo->destport != lbmr_mc_outgoing_udp_port))+ {+ /* Wrong outgoing port. */+ return (FALSE);+ }+ /* Must be one of ours. */+ dissect_lbmr(tvb, pinfo, tree);+ return (TRUE);+ }+ else+ {+ /* Check unicast topic resolution values. */+ /* Is an address specified? */+ if (lbmr_uc_address == 0)+ {+ /* No address, so just check the port ranges. */+ if (!(((pinfo->destport == lbmr_uc_dest_port) || (pinfo->srcport == lbmr_uc_dest_port))+ && (((pinfo->destport <= lbmr_uc_port_high) && (pinfo->destport >= lbmr_uc_port_low))+ || ((pinfo->srcport <= lbmr_uc_port_high) && (pinfo->srcport >= lbmr_uc_port_low)))))+ {+ return (FALSE);+ }+ }+ else+ {+ if (dest_addr == lbmr_uc_address)+ {+ /* To the UC resolver daemon. Check the ports. */+ if (pinfo->destport != lbmr_uc_dest_port)+ {+ /* Wrong destination port. */+ return (FALSE);+ }+ if (!((pinfo->srcport <= lbmr_uc_port_high) && (pinfo->srcport >= lbmr_uc_port_low)))+ {+ /* Wrong source port. */+ return (FALSE);

+ }+ }+ else if (src_addr == lbmr_uc_address)+ {+ /* From the UC resolver daemon. Check the ports. */+ if (pinfo->srcport != lbmr_uc_dest_port)+ {+ /* Wrong source port. */+ return (FALSE);+ }+ if (!((pinfo->destport <= lbmr_uc_port_high) && (pinfo->destport >= lbmr_uc_port_low)))+ {+ /* Wrong destination port. */+ return (FALSE);+ }+ }+ else+ {+ /* Neither to nor from the UC resolver, so not ours. */+ return (FALSE);+ }+ }+ /* One of ours, so handle it. */+ dissect_lbmr(tvb, pinfo, tree);+ return (TRUE);+ }+ /* Not one of ours. */+ return (FALSE);+}++static int+dissect_lbmr_tmr(tvbuff_t *tvb, int curr_offset, packet_info *pinfo, proto_tree *tmrs_tree)+{+ gint namelen = 0;+ gint tmrlen = 0;+ int name_offset = curr_offset;+ char name[LBMR_MAX_NAMELEN];+ lbmr_tmr_t tmr;+ proto_item *ti;+ proto_tree *tinfo_tree;+ gint remaining_len;++ remaining_len = tvb_length_remaining(tvb, curr_offset);+ if (remaining_len < (gint) sizeof(tmr))+ {+ return (-1);+ }+ tvb_memcpy(tvb, (guint8 *)&tmr, curr_offset, sizeof(tmr));+ lbmr_tmr_ntoh(&tmr);+ tmrlen = tmr.len;+ name_offset += LBMR_TMR_SZ;++ namelen = tvb_strsize(tvb, name_offset);

+ tvb_memcpy(tvb, (unsigned char *) name, name_offset, namelen);++ if (tmrs_tree) {+ char workbuf[256];+ memset(workbuf, 0, sizeof(workbuf));+ switch (tmr.type)+ {+ case LBMR_TMR_LEAVE_TOPIC:+ default:+ break;+ case LBMR_TMR_TOPIC_USE:+ if (tmr.flags & LBMR_TMR_FLAG_RESPONSE)+ {+ strcpy(workbuf, " Response");+ }+ else+ {+ strcpy(workbuf, " Query");+ }+ break;+ }+ ti = proto_tree_add_text(tmrs_tree, tvb, curr_offset, tmrlen,+ "%s: %s%s, Length %u",+ name,+ val_to_str(tmr.type, lbmr_tmr_types, "Unknown (0x%02x)"),+ workbuf,+ tmr.len);+ tinfo_tree = proto_item_add_subtree(ti, ett_lbmr_tmr);+ proto_tree_add_uint(tinfo_tree, hf_lbmr_tmr_t_len, tvb, curr_offset, 2, tmr.len);+ curr_offset += 2;+ proto_tree_add_uint(tinfo_tree, hf_lbmr_tmr_t_type, tvb, curr_offset, 1, tmr.type);+ curr_offset += 1;+ proto_tree_add_uint(tinfo_tree, hf_lbmr_tmr_t_flags, tvb, curr_offset, 1, tmr.flags);+ curr_offset += 1;+ proto_tree_add_string(tinfo_tree, hf_lbmr_tmr_t_name, tvb, name_offset, namelen, name);+ }+ return tmrlen;+}++static int+dissect_lbmr_tmb(tvbuff_t *tvb, int curr_offset, packet_info *pinfo, proto_tree *lbmr_tree)+{+ int start_offset;+ int tmr_len;+ proto_tree *tmb_tree = NULL;+ proto_item *ti = NULL;+ lbmr_tmb_t tmb;+ proto_tree *tmr_tree = NULL;+ proto_item *tmr_ti = NULL;

++ start_offset = curr_offset;+ tvb_memcpy(tvb, (unsigned char *) &tmb, curr_offset, sizeof(tmb));+ lbmr_tmb_ntoh(&tmb);+ if (lbmr_tree)+ {+ ti = proto_tree_add_text(lbmr_tree, tvb, curr_offset, -1, "TMB");+ tmb_tree = proto_item_add_subtree(ti, ett_lbmr_tmb);+ proto_tree_add_uint(tmb_tree, hf_lbmr_tmb_t_len, tvb, curr_offset, 2, tmb.len);+ proto_tree_add_uint(tmb_tree, hf_lbmr_tmb_t_tmrs, tvb, curr_offset + 2, 2, tmb.tmrs);+ tmr_ti = proto_tree_add_text(tmb_tree, tvb, curr_offset + sizeof(tmb), -1, "TMRs");+ tmr_tree = proto_item_add_subtree(tmr_ti, ett_lbmr_tmrs);+ }+ curr_offset += sizeof(tmb);+ while (tmb.tmrs > 0)+ {+ tmr_len = dissect_lbmr_tmr(tvb, curr_offset, pinfo, tmr_tree);+ if (tmr_len == -1)+ {+ break;+ }+ curr_offset += tmr_len;+ }++ return (curr_offset - start_offset);+}++static int+dissect_lbmr_tqr(tvbuff_t *tvb, int curr_offset, packet_info *pinfo, proto_tree *tqrs_tree, int wc_tqrs)+{+ gint namelen = 0;+ guint reclen = 0;+ char name[LBMR_MAX_NAMELEN];++ if (wc_tqrs)+ {+ curr_offset++;+ reclen++;+ }++ namelen = tvb_strsize(tvb, curr_offset);+ tvb_memcpy(tvb, (unsigned char *) name, curr_offset, namelen);+ reclen += namelen;++ if (tqrs_tree)+ {+ proto_tree_add_string(tqrs_tree, hf_lbmr_tqr_t_name, tvb, curr_offset, namelen, name);+ }

+ return (reclen);+}++static+int+dissect_lbmr_tqrs(tvbuff_t *tvb, int curr_offset, int tqrs, packet_info *pinfo, proto_tree *lbmr_tree,+ char *name, int wc_tqrs)+{+ int start_offset;+ int tqr_len;+ proto_tree * tqrs_tree = NULL;+ proto_item * ti = NULL;++ start_offset = curr_offset;+ if (lbmr_tree)+ {+ ti = proto_tree_add_text(lbmr_tree, tvb, start_offset, -1, name);+ tqrs_tree = proto_item_add_subtree(ti, ett_lbmr_tqrs);+ }+ while (tqrs-- > 0)+ {+ tqr_len = dissect_lbmr_tqr(tvb, curr_offset, pinfo, tqrs_tree, wc_tqrs);+ curr_offset += tqr_len;+ }+ if (ti)+ {+ proto_item_set_len(ti, curr_offset - start_offset);+ }++ return (curr_offset - start_offset);+}++static void+dissect_lbmr_tir_transport(tvbuff_t *tvb, int curr_offset, lbm_uint8_t transport,+ packet_info *pinfo, proto_tree *tir_tree)+{+ if (tir_tree)+ {+ switch (transport)+ {+ case LBMR_TRANSPORT_TCP:+ {+ lbmr_tir_tcp_t tcp_hdr;++ tvb_memcpy(tvb, (guint8 *)&tcp_hdr, curr_offset, LBMR_TIR_TCP_SZ);+ lbmr_tir_tcp_hdr_ntoh(&tcp_hdr);+ proto_tree_add_ipv4(tir_tree, hf_lbmr_tir_tcp_t_ip, tvb, curr_offset, 4,+

tcp_hdr.ip);+ curr_offset += 4;

+ proto_tree_add_uint(tir_tree, hf_lbmr_tir_tcp_t_port, tvb, curr_offset, 2,+

tcp_hdr.port);+ }+ break;+ case LBMR_TRANSPORT_LBTRM:+ {+ lbmr_tir_lbtrm_t lbtrm_hdr;++ tvb_memcpy(tvb, (guint8 *)&lbtrm_hdr, curr_offset, LBMR_TIR_LBTRM_SZ);+ lbmr_tir_lbtrm_hdr_ntoh(&lbtrm_hdr);+ proto_tree_add_ipv4(tir_tree, hf_lbmr_tir_lbtrm_t_src_addr, tvb, curr_offset, 4,+

lbtrm_hdr.src_addr);+ curr_offset += 4;+ proto_tree_add_ipv4(tir_tree, hf_lbmr_tir_lbtrm_t_mcast_addr, tvb, curr_offset, 4,+

lbtrm_hdr.mcast_addr);+ curr_offset += 4;+ proto_tree_add_uint(tir_tree, hf_lbmr_tir_lbtrm_t_session_id, tvb, curr_offset, 4,+

lbtrm_hdr.session_id);+ curr_offset += 4;+ proto_tree_add_uint(tir_tree, hf_lbmr_tir_lbtrm_t_udp_dest_port, tvb, curr_offset, 2,+

lbtrm_hdr.udp_dest_port);+ curr_offset += 2;+ proto_tree_add_uint(tir_tree, hf_lbmr_tir_lbtrm_t_src_ucast_port, tvb, curr_offset, 2,+

lbtrm_hdr.src_ucast_port);+ }+ break;+ case LBMR_TRANSPORT_LBTRU:+ {+ lbmr_tir_lbtru_t lbtru_hdr;++ tvb_memcpy(tvb, (guint8 *)&lbtru_hdr, curr_offset, LBMR_TIR_LBTRU_SZ);+ lbmr_tir_lbtru_hdr_ntoh(&lbtru_hdr);+ proto_tree_add_ipv4(tir_tree, hf_lbmr_tir_lbtru_t_ip, tvb, curr_offset, 4,+

lbtru_hdr.ip);+ curr_offset += 4;+ proto_tree_add_uint(tir_tree, hf_lbmr_tir_lbtru_t_port, tvb, curr_offset, 2,+

lbtru_hdr.port);+ }+ break;

+ default:+ break;+ }+ }+}++static+int+dissect_lbmr_tir_options(tvbuff_t * tvb, int curr_offset, packet_info * pinfo, proto_tree * tree)+{+ guint8 opt_type;+ guint8 opt_len;+ int opt_total_len;+ int opt_remaining_len;+ int offset = curr_offset;+ proto_item * oi;+ proto_tree * otree;+ proto_item * flags_item;+ proto_tree * flags_tree;++ opt_type = tvb_get_guint8(tvb, offset + O_LBMR_TOPIC_OPT_LEN_T_TYPE);+ opt_len = tvb_get_guint8(tvb, offset + O_LBMR_TOPIC_OPT_LEN_T_LEN);+ opt_total_len = (int) tvb_get_ntohs(tvb, offset + O_LBMR_TOPIC_OPT_LEN_T_TOTAL_LEN);+ opt_remaining_len = opt_total_len;+ if ((opt_type != LBMR_TOPIC_OPT_LEN_TYPE) || (opt_len != LBMR_TOPIC_OPT_LEN_SZ) || (opt_total_len <= L_LBMR_TOPIC_OPT_LEN_T))+ {+ return (-1);+ }++ if (tree == NULL)+ {+ return (opt_total_len);+ }+ oi = proto_tree_add_text(tree, tvb, offset, opt_total_len, "Options: %d bytes", opt_total_len);+ otree = proto_item_add_subtree(oi, ett_lbmr_tir_options);+ proto_tree_add_item(otree,+

hf_lbmr_topic_opt_len_t_type,+ tvb,+ offset + O_LBMR_TOPIC_OPT_LEN_T_TYPE,+

L_LBMR_TOPIC_OPT_LEN_T_TYPE,+ FALSE);+ proto_tree_add_item(otree,+

hf_lbmr_topic_opt_len_t_len,+ tvb,+ offset + O_LBMR_TOPIC_OPT_LEN_T_LEN,

+L_LBMR_TOPIC_OPT_LEN_T_LEN,

+ FALSE);+ proto_tree_add_item(otree,+

hf_lbmr_topic_opt_len_t_total_len,+ tvb,+ offset + O_LBMR_TOPIC_OPT_LEN_T_TOTAL_LEN,+

L_LBMR_TOPIC_OPT_LEN_T_TOTAL_LEN,+ FALSE);+ offset += L_LBMR_TOPIC_OPT_LEN_T;+ opt_remaining_len -= L_LBMR_TOPIC_OPT_LEN_T;+ while (opt_remaining_len > 0)+ {+ guint8 opt_type;+ guint8 opt_len;+ proto_item * opt_item;+ proto_tree * opt_tree;++ opt_type = tvb_get_guint8(tvb, offset + O_LBMR_TOPIC_OPT_T_TYPE);+ opt_len = tvb_get_guint8(tvb, offset + O_LBMR_TOPIC_OPT_T_LEN);+ opt_item = proto_tree_add_text(otree,+ tvb,+ offset + O_LBMR_TOPIC_OPT_T_TYPE,+ opt_len,+ "Option: %s, %u bytes",+ val_to_str(opt_type, lbmr_opt_types, "Unknown (0x%02x)"),+ opt_len);+ switch (opt_type)+ {+ case LBMR_TOPIC_OPT_UME_TYPE:+ opt_tree = proto_item_add_subtree(opt_item, ett_lbmr_tir_option_ume);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_type,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_TYPE,+

L_LBMR_TOPIC_OPT_UME_T_TYPE,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_len,

+tvb,

+offset + O_LBMR_TOPIC_OPT_UME_T_LEN,

+L_LBMR_TOPIC_OPT_UME_T_LEN,

+FALSE);

+ flags_item = proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_flags,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_T_FLAGS,+

FALSE);+ flags_tree = proto_item_add_subtree(flags_item, ett_lbmr_tir_option_ume_flags);+ proto_tree_add_item(flags_tree,+

hf_lbmr_topic_opt_ume_t_flags_ignore,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_T_FLAGS,+

FALSE);+ proto_tree_add_item(flags_tree,+

hf_lbmr_topic_opt_ume_t_flags_latejoin,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_T_FLAGS,+

FALSE);+ proto_tree_add_item(flags_tree,+

hf_lbmr_topic_opt_ume_t_flags_store,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_T_FLAGS,+

FALSE);+ proto_tree_add_item(opt_tree,

+hf_lbmr_topic_opt_ume_t_store_tcp_port,

+tvb,

+offset + O_LBMR_TOPIC_OPT_UME_T_STORE_TCP_PORT,

+L_LBMR_TOPIC_OPT_UME_T_STORE_TCP_PORT,

+FALSE);

+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_src_tcp_port,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_SRC_TCP_PORT,+

L_LBMR_TOPIC_OPT_UME_T_SRC_TCP_PORT,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_store_tcp_addr,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_STORE_TCP_ADDR,+

L_LBMR_TOPIC_OPT_UME_T_STORE_TCP_ADDR,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_src_tcp_addr,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_SRC_TCP_ADDR,+

L_LBMR_TOPIC_OPT_UME_T_SRC_TCP_ADDR,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_src_reg_id,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_SRC_REG_ID,+

L_LBMR_TOPIC_OPT_UME_T_SRC_REG_ID,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_transport_idx,

+tvb,

+offset + O_LBMR_TOPIC_OPT_UME_T_TRANSPORT_IDX,

+L_LBMR_TOPIC_OPT_UME_T_TRANSPORT_IDX,

+FALSE);

+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_high_seqnum,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_HIGH_SEQNUM,+

L_LBMR_TOPIC_OPT_UME_T_HIGH_SEQNUM,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_t_low_seqnum,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_T_LOW_SEQNUM,+

L_LBMR_TOPIC_OPT_UME_T_LOW_SEQNUM,+

FALSE);+ break;+ case LBMR_TOPIC_OPT_UME_STORE_TYPE:+ opt_tree = proto_item_add_subtree(opt_item, ett_lbmr_tir_option_ume_store);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_type,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_TYPE,+

L_LBMR_TOPIC_OPT_UME_STORE_T_TYPE,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_len,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_LEN,+

L_LBMR_TOPIC_OPT_UME_STORE_T_LEN,+

FALSE);

+ flags_item = proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_flags,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS,+

FALSE);+ flags_tree = proto_item_add_subtree(flags_item, ett_lbmr_tir_option_ume_store_flags);+ proto_tree_add_item(flags_tree,+

hf_lbmr_topic_opt_ume_store_t_flags_ignore,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_grp_idx,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_GRP_IDX,+

L_LBMR_TOPIC_OPT_UME_STORE_T_GRP_IDX,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_store_tcp_port,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_STORE_TCP_PORT,+

L_LBMR_TOPIC_OPT_UME_STORE_T_STORE_TCP_PORT,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_store_idx,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IDX,+

L_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IDX,

+FALSE);

+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_store_ip_addr,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IP_ADDR,+

L_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IP_ADDR,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_t_src_reg_id,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_T_SRC_REG_ID,+

L_LBMR_TOPIC_OPT_UME_STORE_T_SRC_REG_ID,+

FALSE);+ break;+ case LBMR_TOPIC_OPT_UME_STORE_GROUP_TYPE:+ opt_tree = proto_item_add_subtree(opt_item, ett_lbmr_tir_option_ume_store_group);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_group_t_type,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_TYPE,+

L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_TYPE,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_group_t_len,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_LEN,+

L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_LEN,+

FALSE);+ flags_item = proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_group_t_flags,+

tvb,

+ offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS,

+ L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS,

+ FALSE);

+ flags_tree = proto_item_add_subtree(flags_item, ett_lbmr_tir_option_ume_store_group_flags);+ proto_tree_add_item(flags_tree,+

hf_lbmr_topic_opt_ume_store_group_t_flags_ignore,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS,+

L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_group_t_grp_idx,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_IDX,+

L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_IDX,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_group_t_grp_sz,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_SZ,+

L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_SZ,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_ume_store_group_t_reserved,+

tvb,+

offset + O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_RESERVED,+

L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_RESERVED,+

FALSE);+ break;+ case LBMR_TOPIC_OPT_LATEJOIN_TYPE:+ opt_tree = proto_item_add_subtree(opt_item, ett_lbmr_tir_option_latejoin);

+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_type,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_TYPE,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_TYPE,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_len,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_LEN,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_LEN,+

FALSE);+ flags_item = proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_flags,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS,+

FALSE);+ flags_tree = proto_item_add_subtree(flags_item, ett_lbmr_tir_option_latejoin_flags);+ proto_tree_add_item(flags_tree,+

hf_lbmr_topic_opt_latejoin_t_flags_ignore,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_src_tcp_port,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_TCP_PORT,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_TCP_PORT,

+FALSE);

+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_reserved,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_RESERVED,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_RESERVED,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_src_ip_addr,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_IP_ADDR,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_IP_ADDR,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_transport_idx,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_TRANSPORT_IDX,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_TRANSPORT_IDX,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_high_seqnum,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_HIGH_SEQNUM,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_HIGH_SEQNUM,+

FALSE);+ proto_tree_add_item(opt_tree,+

hf_lbmr_topic_opt_latejoin_t_low_seqnum,+

tvb,+

offset + O_LBMR_TOPIC_OPT_LATEJOIN_T_LOW_SEQNUM,+

L_LBMR_TOPIC_OPT_LATEJOIN_T_LOW_SEQNUM,+

FALSE);

+ break;+ }+ offset += opt_len;+ opt_remaining_len -= opt_len;+ }+ return (opt_total_len);+}++static int+dissect_lbmr_tir_entry(tvbuff_t *tvb, int curr_offset, packet_info *pinfo, proto_tree *tirs_tree)+{+ gint namelen = 0;+ gint reclen = 0;+ int optlen = 0;+ int tinfo_offset = 0;+ char name[LBMR_MAX_NAMELEN];+ proto_item * ti;+ proto_tree * tinfo_tree;+ guint8 transport;+ guint8 tlen;+ guint16 ttl;+ guint32 index;++ namelen = tvb_strsize(tvb, curr_offset);+ tvb_memcpy(tvb, (unsigned char *) name, curr_offset, namelen);+ reclen += namelen;+ tinfo_offset = curr_offset + namelen;+ transport = tvb_get_guint8(tvb, tinfo_offset + O_LBMR_TIR_T_TRANSPORT);+ tlen = tvb_get_guint8(tvb, tinfo_offset + O_LBMR_TIR_T_TLEN);+ ttl = tvb_get_ntohs(tvb, tinfo_offset + O_LBMR_TIR_T_TTL);+ index = tvb_get_ntohl(tvb, tinfo_offset + O_LBMR_TIR_T_INDEX);+ reclen += L_LBMR_TIR_T;+ reclen += tlen;++ if (tirs_tree)+ {+ ti = proto_tree_add_text(tirs_tree,+ tvb,+ curr_offset,+ reclen,+ "%s: %s, Length %u, Index %u, TTL %u",+ name,+ val_to_str((transport & LBMR_TIR_TRANSPORT), lbmr_transport_types, "Unknown (0x%02x)"),+ tlen,+ index,+ ttl);+ tinfo_tree = proto_item_add_subtree(ti, ett_lbmr_tir);+ proto_tree_add_string(tinfo_tree, hf_lbmr_tir_t_name, tvb, curr_offset, namelen, name);+ proto_tree_add_uint(tinfo_tree,

+hf_lbmr_tir_t_transport,

+ tvb,+ tinfo_offset + O_LBMR_TIR_T_TRANSPORT,+

L_LBMR_TIR_T_TRANSPORT,+ (transport & LBMR_TIR_TRANSPORT));+ proto_tree_add_item(tinfo_tree, hf_lbmr_tir_t_tlen, tvb, tinfo_offset + O_LBMR_TIR_T_TLEN, L_LBMR_TIR_T_TLEN, FALSE);+ proto_tree_add_item(tinfo_tree, hf_lbmr_tir_t_ttl, tvb, tinfo_offset + O_LBMR_TIR_T_TTL, L_LBMR_TIR_T_TTL, FALSE);+ proto_tree_add_item(tinfo_tree, hf_lbmr_tir_t_index, tvb, tinfo_offset + O_LBMR_TIR_T_INDEX, L_LBMR_TIR_T_INDEX, FALSE);+ if ((transport & LBMR_TIR_OPTIONS) != 0)+ {+ optlen = dissect_lbmr_tir_options(tvb, tinfo_offset + L_LBMR_TIR_T, pinfo, tinfo_tree);+ }+ if (optlen != -1)+ {+ dissect_lbmr_tir_transport(tvb, tinfo_offset + L_LBMR_TIR_T + optlen, (lbm_uint8_t) (transport & LBMR_TIR_TRANSPORT), pinfo, tinfo_tree);+ reclen += optlen;+ }+ if (ti != NULL)+ {+ proto_item_set_len(ti, reclen);+ }+ }+ return (reclen);+}++static int+dissect_lbmr_tirs(tvbuff_t *tvb, int curr_offset, int tirs, packet_info *pinfo, proto_tree *lbmr_tree,+ char *name)+{+ int start_offset;+ int tir_len;+ proto_tree * tirs_tree = NULL;+ proto_item * ti = NULL;++ start_offset = curr_offset;+ if (lbmr_tree)+ {+ ti = proto_tree_add_text(lbmr_tree, tvb, start_offset, -1, name);+ tirs_tree = proto_item_add_subtree(ti, ett_lbmr_tirs);+ }+ while (tirs-- > 0)+ {+ tir_len = dissect_lbmr_tir_entry(tvb, curr_offset, pinfo, tirs_tree);+ curr_offset += tir_len;

+ }+ if (ti)+ {+ proto_item_set_len(ti, curr_offset - start_offset);+ }++ return (curr_offset - start_offset);+}++/*+ * dissect_lbmr - The dissector for LBM Topic Resolution protocol+ */+void+dissect_lbmr(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)+{+ proto_tree * lbmr_tree = NULL;+ proto_item * ti;+ int offset = 0;+ guint8 ver_type;+ guint8 ver;+ guint8 type;+ guint8 tqrs;+ guint16 tirs;++ if (check_col(pinfo->cinfo, COL_PROTOCOL))+ {+ col_set_str(pinfo->cinfo, COL_PROTOCOL, "LBMR");+ }++ /* Clear out the Info column. */+ if (check_col(pinfo->cinfo, COL_INFO))+ {+ col_clear(pinfo->cinfo, COL_INFO);+ }++ ver_type = tvb_get_guint8(tvb, O_LBMR_HDR_T_VER_TYPE);+ ver = LBMR_HDR_VER(ver_type);+ type = LBMR_HDR_TYPE(ver_type);+ tqrs = tvb_get_guint8(tvb, O_LBMR_HDR_T_TQRS);+ tirs = tvb_get_ntohs(tvb, O_LBMR_HDR_T_TIRS);++ if (check_col(pinfo->cinfo, COL_INFO))+ {+ col_add_fstr(pinfo->cinfo, COL_INFO, "TQRs %u TIRs %u", tqrs, tirs);+ }++ if (tree == NULL)+ {+ return;+ }+ ti = proto_tree_add_protocol_format(tree,+

proto_lbmr,+

tvb,

+O_LBMR_HDR_T_VER_TYPE,

+ -1,+ "LBM Topic Resolution Protocol: Version %u, Type %x (%s)"+ " TQRs %u, TIRs %d",+

ver,+

type,+

val_to_str(ver, lbmr_packet_types, "Unknown(0x%02x)"),+

tqrs,+

tirs);++ lbmr_tree = proto_item_add_subtree(ti, ett_lbmr);+ proto_tree_add_uint(lbmr_tree, hf_lbmr_hdr_t_ver, tvb, O_LBMR_HDR_T_VER_TYPE, L_LBMR_HDR_T_VER_TYPE, ver);+ proto_tree_add_uint_hidden(lbmr_tree, hf_lbmr_hdr_t_ver, tvb, O_LBMR_HDR_T_VER_TYPE, L_LBMR_HDR_T_VER_TYPE, ver);+ proto_tree_add_uint(lbmr_tree, hf_lbmr_hdr_t_type, tvb, O_LBMR_HDR_T_VER_TYPE, L_LBMR_HDR_T_VER_TYPE, type);+ proto_tree_add_uint_hidden(lbmr_tree, hf_lbmr_hdr_t_type, tvb, O_LBMR_HDR_T_VER_TYPE, L_LBMR_HDR_T_VER_TYPE, type);+ proto_tree_add_uint(lbmr_tree, hf_lbmr_hdr_t_tqrs, tvb, O_LBMR_HDR_T_TQRS, L_LBMR_HDR_T_TQRS, tqrs);+ proto_tree_add_uint_hidden(lbmr_tree, hf_lbmr_hdr_t_tqrs, tvb, O_LBMR_HDR_T_TQRS, L_LBMR_HDR_T_TQRS, tqrs);+ proto_tree_add_uint(lbmr_tree, hf_lbmr_hdr_t_tirs, tvb, O_LBMR_HDR_T_TIRS, L_LBMR_HDR_T_TIRS, tirs);+ proto_tree_add_uint_hidden(lbmr_tree, hf_lbmr_hdr_t_tirs, tvb, O_LBMR_HDR_T_TIRS, L_LBMR_HDR_T_TIRS, tirs);++ offset = L_LBMR_HDR_T;+ if (tqrs > 0)+ {+ int wc_tqrs = 0;++ if (type == LBMR_PACKET_TYPE_WC_TQR)+ {+ wc_tqrs = 1;+ }++ offset += dissect_lbmr_tqrs(tvb,+

offset,+

tqrs,+

pinfo,+

lbmr_tree,+

((wc_tqrs) ? "Wildcard TQRs" : "TQRs"),

+wc_tqrs);

+ }+ if (tirs > 0)+ {+ offset += dissect_lbmr_tirs(tvb, offset, tirs, pinfo, lbmr_tree, "TIRs");+ }+ if (type == LBMR_PACKET_TYPE_TOPIC_MGMT)+ {+ offset += dissect_lbmr_tmb(tvb, offset, pinfo, lbmr_tree);+ }+}++/* Register all the bits needed with the filtering engine */+void+proto_register_lbmr(void)+{+ static hf_register_info hf[] =+ {+ { &hf_lbmr_hdr_t_ver,+ { "Version", "lbmr.hdr.ver", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_hdr_t_type,+ { "Type", "lbmr.hdr.type", FT_UINT8, BASE_HEX, VALS(lbmr_packet_types), 0x0, "", HFILL } },+ { &hf_lbmr_hdr_t_tqrs,+ { "Topic Query Records", "lbmr.hdr.tqrs", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_hdr_t_tirs,+ { "Topic Information Records", "lbmr.hdr.tirs", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tqr_t_name,+ { "Topic Name", "lbmr.tqr.name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_t_name,+ { "Topic Name", "lbmr.tir.name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_t_transport,+ { "Transport" , "lbmr.tir.transport", FT_UINT8, BASE_HEX, VALS(lbmr_transport_types), 0x0, "", HFILL } },+ { &hf_lbmr_tir_t_tlen,+ { "Transport Info Length", "lbmr.tir.tlen", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_t_ttl,+ { "TTL", "lbmr.tir.ttl", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_t_index,+ { "Index", "lbmr.tir.index", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_tcp_t_ip,+ { "Source IP", "lbmr.tir.tcp.ip", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_tcp_t_port,+ { "Source Port", "lbmr.tir.tcp.port", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },

+ { &hf_lbmr_tir_lbtrm_t_src_addr,+ { "Source IP", "lbmr.tir.lbtrm.srcip", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_lbtrm_t_mcast_addr,+ { "Multicast IP", "lbmr.tir.lbtrm.mcastip", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_lbtrm_t_session_id,+ { "Session ID", "lbmr.tir.lbtrm.sessid", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_lbtrm_t_udp_dest_port,+ { "Destination Port", "lbmr.tir.lbtrm.dport", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_lbtrm_t_src_ucast_port,+ { "Source Port", "lbmr.tir.lbtrm.sport", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_lbtru_t_ip,+ { "Source IP", "lbmr.tir.lbtru.ip", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tir_lbtru_t_port,+ { "Source Port", "lbmr.tir.lbtru.port", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_option,+ { "Option", "lbmr.tir.option", FT_NONE, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_len_t_type,+ { "Type", "lbmr.tir.opt_len.type", FT_UINT8, BASE_DEC, VALS(lbmr_opt_types), 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_len_t_len,+ { "Length", "lbmr.tir.opt_len.len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_len_t_total_len,+ { "Total Length", "lbmr.tir.opt_len.total_len", FT_UINT16, BASE_DEC_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_type,+ { "Type", "lbmr.tir.ume.type", FT_UINT8, BASE_DEC, VALS(lbmr_opt_types), 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_len,+ { "Length", "lbmr.tir.ume.len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_flags,+ { "Flags", "lbmr.tir.ume.flags", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_flags_ignore,+ { "Ignore", "lbmr.tir.ume.flags.ignore", FT_BOOLEAN, L_LBMR_TOPIC_OPT_UME_T_FLAGS * 8, TFS(&lbmr_ignore_flag), LBMR_TOPIC_OPT_UME_FLAG_IGNORE, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_flags_latejoin,+ { "Late Join", "lbmr.tir.ume.flags.latejoin", FT_BOOLEAN, L_LBMR_TOPIC_OPT_UME_T_FLAGS * 8, TFS(&set_notset), LBMR_TOPIC_OPT_UME_FLAG_LATEJOIN, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_flags_store,+ { "Store", "lbmr.tir.ume.flags.store", FT_BOOLEAN, L_LBMR_TOPIC_OPT_UME_T_FLAGS * 8, TFS(&set_notset), LBMR_TOPIC_OPT_UME_FLAG_STORE, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_store_tcp_port,

+ { "Store TCP Port", "lbmr.tir.ume.store_tcp_port", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_src_tcp_port,+ { "Src TCP Port", "lbmr.tir.ume.src_tcp_port", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_store_tcp_addr,+ { "Store TCP Address", "lbmr.tir.ume.store_tcp_addr", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_src_tcp_addr,+ { "Src TCP Address", "lbmr.tir.ume.src_tcp_addr", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_src_reg_id,+ { "Src Registration ID", "lbmr.tir.ume.src_reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_transport_idx,+ { "Transport Index", "lbmr.tir.ume.transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_high_seqnum,+ { "High Sequence Number", "lbmr.tir.ume.high_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_t_low_seqnum,+ { "Low Sequence Number", "lbmr.tir.ume.low_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_type,+ { "Type", "lbmr.tir.ume_store.type", FT_UINT8, BASE_DEC_HEX, VALS(lbmr_opt_types), 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_len,+ { "Length", "lbmr.tir.ume_store.len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_flags,+ { "Flags", "lbmr.tir.ume_store.flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_flags_ignore,+ { "Ignore", "lbmr.tir.ume_store.flags.ignore", FT_BOOLEAN, L_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS * 8, TFS(&lbmr_ignore_flag), LBMR_TOPIC_OPT_UME_STORE_FLAG_IGNORE, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_grp_idx,+ { "Group Index", "lbmr.tir.ume_store.grp_idx", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_store_tcp_port,+ { "Store TCP Port", "lbmr.tir.ume_store.store_tcp_port", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_store_idx,+ { "Store Index", "lbmr.tir.ume_store.store_idx", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_t_store_ip_addr,+ { "Store IP Address", "lbmr.tir.ume_store.store_ip_addr", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },

+ { &hf_lbmr_topic_opt_ume_store_t_src_reg_id,+ { "Src Registration ID", "lbmr.tir.ume_store.src_reg_id", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_type,+ { "Type", "lbmr.tir.ume_store_group.type", FT_UINT8, BASE_DEC_HEX, VALS(lbmr_opt_types), 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_len,+ { "Length", "lbmr.tir.ume_store_group.len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_flags,+ { "Flags", "lbmr.tir.ume_store_group.flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_flags_ignore,+ { "Ignore", "lbmr.tir.ume_store_group.flags.ignore", FT_BOOLEAN, L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS * 8, TFS(&lbmr_ignore_flag), LBMR_TOPIC_OPT_UME_STORE_GROUP_FLAG_IGNORE, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_grp_idx,+ { "Group Index", "lbmr.tir.ume_store_group.grp_idx", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_grp_sz,+ { "Group Size", "lbmr.tir.ume_store_group.grp_sz", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_ume_store_group_t_reserved,+ { "Reserved", "lbmr.tir.ume_store_group.reserved", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_type,+ { "Type", "lbmr.tir.latejoin.type", FT_UINT8, BASE_DEC_HEX, VALS(lbmr_opt_types), 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_len,+ { "Length", "lbmr.tir.latejoin.len", FT_UINT8, BASE_DEC_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_flags,+ { "Flags", "lbmr.tir.latejoin.flags", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_flags_ignore,+ { "Ignore", "lbmr.tir.latejoin.flags.ignore", FT_BOOLEAN, L_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS * 8, TFS(&lbmr_ignore_flag), LBMR_TOPIC_OPT_LATEJOIN_FLAG_IGNORE, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_src_tcp_port,+ { "Source TCP Port", "lbmr.tir.latejoin.src_tcp_port", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_reserved,+ { "Reserved", "lbmr.tir.latejoin.reserved", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_src_ip_addr,+ { "Source IP Address", "lbmr.tir.latejoin.src_ip_addr", FT_IPv4, BASE_NONE, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_transport_idx,

+ { "Transport Index", "lbmr.tir.latejoin.transport_idx", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_high_seqnum,+ { "High Sequence Number", "lbmr.tir.latejoin.high_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_topic_opt_latejoin_t_low_seqnum,+ { "Low Sequence Number", "lbmr.tir.latejoin.low_seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL } },+ { &hf_lbmr_tmb_t_len,+ { "Length", "lbmr.tmb.len", FT_UINT16, BASE_DEC_HEX, NULL, 0x0, "", HFILL }},+ { &hf_lbmr_tmb_t_tmrs,+ { "Topic Management Records", "lbmr.tmb.tmrs", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }},+ { &hf_lbmr_tmr_t_len,+ { "Length", "lbmr.tmr.len", FT_UINT16, BASE_DEC_HEX, NULL, 0x0, "", HFILL }},+ { &hf_lbmr_tmr_t_type,+ { "TMR Type", "lbmr.tmr.type", FT_UINT8, BASE_DEC, VALS(lbmr_tmr_types), 0x0, "", HFILL }},+ { &hf_lbmr_tmr_t_flags,+ { "Flags", "lbmr.tmr.flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }},+ { &hf_lbmr_tmr_t_name,+ { "Topic Name", "lbmr.tmr.name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }},+ };+ static gint *ett[] = {+ &ett_lbmr,+ &ett_lbmr_tqrs,+ &ett_lbmr_tirs,+ &ett_lbmr_tir,+ &ett_lbmr_tir_options,+ &ett_lbmr_tir_option_ume,+ &ett_lbmr_tir_option_ume_flags,+ &ett_lbmr_tir_option_ume_store,+ &ett_lbmr_tir_option_ume_store_flags,+ &ett_lbmr_tir_option_ume_store_group,+ &ett_lbmr_tir_option_ume_store_group_flags,+ &ett_lbmr_tir_option_latejoin,+ &ett_lbmr_tir_option_latejoin_flags,+ &ett_lbmr_tmb,+ &ett_lbmr_tmrs,+ &ett_lbmr_tmr,+ };+ module_t *lbmr_module;+ struct in_addr addr;++ proto_lbmr = proto_register_protocol("LBM Topic Resolution Protocol",+ "LBMR", "lbmr");++ proto_register_field_array(proto_lbmr, hf, array_length(hf));

+ proto_register_subtree_array(ett, array_length(ett));++ lbmr_module = prefs_register_protocol(proto_lbmr, proto_reg_handoff_lbmr);+ prefs_register_uint_preference(lbmr_module,+ "mc_incoming_port",+ "Incoming multicast UDP port (default " LBMR_DEFAULT_MC_INCOMING_UDP_PORT_STRING ")",+ "Set the UDP port for incoming multicast topic resolution (context resolver_multicast_incoming_port)",+ 10,+ &global_lbmr_mc_incoming_udp_port);+ global_lbmr_mc_incoming_address = g_strdup(LBMR_DEFAULT_MC_INCOMING_ADDRESS);+ inet_aton(LBMR_DEFAULT_MC_INCOMING_ADDRESS, &addr);+ lbmr_mc_incoming_address = addr.s_addr;+ prefs_register_string_preference(lbmr_module,+ "mc_incoming_address",+ "Incoming multicast address (default " LBMR_DEFAULT_MC_INCOMING_ADDRESS ")",+ "Set the multicast address for incoming multicast topic resolution (context resolver_multicast_incoming_address)",+ &global_lbmr_mc_incoming_address);+ prefs_register_uint_preference(lbmr_module,+ "mc_outgoing_port",+ "Outgoing multicast UDP port (default " LBMR_DEFAULT_MC_OUTGOING_UDP_PORT_STRING ")",+ "Set the UDP port for outgoing multicast topic resolution (context resolver_multicast_outgoing_port)",+ 10,+ &global_lbmr_mc_outgoing_udp_port);+ global_lbmr_mc_outgoing_address = g_strdup(LBMR_DEFAULT_MC_OUTGOING_ADDRESS);+ inet_aton(LBMR_DEFAULT_MC_OUTGOING_ADDRESS, &addr);+ lbmr_mc_outgoing_address = addr.s_addr;+ prefs_register_string_preference(lbmr_module,+ "mc_outgoing_address",+ "Outgong multicast address (default " LBMR_DEFAULT_MC_OUTGOING_ADDRESS ")",+ "Set the multicast address for outgoing multicast topic resolution (context resolver_multicast_outgoing_address)",

+ &global_lbmr_mc_outgoing_address);+ prefs_register_uint_preference(lbmr_module,+ "uc_port_low",+ "Unicast UDP port low (default " LBMR_DEFAULT_UC_PORT_LOW_STRING ")",+ "Set the low UDP port for unicast topic resolution (context resolver_unicast_port_low)",+ 10,+ &global_lbmr_uc_port_low);+ prefs_register_uint_preference(lbmr_module,+ "uc_port_high",+ "Unicast UDP port high (default " LBMR_DEFAULT_UC_PORT_HIGH_STRING ")",+ "Set the high UDP port for unicast topic resolution (context resolver_unicast_port_high)",+ 10,+ &global_lbmr_uc_port_high);+ prefs_register_uint_preference(lbmr_module,+ "uc_dest_port",+ "Unicast UDP destination port (default " LBMR_DEFAULT_UC_DEST_PORT_STRING ")",+ "Set the destination port for unicast topic resolution (context resolver_unicast_destination_port)",+ 10,+ &global_lbmr_uc_dest_port);+ global_lbmr_uc_address = g_strdup(LBMR_DEFAULT_UC_ADDRESS);+ inet_aton(LBMR_DEFAULT_UC_ADDRESS, &addr);+ lbmr_uc_address = addr.s_addr;+ prefs_register_string_preference(lbmr_module,+ "uc_address",+ "Unicast resolver address (default " LBMR_DEFAULT_UC_ADDRESS ")",+ "Set the address of the unicast resolver daemon (context resolver_unicast_address)",+ &global_lbmr_uc_address);+}++/* The registration hand-off routine */+void+proto_reg_handoff_lbmr(void)+{+ static gboolean already_registered = FALSE;+ struct in_addr addr;

++ lbmr_mc_incoming_udp_port = global_lbmr_mc_incoming_udp_port;++ inet_aton(global_lbmr_mc_incoming_address, &addr);+ lbmr_mc_incoming_address = addr.s_addr;++ lbmr_mc_outgoing_udp_port = global_lbmr_mc_outgoing_udp_port;++ inet_aton(global_lbmr_mc_outgoing_address, &addr);+ lbmr_mc_outgoing_address = addr.s_addr;++ lbmr_uc_port_high = global_lbmr_uc_port_high;++ lbmr_uc_port_low = global_lbmr_uc_port_low;++ lbmr_uc_dest_port = global_lbmr_uc_dest_port;++ inet_aton(global_lbmr_uc_address, &addr);+ lbmr_uc_address = addr.s_addr;++ if (!already_registered)+ {+ already_registered = TRUE;+ heur_dissector_add("udp", test_lbmr_packet, proto_lbmr);+ }+}+Index: nshark/plugins/29west/packet-lbmr.hdiff -u /dev/null nshark/plugins/29west/packet-lbmr.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbmr.h Mon Mar 2 12:27:55 2009@@ -0,0 +1,388 @@+/* packet-lbmr.h+ * Routines for LBM Topic Resolution Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.

+ */++#ifndef PACKET_LBMR_H_INCLUDED+#define PACKET_LBMR_H_INCLUDED++#include "packet-lbm.h"++#define LBMR_MAX_NAMELEN 256++/*----------------------*/+/* The LBMR main header */+/*----------------------*/+typedef struct {+ lbm_uint8_t ver_type;+ lbm_uint8_t tqrs;+ lbm_uint16_t tirs;+} lbmr_hdr_t;+#define O_LBMR_HDR_T_VER_TYPE OFFSETOF(lbmr_hdr_t, ver_type)+#define L_LBMR_HDR_T_VER_TYPE SIZEOF(lbmr_hdr_t, ver_type)+#define O_LBMR_HDR_T_TQRS OFFSETOF(lbmr_hdr_t, tqrs)+#define L_LBMR_HDR_T_TQRS SIZEOF(lbmr_hdr_t, tqrs)+#define O_LBMR_HDR_T_TIRS OFFSETOF(lbmr_hdr_t, tirs)+#define L_LBMR_HDR_T_TIRS SIZEOF(lbmr_hdr_t, tirs)+#define L_LBMR_HDR_T (gint) sizeof(lbmr_hdr_t)++#define LBMR_HDR_VER(x) (x >> 4)+#define LBMR_HDR_TYPE(x) (x & 0xF)++#define LBMR_HDR_TYPE_NORMAL 0x0+#define LBMR_HDR_TYPE_WC_TQRS 0x1+#define LBMR_HDR_TYPE_UCAST_RCV_ALIVE 0x2+#define LBMR_HDR_TYPE_UCAST_SRC_ALIVE 0x3+#define LBMR_HDR_TYPE_TOPIC_MGMT 0x4+#define LBMR_HDR_TYPE_OPTS_MASK 0x8++/*-------------------------------*/+/* LBMR topic information record */+/*-------------------------------*/+typedef struct {+ lbm_uint8_t transport;+ lbm_uint8_t tlen;+ lbm_uint16_t ttl;+ lbm_uint32_t index;+} lbmr_tir_t;+#define O_LBMR_TIR_T_TRANSPORT OFFSETOF(lbmr_tir_t, transport)+#define L_LBMR_TIR_T_TRANSPORT SIZEOF(lbmr_tir_t, transport)+#define O_LBMR_TIR_T_TLEN OFFSETOF(lbmr_tir_t, tlen)+#define L_LBMR_TIR_T_TLEN SIZEOF(lbmr_tir_t, tlen)+#define O_LBMR_TIR_T_TTL OFFSETOF(lbmr_tir_t, ttl)+#define L_LBMR_TIR_T_TTL SIZEOF(lbmr_tir_t, ttl)+#define O_LBMR_TIR_T_INDEX OFFSETOF(lbmr_tir_t, index)+#define L_LBMR_TIR_T_INDEX SIZEOF(lbmr_tir_t, index)+#define L_LBMR_TIR_T (gint) sizeof(lbmr_tir_t)++/*-----------------------------------------------*/+/* LBMR topic information record TCP option data */+/*-----------------------------------------------*/

+typedef struct {+ lbm_uint32_t ip;+ lbm_uint16_t port;+} lbmr_tir_tcp_t;+#define O_LBMR_TIR_TCP_T_IP OFFSETOF(lbmr_tir_tcp_t, ip)+#define L_LBMR_TIR_TCP_T_IP SIZEOF(lbmr_tir_tcp_t, ip)+#define O_LBMR_TIR_TCP_T_PORT OFFSETOF(lbmr_tir_tcp_t, port)+#define L_LBMR_TIR_TCP_T_PORT SIZEOF(lbmr_tir_tcp_t, port)+#define L_LBMR_TIR_TCP_T (gint) sizeof(lbmr_tir_tcp_t)++#define LBMR_TIR_TCP_SZ 6+#define lbmr_tir_tcp_hdr_ntoh(_p) \+ (_p)->port = g_ntohs((_p)->port)++/*--------------------------------------------------*/+/* LBMR topic information record LBT-RM option data */+/*--------------------------------------------------*/+typedef struct {+ lbm_uint32_t src_addr;+ lbm_uint32_t mcast_addr;+ lbm_uint32_t session_id;+ lbm_uint16_t udp_dest_port;+ lbm_uint16_t src_ucast_port;+} lbmr_tir_lbtrm_t;+#define O_LBMR_TIR_LBTRM_T_SRC_ADDR OFFSETOF(lbmr_tir_lbtrm_t, src_addr)+#define L_LBMR_TIR_LBTRM_T_SRC_ADDR SIZEOF(lbmr_tir_lbtrm_t, src_addr)+#define O_LBMR_TIR_LBTRM_T_MCAST_ADDR OFFSETOF(lbmr_tir_lbtrm_t, mcast_addr)+#define L_LBMR_TIR_LBTRM_T_MCAST_ADDR SIZEOF(lbmr_tir_lbtrm_t, mcast_addr)+#define O_LBMR_TIR_LBTRM_T_SESSION_ID OFFSETOF(lbmr_tir_lbtrm_t, session_id)+#define L_LBMR_TIR_LBTRM_T_SESSION_ID SIZEOF(lbmr_tir_lbtrm_t, session_id)+#define O_LBMR_TIR_LBTRM_T_UDP_DEST_PORT OFFSETOF(lbmr_tir_lbtrm_t, udp_dest_port)+#define L_LBMR_TIR_LBTRM_T_UDP_DEST_PORT SIZEOF(lbmr_tir_lbtrm_t, udp_dest_port)+#define O_LBMR_TIR_LBTRM_T_SRC_UCAST_PORT OFFSETOF(lbmr_tir_lbtrm_t, src_ucast_port)+#define L_LBMR_TIR_LBTRM_T_SRC_UCAST_PORT SIZEOF(lbmr_tir_lbtrm_t, src_ucast_port)+#define L_LBMR_TIR_LBTRM_T (gint) sizeof(lbmr_tir_lbtrm_t)++#define LBMR_TIR_LBTRM_SZ 16+#define lbmr_tir_lbtrm_hdr_ntoh(_p) \+ (_p)->session_id = g_ntohs((_p)->session_id); \+ (_p)->udp_dest_port = g_ntohs((_p)->udp_dest_port); \+ (_p)->src_ucast_port = g_ntohs((_p)->src_ucast_port)++/*--------------------------------------------------*/+/* LBMR topic information record LBT-RU option data */+/*--------------------------------------------------*/+typedef struct {+ lbm_uint32_t ip;+ lbm_uint16_t port;

+} lbmr_tir_lbtru_t;+#define O_LBMR_TIR_LBTRU_T_IP OFFSETOF(lbmr_tir_lbtru_t, ip)+#define L_LBMR_TIR_LBTRU_T_IP SIZEOF(lbmr_tir_lbtru_t, ip)+#define O_LBMR_TIR_LBTRU_T_PORT OFFSETOF(lbmr_tir_lbtru_t, port)+#define L_LBMR_TIR_LBTRU_T_PORT SIZEOF(lbmr_tir_lbtru_t, port)+#define L_LBMR_TIR_LBTRU_T (gint) sizeof(lbmr_tir_lbtru_t)++#define LBMR_TIR_LBTRU_SZ 6+#define lbmr_tir_lbtru_hdr_ntoh(_p) \+ (_p)->port = g_ntohs((_p)->port)++#define LBMR_TIR_TRANSPORT 0x7F+#define LBMR_TIR_OPTIONS 0x80++/*-------------------*/+/* LBMR topic option */+/*-------------------*/+typedef struct {+ lbm_uint8_t type;+ lbm_uint8_t len;+ lbm_uint16_t flags;+} lbmr_topic_opt_t;+#define O_LBMR_TOPIC_OPT_T_TYPE OFFSETOF(lbmr_topic_opt_t, type)+#define L_LBMR_TOPIC_OPT_T_TYPE SIZEOF(lbmr_topic_opt_t, type)+#define O_LBMR_TOPIC_OPT_T_LEN OFFSETOF(lbmr_topic_opt_t, len)+#define L_LBMR_TOPIC_OPT_T_LEN SIZEOF(lbmr_topic_opt_t, len)+#define O_LBMR_TOPIC_OPT_T_FLAGS OFFSETOF(lbmr_topic_opt_t, flags)+#define L_LBMR_TOPIC_OPT_T_FLAGS SIZEOF(lbmr_topic_opt_t, flags)+#define L_LBMR_TOPIC_OPT_T (gint) sizeof(lbmr_topic_opt_t)++#define LBMR_TOPIC_OPT_FLAG_IGNORE 0x8000++/*--------------------------*/+/* LBMR topic option length */+/*--------------------------*/+typedef struct {+ lbm_uint8_t type;+ lbm_uint8_t len;+ lbm_uint16_t total_len;+} lbmr_topic_opt_len_t;+#define O_LBMR_TOPIC_OPT_LEN_T_TYPE OFFSETOF(lbmr_topic_opt_len_t, type)+#define L_LBMR_TOPIC_OPT_LEN_T_TYPE SIZEOF(lbmr_topic_opt_len_t, type)+#define O_LBMR_TOPIC_OPT_LEN_T_LEN OFFSETOF(lbmr_topic_opt_len_t, len)+#define L_LBMR_TOPIC_OPT_LEN_T_LEN SIZEOF(lbmr_topic_opt_len_t, len)+#define O_LBMR_TOPIC_OPT_LEN_T_TOTAL_LEN OFFSETOF(lbmr_topic_opt_len_t, total_len)+#define L_LBMR_TOPIC_OPT_LEN_T_TOTAL_LEN SIZEOF(lbmr_topic_opt_len_t, total_len)+#define L_LBMR_TOPIC_OPT_LEN_T (gint) sizeof(lbmr_topic_opt_len_t)++#define LBMR_TOPIC_OPT_LEN_TYPE 0x00+#define LBMR_TOPIC_OPT_LEN_SZ 4++/*------------------------*/+/* LBMR topic UME options */+/*------------------------*/

+typedef struct {+ lbm_uint8_t type;+ lbm_uint8_t len;+ lbm_uint16_t flags;+ lbm_uint16_t store_tcp_port;+ lbm_uint16_t src_tcp_port;+ lbm_uint32_t store_tcp_addr;+ lbm_uint32_t src_tcp_addr;+ lbm_uint32_t src_reg_id;+ lbm_uint32_t transport_idx;+ lbm_uint32_t high_seqnum;+ lbm_uint32_t low_seqnum;+} lbmr_topic_opt_ume_t;+#define O_LBMR_TOPIC_OPT_UME_T_TYPE OFFSETOF(lbmr_topic_opt_ume_t, type)+#define L_LBMR_TOPIC_OPT_UME_T_TYPE SIZEOF(lbmr_topic_opt_ume_t, type)+#define O_LBMR_TOPIC_OPT_UME_T_LEN OFFSETOF(lbmr_topic_opt_ume_t, len)+#define L_LBMR_TOPIC_OPT_UME_T_LEN SIZEOF(lbmr_topic_opt_ume_t, len)+#define O_LBMR_TOPIC_OPT_UME_T_FLAGS OFFSETOF(lbmr_topic_opt_ume_t, flags)+#define L_LBMR_TOPIC_OPT_UME_T_FLAGS SIZEOF(lbmr_topic_opt_ume_t, flags)+#define O_LBMR_TOPIC_OPT_UME_T_STORE_TCP_PORT OFFSETOF(lbmr_topic_opt_ume_t, store_tcp_port)+#define L_LBMR_TOPIC_OPT_UME_T_STORE_TCP_PORT SIZEOF(lbmr_topic_opt_ume_t, store_tcp_port)+#define O_LBMR_TOPIC_OPT_UME_T_SRC_TCP_PORT OFFSETOF(lbmr_topic_opt_ume_t, src_tcp_port)+#define L_LBMR_TOPIC_OPT_UME_T_SRC_TCP_PORT SIZEOF(lbmr_topic_opt_ume_t, src_tcp_port)+#define O_LBMR_TOPIC_OPT_UME_T_STORE_TCP_ADDR OFFSETOF(lbmr_topic_opt_ume_t, store_tcp_addr)+#define L_LBMR_TOPIC_OPT_UME_T_STORE_TCP_ADDR SIZEOF(lbmr_topic_opt_ume_t, store_tcp_addr)+#define O_LBMR_TOPIC_OPT_UME_T_SRC_TCP_ADDR OFFSETOF(lbmr_topic_opt_ume_t, src_tcp_addr)+#define L_LBMR_TOPIC_OPT_UME_T_SRC_TCP_ADDR SIZEOF(lbmr_topic_opt_ume_t, src_tcp_addr)+#define O_LBMR_TOPIC_OPT_UME_T_SRC_REG_ID OFFSETOF(lbmr_topic_opt_ume_t, src_reg_id)+#define L_LBMR_TOPIC_OPT_UME_T_SRC_REG_ID SIZEOF(lbmr_topic_opt_ume_t, src_reg_id)+#define O_LBMR_TOPIC_OPT_UME_T_TRANSPORT_IDX OFFSETOF(lbmr_topic_opt_ume_t, transport_idx)+#define L_LBMR_TOPIC_OPT_UME_T_TRANSPORT_IDX SIZEOF(lbmr_topic_opt_ume_t, transport_idx)+#define O_LBMR_TOPIC_OPT_UME_T_HIGH_SEQNUM OFFSETOF(lbmr_topic_opt_ume_t, high_seqnum)+#define L_LBMR_TOPIC_OPT_UME_T_HIGH_SEQNUM SIZEOF(lbmr_topic_opt_ume_t, high_seqnum)+#define O_LBMR_TOPIC_OPT_UME_T_LOW_SEQNUM OFFSETOF(lbmr_topic_opt_ume_t, low_seqnum)+#define L_LBMR_TOPIC_OPT_UME_T_LOW_SEQNUM SIZEOF(lbmr_topic_opt_ume_t, low_seqnum)+#define L_LBMR_TOPIC_OPT_UME_T (gint) sizeof(lbmr_topic_opt_ume_t)++#define LBMR_TOPIC_OPT_UME_TYPE 0x01

+#define LBMR_TOPIC_OPT_UME_FLAG_IGNORE 0x8000+#define LBMR_TOPIC_OPT_UME_FLAG_LATEJOIN 0x4000+#define LBMR_TOPIC_OPT_UME_FLAG_STORE 0x2000+#define LBMR_TOPIC_OPT_UME_SZ 32++/*-----------------------------*/+/* LBMR topic UME store option */+/*-----------------------------*/+typedef struct {+ lbm_uint8_t type;+ lbm_uint8_t len;+ lbm_uint8_t flags;+ lbm_uint8_t grp_idx;+ lbm_uint16_t store_tcp_port;+ lbm_uint16_t store_idx;+ lbm_uint32_t store_ip_addr;+ lbm_uint32_t src_reg_id;+} lbmr_topic_opt_ume_store_t;+#define O_LBMR_TOPIC_OPT_UME_STORE_T_TYPE OFFSETOF(lbmr_topic_opt_ume_store_t, type)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_TYPE SIZEOF(lbmr_topic_opt_ume_store_t, type)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_LEN OFFSETOF(lbmr_topic_opt_ume_store_t, len)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_LEN SIZEOF(lbmr_topic_opt_ume_store_t, len)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS OFFSETOF(lbmr_topic_opt_ume_store_t, flags)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_FLAGS SIZEOF(lbmr_topic_opt_ume_store_t, flags)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_GRP_IDX OFFSETOF(lbmr_topic_opt_ume_store_t, grp_idx)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_GRP_IDX SIZEOF(lbmr_topic_opt_ume_store_t, grp_idx)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_STORE_TCP_PORT OFFSETOF(lbmr_topic_opt_ume_store_t, store_tcp_port)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_STORE_TCP_PORT SIZEOF(lbmr_topic_opt_ume_store_t, store_tcp_port)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IDX OFFSETOF(lbmr_topic_opt_ume_store_t, store_idx)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IDX SIZEOF(lbmr_topic_opt_ume_store_t, store_idx)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IP_ADDR OFFSETOF(lbmr_topic_opt_ume_store_t, store_ip_addr)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_STORE_IP_ADDR SIZEOF(lbmr_topic_opt_ume_store_t, store_ip_addr)+#define O_LBMR_TOPIC_OPT_UME_STORE_T_SRC_REG_ID OFFSETOF(lbmr_topic_opt_ume_store_t, src_reg_id)+#define L_LBMR_TOPIC_OPT_UME_STORE_T_SRC_REG_ID SIZEOF(lbmr_topic_opt_ume_store_t, src_reg_id)+#define L_LBMR_TOPIC_OPT_UME_STORE_T (gint) sizeof(lbmr_topic_opt_ume_store_t)++#define LBMR_TOPIC_OPT_UME_STORE_TYPE 0x02+#define LBMR_TOPIC_OPT_UME_STORE_FLAG_IGNORE 0x80+#define LBMR_TOPIC_OPT_UME_STORE_SZ 16+

+/*-----------------------------------*/+/* LBMR topic UME store group option */+/*-----------------------------------*/+typedef struct {+ lbm_uint8_t type;+ lbm_uint8_t len;+ lbm_uint8_t flags;+ lbm_uint8_t grp_idx;+ lbm_uint16_t grp_sz;+ lbm_uint16_t reserved;+} lbmr_topic_opt_ume_store_group_t;+#define O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_TYPE OFFSETOF(lbmr_topic_opt_ume_store_group_t, type)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_TYPE SIZEOF(lbmr_topic_opt_ume_store_group_t, type)+#define O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_LEN OFFSETOF(lbmr_topic_opt_ume_store_group_t, len)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_LEN SIZEOF(lbmr_topic_opt_ume_store_group_t, len)+#define O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS OFFSETOF(lbmr_topic_opt_ume_store_group_t, flags)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_FLAGS SIZEOF(lbmr_topic_opt_ume_store_group_t, flags)+#define O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_IDX OFFSETOF(lbmr_topic_opt_ume_store_group_t, grp_idx)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_IDX SIZEOF(lbmr_topic_opt_ume_store_group_t, grp_idx)+#define O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_SZ OFFSETOF(lbmr_topic_opt_ume_store_group_t, grp_sz)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_GRP_SZ SIZEOF(lbmr_topic_opt_ume_store_group_t, grp_sz)+#define O_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_RESERVED OFFSETOF(lbmr_topic_opt_ume_store_group_t, reserved)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T_RESERVED SIZEOF(lbmr_topic_opt_ume_store_group_t, reserved)+#define L_LBMR_TOPIC_OPT_UME_STORE_GROUP_T (gint) sizeof(lbmr_topic_opt_ume_store_group_t)++#define LBMR_TOPIC_OPT_UME_STORE_GROUP_TYPE 0x03+#define LBMR_TOPIC_OPT_UME_STORE_GROUP_FLAG_IGNORE 0x80+#define LBMR_TOPIC_OPT_UME_STORE_GROUP_SZ 8++/*----------------------------*/+/* LBMR topic latejoin option */+/*----------------------------*/+typedef struct {+ lbm_uint8_t type;+ lbm_uint8_t len;+ lbm_uint16_t flags;+ lbm_uint16_t src_tcp_port;+ lbm_uint16_t reserved;+ lbm_uint32_t src_ip_addr;+ lbm_uint32_t transport_idx;+ lbm_uint32_t high_seqnum;+ lbm_uint32_t low_seqnum;+} lbmr_topic_opt_latejoin_t;

+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_TYPE OFFSETOF(lbmr_topic_opt_latejoin_t, type)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_TYPE SIZEOF(lbmr_topic_opt_latejoin_t, type)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_LEN OFFSETOF(lbmr_topic_opt_latejoin_t, len)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_LEN SIZEOF(lbmr_topic_opt_latejoin_t, len)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS OFFSETOF(lbmr_topic_opt_latejoin_t, flags)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_FLAGS SIZEOF(lbmr_topic_opt_latejoin_t, flags)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_TCP_PORT OFFSETOF(lbmr_topic_opt_latejoin_t, src_tcp_port)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_TCP_PORT SIZEOF(lbmr_topic_opt_latejoin_t, src_tcp_port)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_RESERVED OFFSETOF(lbmr_topic_opt_latejoin_t, reserved)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_RESERVED SIZEOF(lbmr_topic_opt_latejoin_t, reserved)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_IP_ADDR OFFSETOF(lbmr_topic_opt_latejoin_t, src_ip_addr)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_SRC_IP_ADDR SIZEOF(lbmr_topic_opt_latejoin_t, src_ip_addr)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_TRANSPORT_IDX OFFSETOF(lbmr_topic_opt_latejoin_t, transport_idx)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_TRANSPORT_IDX SIZEOF(lbmr_topic_opt_latejoin_t, transport_idx)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_HIGH_SEQNUM OFFSETOF(lbmr_topic_opt_latejoin_t, high_seqnum)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_HIGH_SEQNUM SIZEOF(lbmr_topic_opt_latejoin_t, high_seqnum)+#define O_LBMR_TOPIC_OPT_LATEJOIN_T_LOW_SEQNUM OFFSETOF(lbmr_topic_opt_latejoin_t, low_seqnum)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T_LOW_SEQNUM SIZEOF(lbmr_topic_opt_latejoin_t, low_seqnum)+#define L_LBMR_TOPIC_OPT_LATEJOIN_T (gint) sizeof(lbmr_topic_opt_latejoin_t)++#define LBMR_TOPIC_OPT_LATEJOIN_TYPE 0x04+#define LBMR_TOPIC_OPT_LATEJOIN_FLAG_IGNORE 0x8000+#define LBMR_TOPIC_OPT_LATEJOIN_SZ 24++/*-----------------------------*/+/* LBMR topic management block */+/*-----------------------------*/+typedef struct {+ lbm_uint16_t len;+ lbm_uint16_t tmrs;+} lbmr_tmb_t;+#define O_LBMR_TMB_T_LEN OFFSETOF(lbmr_tmb_t, len)+#define L_LBMR_TMB_T_LEN SIZEOF(lbmr_tmb_t, len)+#define O_LBMR_TMB_T_LEN OFFSETOF(lbmr_tmb_t, len)+#define L_LBMR_TMB_T_LEN SIZEOF(lbmr_tmb_t, len)+#define L_LBMR_TMB_T (gint) sizeof(lbmr_tmb_t)++#define LBMR_TMB_SZ 4

+#define lbmr_tmb_ntoh(_p) \+ (_p)->len = g_ntohs((_p)->len); \+ (_p)->tmrs = g_ntohs((_p)->tmrs)++/*------------------------------*/+/* LBMR topic management record */+/*------------------------------*/+typedef struct {+ lbm_uint16_t len;+ lbm_uint8_t type;+ lbm_uint8_t flags;+} lbmr_tmr_t;+#define O_LBMR_TMR_T_LEN OFFSETOF(lbmr_tmr_t, len)+#define L_LBMR_TMR_T_LEN SIZEOF(lbmr_tmr_t, len)+#define O_LBMR_TMR_T_LEN OFFSETOF(lbmr_tmr_t, len)+#define L_LBMR_TMR_T_LEN SIZEOF(lbmr_tmr_t, len)+#define O_LBMR_TMR_T_LEN OFFSETOF(lbmr_tmr_t, len)+#define L_LBMR_TMR_T_LEN SIZEOF(lbmr_tmr_t, len)+#define L_LBMR_TMR_T (gint) sizeof(lbmr_tmr_t)++#define LBMR_TMR_SZ 4+#define lbmr_tmr_ntoh(_p) \+ (_p)->len = g_ntohs((_p)->len)++#define LBMR_TMR_LEAVE_TOPIC 0x00+#define LBMR_TMR_TOPIC_USE 0x01+#define LBMR_TMR_FLAG_RESPONSE 0x80++#define LBMR_VERSION_0 0x00+#define LBMR_VERSION_1 0x01+#define LBMR_VERSION_GATEWAY LBMR_VERSION_1+#define LBMR_VERSION LBMR_VERSION_0++#define LBMR_PACKET_TYPE_NORMAL 0x0+#define LBMR_PACKET_TYPE_WC_TQR 0x1+#define LBMR_PACKET_TYPE_RCV_ALIVE 0x2+#define LBMR_PACKET_TYPE_SRC_ALIVE 0x3+#define LBMR_PACKET_TYPE_TOPIC_MGMT 0x4+#define LBMR_PACKET_TYPE_OPTS_MASK 0x8++#define LBMR_TRANSPORT_TCP 0x00+#define LBMR_TRANSPORT_LBTRM 0x10+#define LBMR_TRANSPORT_LBTRU 0x01++#endif+Index: nshark/plugins/29west/packet-lbtcp.cdiff -u /dev/null nshark/plugins/29west/packet-lbtcp.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbtcp.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,260 @@+/* packet-lbtcp.c+ * Routines for LBM TCP Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.

+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifdef HAVE_CONFIG_H+#include "config.h"+#endif++#include <stdio.h>+#include <stdlib.h>+#include <ctype.h>+#include <time.h>+#include <string.h>+#include <epan/packet.h>+#include <epan/afn.h>+#include <epan/ipproto.h>+#include <epan/in_cksum.h>+#include <epan/addr_resolv.h>+#include <epan/strutil.h>+#include <epan/prefs.h>+#include <epan/proto.h>+#include <epan/dissectors/packet-tcp.h>+#include "packet-lbm.h"+#include "packet-lbmc.h"++void proto_reg_handoff_lbttcp(void);+static void dissect_lbttcp(tvbuff_t *tvb, packet_info * pinfo, proto_tree *tree);+static guint get_lbttcp_pdu_length(packet_info * pinfo, tvbuff_t * tvb, int offset);+static int test_lbttcp_packet(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree);+static void dissect_lbttcp_pdu(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree);++#define LBTCP_DEFAULT_SOURCE_PORT_LOW 4371+#define LBTCP_DEFAULT_SOURCE_PORT_HIGH 4390+#define LBTCP_DEFAULT_REQUEST_PORT_LOW 4391+#define LBTCP_DEFAULT_REQUEST_PORT_HIGH 4395+#define LBTCP_DEFAULT_STORE_PORT_LOW 0

+#define LBTCP_DEFAULT_STORE_PORT_HIGH 0++static guint32 global_lbttcp_source_port_low = LBTCP_DEFAULT_SOURCE_PORT_LOW;+static guint32 global_lbttcp_source_port_high = LBTCP_DEFAULT_SOURCE_PORT_HIGH;+static guint32 global_lbttcp_request_port_low = LBTCP_DEFAULT_REQUEST_PORT_LOW;+static guint32 global_lbttcp_request_port_high = LBTCP_DEFAULT_REQUEST_PORT_HIGH;+static guint32 global_lbttcp_store_port_low = LBTCP_DEFAULT_STORE_PORT_LOW;+static guint32 global_lbttcp_store_port_high = LBTCP_DEFAULT_STORE_PORT_HIGH;++static guint32 lbttcp_source_port_low = LBTCP_DEFAULT_SOURCE_PORT_LOW;+static guint32 lbttcp_source_port_high = LBTCP_DEFAULT_SOURCE_PORT_HIGH;+static guint32 lbttcp_request_port_low = LBTCP_DEFAULT_REQUEST_PORT_LOW;+static guint32 lbttcp_request_port_high = LBTCP_DEFAULT_REQUEST_PORT_HIGH;+static guint32 lbttcp_store_port_low = LBTCP_DEFAULT_STORE_PORT_LOW;+static guint32 lbttcp_store_port_high = LBTCP_DEFAULT_STORE_PORT_HIGH;++static int proto_lbttcp = -1;+static int ett_lbttcp = -1;++static FieldDefinitions_lbmc hf_lbttcp_lbmc = INIT_LBMC_FIELDS;++guint+get_lbttcp_pdu_length(packet_info * pinfo, tvbuff_t * tvb, int offset)+{+ gint tvb_len;+ guint16 packet_len;++ tvb_len = tvb_length(tvb) - offset;+ packet_len = 0;++ if (test_lbmc_header(tvb, offset))+ {+ if (tvb_len >= (O_LBMC_HDR_T_MSGLEN + L_LBMC_HDR_T_MSGLEN))+ {+ packet_len = tvb_get_ntohs(tvb, offset + O_LBMC_HDR_T_MSGLEN);+ }+ }+ return (packet_len);+}++static+int+test_lbttcp_packet(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree)+{+ /* Must be a TCP packet. */

+ if (pinfo->ptype != PT_TCP)+ {+ return (FALSE);+ }+ /* Destination address must be IPV4 and 4 bytes in length. */+ if ((pinfo->dst.type != AT_IPv4) || (pinfo->dst.len != 4))+ {+ return (FALSE);+ }++ /*+ Source port must be in the source port range, or destination port must be in+ the request port range, or either port in the UME store port range.+ */+ if (!(((pinfo->srcport >= lbttcp_source_port_low) && (pinfo->srcport <= lbttcp_source_port_high))+ || ((pinfo->destport >= lbttcp_request_port_low) && (pinfo->destport <= lbttcp_request_port_high))+ || ((pinfo->srcport >= lbttcp_store_port_low) && (pinfo->srcport <= lbttcp_store_port_high))+ || ((pinfo->destport >= lbttcp_store_port_low) && (pinfo->destport <= lbttcp_store_port_high))))+ {+ return (FALSE);+ }+ /* Make sure the packet starts with an LBMC header. */+ if (test_lbmc_header(tvb, 0))+ {+ /* One of ours. */+ dissect_lbttcp(tvb, pinfo, tree);+ return (TRUE);+ }+ return (FALSE);+}++void+dissect_lbttcp_pdu(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree)+{+ proto_tree * lbttcp_tree = NULL;+ proto_item * ti = NULL;++ if (check_col(pinfo->cinfo, COL_PROTOCOL))+ {+ col_set_str(pinfo->cinfo, COL_PROTOCOL, "LBT-TCP");+ }++ /* Clear out the Info column. */+ if (check_col(pinfo->cinfo, COL_INFO))+ {+ col_clear(pinfo->cinfo, COL_INFO);+ }++ if (tree == NULL)+ {

+ return;+ }+ ti = proto_tree_add_protocol_format(tree,+

proto_lbttcp,+

tvb,+ 0,+ -1,+ "LBT-TCP Protocol");+ lbttcp_tree = proto_item_add_subtree(ti, ett_lbttcp);+ dissect_lbmc_packet(tvb, 0, lbttcp_tree, &hf_lbttcp_lbmc);+}++/*+ * dissect_lbttcp - The dissector for LBT-TCP+ */+void+dissect_lbttcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)+{+ tcp_dissect_pdus(tvb, pinfo, tree, TRUE, 0, get_lbttcp_pdu_length, dissect_lbttcp_pdu);+}++/* Register all the bits needed with the filtering engine */+void+proto_register_lbttcp(void)+{+ static hf_register_info hf[] =+ {+ EXPAND_LBMC_FIELDS("LBMC", hf_lbttcp_lbmc, "lbttcp.lbmc"),+ };+ static gint *ett[] = {+ &ett_lbttcp,+ DECLARE_LBMC_TREES(hf_lbttcp_lbmc),+ };+ module_t *lbttcp_module;++ proto_lbttcp = proto_register_protocol("LBT TCP Protocol",+ "LBT-TCP", "lbttcp");++ proto_register_field_array(proto_lbttcp, hf, array_length(hf));+ proto_register_subtree_array(ett, array_length(ett));++ lbttcp_module = prefs_register_protocol(proto_lbttcp, proto_reg_handoff_lbttcp);++ prefs_register_uint_preference(lbttcp_module,+ "source_port_low",+ "Source port range low (default " MAKESTRING(LBTCP_DEFAULT_SOURCE_PORT_LOW) ")",

+ "Set the low end of the LBT-TCP source TCP port range (context transport_tcp_port_low)",+ 10,+ &global_lbttcp_source_port_low);++ prefs_register_uint_preference(lbttcp_module,+ "source_port_high",+ "Source port range high (default " MAKESTRING(LBTCP_DEFAULT_SOURCE_PORT_HIGH) ")",+ "Set the high end of the LBT-TCP source TCP port range (context transport_tcp_port_high)",+ 10,+ &global_lbttcp_source_port_high);++ prefs_register_uint_preference(lbttcp_module,+ "request_port_low",+ "Request port range low (default " MAKESTRING(LBTCP_DEFAULT_REQUEST_PORT_LOW) ")",+ "Set the low end of the LBT-TCP request TCP port range (context request_tcp_port_low)",+ 10,+ &global_lbttcp_request_port_low);++ prefs_register_uint_preference(lbttcp_module,+ "request_port_high",+ "Request port range high (default " MAKESTRING(LBTCP_DEFAULT_REQUEST_PORT_HIGH) ")",+ "Set the high end of the LBT-TCP request TCP port range (context request_tcp_port_high)",+ 10,+ &global_lbttcp_request_port_high);++ prefs_register_uint_preference(lbttcp_module,+ "store_port_low",+ "UME Store port range low (default " MAKESTRING(LBTCP_DEFAULT_STORE_PORT_LOW) ")",+ "Set the low end of the LBT-TCP UME Store TCP port range",+ 10,+ &global_lbttcp_store_port_low);

++ prefs_register_uint_preference(lbttcp_module,+ "store_port_high",+ "UME Store port range high (default " MAKESTRING(LBTCP_DEFAULT_STORE_PORT_HIGH) ")",+ "Set the high end of the LBT-TCP UME Store TCP port range",+ 10,+ &global_lbttcp_store_port_high);+}++/* The registration hand-off routine */+void+proto_reg_handoff_lbttcp(void)+{+ static gboolean already_registered = FALSE;++ lbttcp_source_port_low = global_lbttcp_source_port_low;+ lbttcp_source_port_high = global_lbttcp_source_port_high;+ lbttcp_request_port_low = global_lbttcp_request_port_low;+ lbttcp_request_port_high = global_lbttcp_request_port_high;+ lbttcp_store_port_low = global_lbttcp_store_port_low;+ lbttcp_store_port_high = global_lbttcp_store_port_high;++ if (!already_registered)+ {+ already_registered = TRUE;+ register_dissector("lbttcp", dissect_lbttcp, proto_lbttcp);+ heur_dissector_add("tcp", test_lbttcp_packet, proto_lbttcp);+ }+}+Index: nshark/plugins/29west/packet-lbtrm.cdiff -u /dev/null nshark/plugins/29west/packet-lbtrm.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbtrm.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,678 @@+/* packet-lbtrm.c+ * Routines for LBT-RM Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.

+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifdef HAVE_CONFIG_H+ #include "config.h"+#endif+#if HAVE_NETINET_IN_H+ #include <netinet/in.h>+#else+ typedef unsigned int in_addr_t;+#endif+#include <stdio.h>+#include <stdlib.h>+#include <ctype.h>+#include <time.h>+#include <string.h>+#include <epan/packet.h>+#include <epan/afn.h>+#include <epan/ipproto.h>+#include <epan/in_cksum.h>+#include <epan/addr_resolv.h>+#include <epan/strutil.h>+#include <epan/prefs.h>+#include <epan/proto.h>+#include <epan/inet_aton.h>+#include "packet-lbm.h"+#include "packet-lbtrm.h"+#include "packet-lbmc.h"+#include "value-tables.h"++void proto_reg_handoff_lbtrm(void);+static void dissect_lbtrm(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree);++#define LBTRM_DEFAULT_DPORT 4400+#define LBTRM_DEFAULT_SPORT_HIGH 4399+#define LBTRM_DEFAULT_SPORT_LOW 4390+#define LBTRM_DEFAULT_MC_ADDRESS_LOW "224.10.10.10"+#define LBTRM_DEFAULT_MC_ADDRESS_HIGH "224.10.10.14"+#define MIM_DEFAULT_INCOMING_DPORT 4401+#define MIM_DEFAULT_OUTGOING_DPORT 4401+#define MIM_DEFAULT_MC_INCOMING_ADDRESS "224.10.10.21"+#define MIM_DEFAULT_MC_OUTGOING_ADDRESS "224.10.10.21"++static const char * global_lbtrm_mc_address_low = NULL;+static const char * global_lbtrm_mc_address_high = NULL;+static guint32 global_lbtrm_dport = LBTRM_DEFAULT_DPORT;+static guint32 global_lbtrm_sport_low = LBTRM_DEFAULT_SPORT_LOW;

+static guint32 global_lbtrm_sport_high = LBTRM_DEFAULT_SPORT_HIGH;+static guint32 global_mim_incoming_dport = MIM_DEFAULT_INCOMING_DPORT;+static guint32 global_mim_outgoing_dport = MIM_DEFAULT_OUTGOING_DPORT;+static const char * global_mim_mc_incoming_address = NULL;+static const char * global_mim_mc_outgoing_address = NULL;++static guint32 lbtrm_mc_address_low = 0;+static guint32 lbtrm_mc_address_high = 0;+static guint32 lbtrm_dport = LBTRM_DEFAULT_DPORT;+static guint32 lbtrm_sport_low = LBTRM_DEFAULT_SPORT_LOW;+static guint32 lbtrm_sport_high = LBTRM_DEFAULT_SPORT_HIGH;+static guint32 mim_incoming_dport = MIM_DEFAULT_INCOMING_DPORT;+static guint32 mim_outgoing_dport = MIM_DEFAULT_OUTGOING_DPORT;+static guint32 mim_mc_incoming_address = 0;+static guint32 mim_mc_outgoing_address = 0;++static int proto_lbtrm = -1;+static int ett_lbtrm = -1;+static int ett_lbtrm_data = -1;+static int ett_lbtrm_data_flags = -1;+static int ett_lbtrm_sm = -1;+static int ett_lbtrm_sm_flags = -1;+static int ett_lbtrm_nak = -1;+static int ett_lbtrm_nak_list = -1;+static int ett_lbtrm_ncf = -1;+static int ett_lbtrm_ncf_list = -1;+static int ett_lbtrm_lbmc = -1;++static int hf_lbtrm_ver = -1;+static int hf_lbtrm_type = -1;+static int hf_lbtrm_next_hdr = -1;+static int hf_lbtrm_ucast_port = -1;+static int hf_lbtrm_session_id = -1;++static int hf_lbtrm_data_sqn = -1;+static int hf_lbtrm_data_trail_sqn = -1;+static int hf_lbtrm_data_flags = -1;+static int hf_lbtrm_data_ucast_naks_flag = -1;+static int hf_lbtrm_data_rx_flag = -1;++static int hf_lbtrm_sm_sqn = -1;+static int hf_lbtrm_sm_lead_sqn = -1;+static int hf_lbtrm_sm_trail_sqn = -1;+static int hf_lbtrm_sm_flags = -1;+static int hf_lbtrm_sm_ucast_naks_flag = -1;++static int hf_lbtrm_nak_num = -1;+static int hf_lbtrm_nak_format = -1;+static int hf_lbtrm_nak_nak = -1;++static int hf_lbtrm_ncf_trail_sqn = -1;+static int hf_lbtrm_ncf_num = -1;+static int hf_lbtrm_ncf_reason = -1;+static int hf_lbtrm_ncf_format = -1;+static int hf_lbtrm_ncf_ncf = -1;++static FieldDefinitions_lbmc hf_lbtrm_lbmc = INIT_LBMC_FIELDS;

++static+int+test_lbtrm_packet(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree)+{+ in_addr_t dest_addr;+ in_addr_t dest_addr_h;++ /* Must be a UDP packet. */+ if (pinfo->ptype != PT_UDP)+ {+ return (FALSE);+ }+ /* Destination address must be IPV4 and 4 bytes in length. */+ if ((pinfo->dst.type != AT_IPv4) || (pinfo->dst.len != 4))+ {+ return (FALSE);+ }++ dest_addr = *((in_addr_t *) pinfo->dst.data);+ dest_addr_h = g_ntohl(dest_addr);++ /* Is the destination a multicast address? */+ if (IN_MULTICAST(dest_addr_h))+ {+ /* Check the MC address. */+ if ((dest_addr >= lbtrm_mc_address_low) && (dest_addr <= lbtrm_mc_address_high))+ {+ /* It's in the LBT-RM multicast range. Check the ports. */+ if (pinfo->destport == lbtrm_dport)+ {+ /* Must be one of ours. */+ dissect_lbtrm(tvb, pinfo, tree);+ return (TRUE);+ }+ }+ else if ((dest_addr == mim_mc_incoming_address) || (dest_addr == mim_mc_outgoing_address))+ {+ /* Might be MIM. Check the port. */+ if (((dest_addr == mim_mc_incoming_address) && (pinfo->destport == mim_incoming_dport))+ || ((dest_addr == mim_mc_outgoing_address) && (pinfo->destport == mim_outgoing_dport)))+ {+ /* Must be one of ours. */+ dissect_lbtrm(tvb, pinfo, tree);+ return (TRUE);+ }+ }+ /* Not ours. */+ return (FALSE);+ }+ else

+ {+ /* Not multicast, might be a unicast UDP NAK. Check the destination port. */+ if ((pinfo->destport < lbtrm_sport_low) || (pinfo->destport > lbtrm_sport_high))+ {+ /* Wrong port. */+ return (FALSE);+ }+ /* One of ours, so handle it. */+ dissect_lbtrm(tvb, pinfo, tree);+ return (TRUE);+ }+ /* Not one of ours. */+ return (FALSE);+}++static void+dissect_lbtrm_data_contents(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ tvbuff_t *next_tvb;++ next_tvb = tvb_new_subset(tvb, offset, -1, -1);++ if (tree == NULL)+ {+ return;+ }+ dissect_lbmc_packet(next_tvb, 0, tree, &hf_lbtrm_lbmc);+}++static void+dissect_lbtrm_data(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *data_tree = NULL, *flags_tree = NULL;+ proto_item *ti, *to;+ lbtrm_data_hdr_t data_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&data_hdr, offset, LBTRM_DATA_HDR_SZ);+ lbtrm_data_hdr_ntoh(&data_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRM_DATA_HDR_SZ, "DATA Packet");+ data_tree = proto_item_add_subtree(ti, ett_lbtrm_data);+ proto_tree_add_uint(data_tree, hf_lbtrm_data_sqn, tvb, offset, 4, data_hdr.sqn);+ offset += 4;+ proto_tree_add_uint(data_tree, hf_lbtrm_data_trail_sqn, tvb, offset, 4, data_hdr.trail_sqn);+ offset += 4;+ to = proto_tree_add_uint_format(data_tree, hf_lbtrm_data_flags, tvb, offset, 1,

+LBTRM_DATA_FLAGS(data_hdr.flags_fec_type), "Flags: 0x%02x",

+LBTRM_DATA_FLAGS(data_hdr.flags_fec_type));

+ flags_tree = proto_item_add_subtree(to, ett_lbtrm_data_flags);+ proto_tree_add_boolean(flags_tree, hf_lbtrm_data_ucast_naks_flag, tvb, offset, 1,+ (data_hdr.flags_fec_type & LBTRM_DATA_UNICAST_NAKS_FLAG));+ proto_tree_add_boolean(flags_tree, hf_lbtrm_data_rx_flag, tvb, offset, 1,+ (data_hdr.flags_fec_type & LBTRM_DATA_RETRANSMISSION_FLAG));+}++static void+dissect_lbtrm_sm(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *sm_tree = NULL, *flags_tree = NULL;+ proto_item *ti, *to;+ lbtrm_sm_hdr_t sm_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&sm_hdr, offset, LBTRM_SM_HDR_SZ);+ lbtrm_sm_hdr_ntoh(&sm_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRM_SM_HDR_SZ, "SM Packet");+ sm_tree = proto_item_add_subtree(ti, ett_lbtrm_sm);+ proto_tree_add_uint(sm_tree, hf_lbtrm_sm_sqn, tvb, offset, 4, sm_hdr.sm_sqn);+ offset += 4;+ proto_tree_add_uint(sm_tree, hf_lbtrm_sm_lead_sqn, tvb, offset, 4, sm_hdr.lead_sqn);+ offset += 4;+ proto_tree_add_uint(sm_tree, hf_lbtrm_sm_trail_sqn, tvb, offset, 4, sm_hdr.trail_sqn);+ offset += 4;+ to = proto_tree_add_uint_format(sm_tree, hf_lbtrm_sm_flags, tvb, offset, 1,+

LBTRM_SM_FLAGS(sm_hdr.flags_fec_type), "Flags: 0x%02x",+

LBTRM_SM_FLAGS(sm_hdr.flags_fec_type));+ flags_tree = proto_item_add_subtree(to, ett_lbtrm_sm_flags);+ proto_tree_add_boolean(flags_tree, hf_lbtrm_sm_ucast_naks_flag, tvb, offset, 1,+ (sm_hdr.flags_fec_type & LBTRM_SM_UNICAST_NAKS_FLAG));+}++static void+dissect_lbtrm_nak_list(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, int num)

+{+ proto_tree *nak_tree = NULL;+ proto_item *ti;+ lbm_uint32_t nak;+ int count = 0;++ if (tree == NULL)+ return;++ ti = proto_tree_add_text(tree, tvb, offset, (4 * num), "NAK List");+ nak_tree = proto_item_add_subtree(ti, ett_lbtrm_nak_list);++ for (count = 0; count < num; count++) {+ tvb_memcpy(tvb, (guint8 *)&nak, offset, 4);+ nak = g_ntohl(nak);+ proto_tree_add_uint(nak_tree, hf_lbtrm_nak_nak, tvb, offset, 4, nak);+ offset += 4;+ }+}++static void+dissect_lbtrm_nak(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *nak_tree = NULL;+ proto_item *ti;+ lbtrm_nak_hdr_t nak_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&nak_hdr, offset, LBTRM_NAK_HDR_SZ);+ lbtrm_nak_hdr_ntoh(&nak_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRM_NAK_HDR_SZ, "NAK Packet");+ nak_tree = proto_item_add_subtree(ti, ett_lbtrm_nak);+ proto_tree_add_uint(nak_tree, hf_lbtrm_nak_num, tvb, offset, 2, nak_hdr.num_naks);+ offset += 2;+ proto_tree_add_uint(nak_tree, hf_lbtrm_nak_format, tvb, offset, 2, LBTRM_NAK_HDR_FORMAT(nak_hdr.format));+ offset += 2;+ dissect_lbtrm_nak_list(tvb, offset, pinfo, nak_tree, nak_hdr.num_naks);+}++static void+dissect_lbtrm_ncf_list(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, int num)+{+ proto_tree *ncf_tree = NULL;+ proto_item *ti;+ lbm_uint32_t ncf;+ int count = 0;

++ if (tree == NULL)+ return;++ ti = proto_tree_add_text(tree, tvb, offset, (4 * num), "NCF List");+ ncf_tree = proto_item_add_subtree(ti, ett_lbtrm_ncf_list);++ for (count = 0; count < num; count++) {+ tvb_memcpy(tvb, (guint8 *)&ncf, offset, 4);+ ncf = g_ntohl(ncf);+ proto_tree_add_uint(ncf_tree, hf_lbtrm_ncf_ncf, tvb, offset, 4, ncf);+ offset += 4;+ }+}++static void+dissect_lbtrm_ncf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *ncf_tree = NULL;+ proto_item *ti;+ lbtrm_ncf_hdr_t ncf_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&ncf_hdr, offset, LBTRM_NCF_HDR_SZ);+ lbtrm_ncf_hdr_ntoh(&ncf_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRM_NCF_HDR_SZ, "NCF Packet");+ ncf_tree = proto_item_add_subtree(ti, ett_lbtrm_ncf);+ proto_tree_add_uint(ncf_tree, hf_lbtrm_ncf_trail_sqn, tvb, offset, 4, ncf_hdr.trail_sqn);+ offset += 4;+ proto_tree_add_uint(ncf_tree, hf_lbtrm_ncf_num, tvb, offset, 2, ncf_hdr.num_ncfs);+ offset += 2;+ proto_tree_add_uint(ncf_tree, hf_lbtrm_ncf_reason, tvb, offset, 2, LBTRM_NCF_HDR_REASON(ncf_hdr.reason_format));+ proto_tree_add_uint(ncf_tree, hf_lbtrm_ncf_format, tvb, offset, 2, LBTRM_NCF_HDR_FORMAT(ncf_hdr.reason_format));+ offset += 2;+ dissect_lbtrm_ncf_list(tvb, offset, pinfo, ncf_tree, ncf_hdr.num_ncfs);+}++/*+ * dissect_lbtrm - The dissector for LBT-RM+ */+void+dissect_lbtrm(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *lbtrm_tree = NULL;+ proto_item *ti;

+ lbtrm_hdr_t lbtrm_hdr;+ lbtrm_data_hdr_t lbtrm_data_hdr;+ lbtrm_sm_hdr_t lbtrm_sm_hdr;+ lbtrm_nak_hdr_t lbtrm_nak_hdr;+ lbtrm_ncf_hdr_t lbtrm_ncf_hdr;+ int offset = 0;++ if (check_col(pinfo->cinfo, COL_PROTOCOL))+ col_set_str(pinfo->cinfo, COL_PROTOCOL, "LBT-RM");++ /* Clear out the Info column. */+ if (check_col(pinfo->cinfo, COL_INFO))+ col_clear(pinfo->cinfo, COL_INFO);++ tvb_memcpy(tvb, (guint8 *)&lbtrm_hdr, offset, LBTRM_HDR_SZ);+ lbtrm_hdr_ntoh(&lbtrm_hdr);++ switch (LBTRM_HDR_TYPE(lbtrm_hdr.ver_type)) {+ case LBTRM_PACKET_TYPE_DATA:+ tvb_memcpy(tvb, (guint8 *)&lbtrm_data_hdr, LBTRM_HDR_SZ, LBTRM_DATA_HDR_SZ);+ lbtrm_data_hdr_ntoh(&lbtrm_data_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ if (lbtrm_data_hdr.flags_fec_type & LBTRM_DATA_RETRANSMISSION_FLAG) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "DATA(RX) sqn %x Port %u ID %08x",+ lbtrm_data_hdr.sqn, lbtrm_hdr.ucast_port, lbtrm_hdr.session_id);+ } else {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "DATA sqn %x Port %u ID %08x",+ lbtrm_data_hdr.sqn, lbtrm_hdr.ucast_port, lbtrm_hdr.session_id);+ }+ }+ break;+ case LBTRM_PACKET_TYPE_SM:+ tvb_memcpy(tvb, (guint8 *)&lbtrm_sm_hdr, LBTRM_HDR_SZ, LBTRM_SM_HDR_SZ);+ lbtrm_sm_hdr_ntoh(&lbtrm_sm_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "SM sqn %x Port %u ID %08x",+ lbtrm_sm_hdr.sm_sqn, lbtrm_hdr.ucast_port, lbtrm_hdr.session_id);+ }+ break;+ case LBTRM_PACKET_TYPE_NAK:+ tvb_memcpy(tvb, (guint8 *)&lbtrm_nak_hdr, LBTRM_HDR_SZ, LBTRM_NAK_HDR_SZ);+ lbtrm_nak_hdr_ntoh(&lbtrm_nak_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,

+ "NAK %u naks Port %u ID %08x",+ lbtrm_nak_hdr.num_naks, lbtrm_hdr.ucast_port, lbtrm_hdr.session_id);+ }+ break;+ case LBTRM_PACKET_TYPE_NCF:+ tvb_memcpy(tvb, (guint8 *)&lbtrm_ncf_hdr, LBTRM_HDR_SZ, LBTRM_NCF_HDR_SZ);+ lbtrm_ncf_hdr_ntoh(&lbtrm_ncf_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "NCF %u ncfs Port %u ID %08x",+ lbtrm_ncf_hdr.num_ncfs, lbtrm_hdr.ucast_port, lbtrm_hdr.session_id);+ }+ break;+ default:+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "Unknown (0x%02x)", LBTRM_HDR_TYPE(lbtrm_hdr.ver_type));+ }+ break;+ }++ if (tree) {+ ti = proto_tree_add_protocol_format(tree, proto_lbtrm,+tvb, offset, -1,+"LBT-RM Protocol: Version %u,"+" Type %s: Source Unicast Port %u, Session ID %08x",+LBTRM_HDR_VER(lbtrm_hdr.ver_type),+val_to_str(LBTRM_HDR_TYPE(lbtrm_hdr.ver_type), lbtrm_packet_types, "Unknown(0x%02x)"),+lbtrm_hdr.ucast_port, lbtrm_hdr.session_id);+ lbtrm_tree = proto_item_add_subtree(ti, ett_lbtrm);+ proto_tree_add_uint(lbtrm_tree, hf_lbtrm_ver, tvb, offset, 1, LBTRM_HDR_VER(lbtrm_hdr.ver_type));+ proto_tree_add_uint(lbtrm_tree, hf_lbtrm_type, tvb, offset, 1, LBTRM_HDR_TYPE(lbtrm_hdr.ver_type));+ offset += 1;+ proto_tree_add_uint(lbtrm_tree, hf_lbtrm_next_hdr, tvb, offset, 1, lbtrm_hdr.next_hdr);+ offset += 1;+ proto_tree_add_uint(lbtrm_tree, hf_lbtrm_ucast_port, tvb, offset, 2, lbtrm_hdr.ucast_port);+ offset += 2;+ proto_tree_add_uint(lbtrm_tree, hf_lbtrm_session_id, tvb, offset, 4, lbtrm_hdr.session_id);+ offset += 4;

+ switch (LBTRM_HDR_TYPE(lbtrm_hdr.ver_type)) {+ case LBTRM_PACKET_TYPE_DATA:+ dissect_lbtrm_data(tvb, offset, pinfo, lbtrm_tree);+ offset += LBTRM_DATA_HDR_SZ;+ dissect_lbtrm_data_contents(tvb, offset, pinfo, lbtrm_tree);+ break;+ case LBTRM_PACKET_TYPE_SM:+ dissect_lbtrm_sm(tvb, offset, pinfo, lbtrm_tree);+ break;+ case LBTRM_PACKET_TYPE_NAK:+ dissect_lbtrm_nak(tvb, offset, pinfo, lbtrm_tree);+ break;+ case LBTRM_PACKET_TYPE_NCF:+ dissect_lbtrm_ncf(tvb, offset, pinfo, lbtrm_tree);+ break;+ default:+ break;+ }+ }+}++/* Register all the bits needed with the filtering engine */+void+proto_register_lbtrm(void)+{+ static hf_register_info hf[] = {+ { &hf_lbtrm_ver,+ { "Version", "lbtrm.hdr.ver", FT_UINT8, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_type,+ { "Type", "lbtrm.hdr.type", FT_UINT8, BASE_HEX,+ VALS(lbtrm_packet_types), 0x0, "", HFILL }},+ { &hf_lbtrm_next_hdr,+ { "Next Header", "lbtrm.hdr.next_hdr", FT_UINT8, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_ucast_port,+ { "Source Unicast Port", "lbtrm.hdr.ucast_port", FT_UINT16, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_session_id,+ { "Session ID", "lbtrm.hdr.session_id", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_data_sqn,+ { "Sequence Number", "lbtrm.data.sqn", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_data_trail_sqn,+ { "Trailing Edge Sequence Number", "lbtrm.data.trail", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_data_flags,

+ { "Flags", "lbtrm.data.flags", FT_UINT8, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_data_ucast_naks_flag,+ { "Unicast NAKs", "lbtrm.data.flags.ucast_naks", FT_BOOLEAN, 8,+ TFS(&flag_present), LBTRM_DATA_UNICAST_NAKS_FLAG, "", HFILL }},+ { &hf_lbtrm_data_rx_flag,+ { "Retransmission", "lbtrm.data.flags.rx", FT_BOOLEAN, 8,+ TFS(&flag_present), LBTRM_DATA_RETRANSMISSION_FLAG, "", HFILL }},+ { &hf_lbtrm_sm_sqn,+ { "SM Sequence Number", "lbtrm.sm.sqn", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_sm_lead_sqn,+ { "Leading Edge Sequence Number", "lbtrm.sm.lead", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_sm_trail_sqn,+ { "Trailing Edge Sequence Number", "lbtrm.sm.trail", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_sm_flags,+ { "Flags", "lbtrm.sm.flags", FT_UINT8, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_sm_ucast_naks_flag,+ { "Unicast NAKs", "lbtrm.sm.flags.ucast_naks", FT_BOOLEAN, 8,+ TFS(&flag_present), LBTRM_SM_UNICAST_NAKS_FLAG, "", HFILL }},+ { &hf_lbtrm_nak_num,+ { "Number of NAKs", "lbtrm.nak.num", FT_UINT16, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_nak_format,+ { "Format", "lbtrm.nak.format", FT_UINT8, BASE_HEX,+ VALS(lbtrm_nak_formats), 0x0, "", HFILL }},+ { &hf_lbtrm_nak_nak,+ { "NAK", "lbtrm.nak.nak", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_ncf_trail_sqn,+ { "Trailing Edge Sequence Number", "lbtrm.ncf.trail", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_ncf_num,+ { "Number of Individual NCFs", "lbtrm.ncf.num", FT_UINT16, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtrm_ncf_reason,+ { "Reason", "lbtrm.ncf.reason", FT_UINT8, BASE_HEX,+ VALS(lbtrm_ncf_reasons), 0x0, "", HFILL }},+ { &hf_lbtrm_ncf_format,+ { "Format", "lbtrm.ncf.format", FT_UINT8, BASE_HEX,+ VALS(lbtrm_ncf_formats), 0x0, "", HFILL }},+ { &hf_lbtrm_ncf_ncf,

+ { "NCF", "lbtrm.ncf.ncf", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ EXPAND_LBMC_FIELDS("LBMC", hf_lbtrm_lbmc, "lbtrm.lbmc"),+ };+ static gint *ett[] = {+ &ett_lbtrm,+ &ett_lbtrm_data,+ &ett_lbtrm_data_flags,+ &ett_lbtrm_sm,+ &ett_lbtrm_sm_flags,+ &ett_lbtrm_nak,+ &ett_lbtrm_nak_list,+ &ett_lbtrm_ncf,+ &ett_lbtrm_ncf_list,+ &ett_lbtrm_lbmc,+ DECLARE_LBMC_TREES(hf_lbtrm_lbmc),+ };+ module_t * lbtrm_module;+ struct in_addr addr;++ proto_lbtrm = proto_register_protocol("LBT Reliable Multicast Protocol",+ "LBT-RM", "lbtrm");++ proto_register_field_array(proto_lbtrm, hf, array_length(hf));+ proto_register_subtree_array(ett, array_length(ett));++ lbtrm_module = prefs_register_protocol(proto_lbtrm, proto_reg_handoff_lbtrm);++ global_lbtrm_mc_address_low = g_strdup(LBTRM_DEFAULT_MC_ADDRESS_LOW);+ inet_aton(LBTRM_DEFAULT_MC_ADDRESS_LOW, &addr);+ lbtrm_mc_address_low = addr.s_addr;+ prefs_register_string_preference(lbtrm_module,+ "mc_address_low",+ "Multicast address range low (default " LBTRM_DEFAULT_MC_ADDRESS_LOW ")",+ "Set the low end of the LBT-RM multicast address range (context transport_lbtrm_multicast_address_low)",+ &global_lbtrm_mc_address_low);++ global_lbtrm_mc_address_high = g_strdup(LBTRM_DEFAULT_MC_ADDRESS_HIGH);+ inet_aton(LBTRM_DEFAULT_MC_ADDRESS_HIGH, &addr);+ lbtrm_mc_address_high = addr.s_addr;+ prefs_register_string_preference(lbtrm_module,+ "mc_address_high",+ "Multicast address range high (default " LBTRM_DEFAULT_MC_ADDRESS_HIGH ")",

+ "Set the high end of the LBT-RM multicast address range (context transport_lbtrm_multicast_address_high)",+ &global_lbtrm_mc_address_high);++ prefs_register_uint_preference(lbtrm_module,+ "dport",+ "Destination port (default " MAKESTRING(LBTRM_DEFAULT_DPORT) ")",+ "Set the LBT-RM UDP destination port (source transport_lbtrm_destination_port)",+ 10,+ &global_lbtrm_dport);++ prefs_register_uint_preference(lbtrm_module,+ "sport_low",+ "Source port range low (default " MAKESTRING(LBTRM_DEFAULT_SPORT_LOW) ")",+ "Set the low end of the LBT-RM UDP source port range (context transport_lbtrm_source_port_low)",+ 10,+ &global_lbtrm_sport_low);++ prefs_register_uint_preference(lbtrm_module,+ "sport_high",+ "Source port range high (default " MAKESTRING(LBTRM_DEFAULT_SPORT_HIGH) ")",+ "Set the high end of the LBT-RM UDP source port range (context transport_lbtrm_source_port_high)",+ 10,+ &global_lbtrm_sport_high);++ global_mim_mc_incoming_address = g_strdup(MIM_DEFAULT_MC_INCOMING_ADDRESS);+ inet_aton(MIM_DEFAULT_MC_INCOMING_ADDRESS, &addr);+ mim_mc_incoming_address = addr.s_addr;+ prefs_register_string_preference(lbtrm_module,+ "mim_incoming_address",+ "MIM incoming multicast address (default " MIM_DEFAULT_MC_INCOMING_ADDRESS ")",+ "Set the incoming MIM multicast address (context mim_incoming_address)",+ &global_mim_mc_incoming_address);+

+ global_mim_mc_outgoing_address = g_strdup(MIM_DEFAULT_MC_OUTGOING_ADDRESS);+ inet_aton(MIM_DEFAULT_MC_OUTGOING_ADDRESS, &addr);+ mim_mc_outgoing_address = addr.s_addr;+ prefs_register_string_preference(lbtrm_module,+ "mim_outgoing_address",+ "MIM outgoing multicast address (default " MIM_DEFAULT_MC_OUTGOING_ADDRESS ")",+ "Set the outgoing MIM multicast address (context mim_outgoing_address)",+ &global_mim_mc_incoming_address);++ prefs_register_uint_preference(lbtrm_module,+ "mim_incoming_dport",+ "MIM incoming port (default " MAKESTRING(MIM_DEFAULT_INCOMING_DPORT) ")",+ "Set the incoming MIM UDP port (context mim_incoming_destination_port)",+ 10,+ &global_mim_incoming_dport);++ prefs_register_uint_preference(lbtrm_module,+ "mim_outgoing_dport",+ "MIM outgoing port (default " MAKESTRING(MIM_DEFAULT_OUTGOING_DPORT) ")",+ "Set the outgoing MIM UDP port (context mim_outgoing_destination_port)",+ 10,+ &global_mim_outgoing_dport);+}++/* The registration hand-off routine */+void+proto_reg_handoff_lbtrm(void)+{+ static gboolean already_registered = FALSE;+ struct in_addr addr;++ inet_aton(global_lbtrm_mc_address_low, &addr);+ lbtrm_mc_address_low = addr.s_addr;++ inet_aton(global_lbtrm_mc_address_high, &addr);+ lbtrm_mc_address_high = addr.s_addr;++ lbtrm_dport = global_lbtrm_dport;++ lbtrm_sport_low = global_lbtrm_sport_low;++ lbtrm_sport_high = global_lbtrm_sport_high;+

+ inet_aton(global_mim_mc_incoming_address, &addr);+ mim_mc_incoming_address = addr.s_addr;++ inet_aton(global_mim_mc_outgoing_address, &addr);+ mim_mc_outgoing_address = addr.s_addr;++ mim_incoming_dport = global_mim_incoming_dport;+ mim_outgoing_dport = global_mim_outgoing_dport;++ if (!already_registered)+ {+ already_registered = TRUE;+ heur_dissector_add("udp", test_lbtrm_packet, proto_lbtrm);+ }+}+Index: nshark/plugins/29west/packet-lbtrm.hdiff -u /dev/null nshark/plugins/29west/packet-lbtrm.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbtrm.h Mon Mar 2 12:27:55 2009@@ -0,0 +1,118 @@+/* packet-lbtrm.h+ * Routines for LBT-RM Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifndef PACKET_LBTRM_H_INCLUDED+#define PACKET_LBTRM_H_INCLUDED++#include "packet-lbm.h"++#define LBTRM_TAG_MAX_LEN 256++/* The LBT-RM main header */

+typedef struct {+ lbm_uint8_t ver_type;+ lbm_uint8_t next_hdr;+ lbm_uint16_t ucast_port;+ lbm_uint32_t session_id;+} lbtrm_hdr_t;+#define LBTRM_HDR_SZ 8+#define LBTRM_VERSION 0x00+#define LBTRM_HDR_VER(x) (x >> 4)+#define LBTRM_HDR_TYPE(x) (x & 0xFF)+#define lbtrm_hdr_ntoh(_p) \+ (_p)->ucast_port = g_ntohs((_p)->ucast_port); \+ (_p)->session_id = g_ntohl((_p)->session_id);++#define LBTRM_PACKET_TYPE_DATA 0x00+#define LBTRM_PACKET_TYPE_SM 0x02+#define LBTRM_PACKET_TYPE_NAK 0x03+#define LBTRM_PACKET_TYPE_NCF 0x04++typedef struct {+ lbm_uint32_t sqn;+ lbm_uint32_t trail_sqn;+ lbm_uint8_t flags_fec_type;+ lbm_uint8_t flags_tgsz;+ lbm_uint16_t fec_symbol;+} lbtrm_data_hdr_t;+#define LBTRM_DATA_HDR_SZ sizeof(lbtrm_data_hdr_t)+#define LBTRM_DATA_UNICAST_NAKS_FLAG 0x80+#define LBTRM_DATA_RETRANSMISSION_FLAG 0x20+#define LBTRM_DATA_FLAGS(x) (x >> 4)+#define lbtrm_data_hdr_ntoh(_p) \+ (_p)->sqn = g_ntohl((_p)->sqn); \+ (_p)->trail_sqn = g_ntohl((_p)->trail_sqn); \+ (_p)->fec_symbol = g_ntohs((_p)->fec_symbol);++typedef struct {+ lbm_uint32_t sm_sqn;+ lbm_uint32_t lead_sqn;+ lbm_uint32_t trail_sqn;+ lbm_uint8_t flags_fec_type;+ lbm_uint8_t flags_tgsz;+ lbm_uint16_t reserved;+} lbtrm_sm_hdr_t;+#define LBTRM_SM_HDR_SZ sizeof(lbtrm_sm_hdr_t)+#define LBTRM_SM_UNICAST_NAKS_FLAG 0x80+#define LBTRM_SM_FLAGS(x) (x >> 4)+#define lbtrm_sm_hdr_ntoh(_p) \+ (_p)->sm_sqn = g_ntohl((_p)->sm_sqn); \+ (_p)->lead_sqn = g_ntohl((_p)->lead_sqn); \+ (_p)->trail_sqn = g_ntohl((_p)->trail_sqn);++typedef struct {+ lbm_uint16_t num_naks;+ lbm_uint16_t format;+} lbtrm_nak_hdr_t;+#define LBTRM_NAK_HDR_SZ sizeof(lbtrm_nak_hdr_t)+#define LBTRM_NAK_SELECTIVE_FORMAT 0x0

+#define LBTRM_NAK_PARITY_FORMAT 0x1+#define LBTRM_NAK_HDR_FORMAT(x) (x & 0xF)+#define lbtrm_nak_hdr_ntoh(_p) \+ (_p)->num_naks = g_ntohs((_p)->num_naks); \+ (_p)->format = g_ntohs((_p)->format);++typedef struct {+ lbm_uint32_t trail_sqn;+ lbm_uint16_t num_ncfs;+ lbm_uint8_t reserved;+ lbm_uint8_t reason_format;+} lbtrm_ncf_hdr_t;+#define LBTRM_NCF_HDR_SZ sizeof(lbtrm_ncf_hdr_t)+#define LBTRM_NCF_SELECTIVE_FORMAT 0x0+#define LBTRM_NCF_PARITY_FORMAT 0x1+#define LBTRM_NCF_REASON_NO_RETRY 0x0+#define LBTRM_NCF_REASON_IGNORED 0x1+#define LBTRM_NCF_REASON_RX_DELAY 0x2+#define LBTRM_NCF_REASON_SHED 0x3+#define LBTRM_NCF_HDR_REASON(x) ((x & 0xF0) >> 4)+#define LBTRM_NCF_HDR_FORMAT(x) (x & 0xF)+#define lbtrm_ncf_hdr_ntoh(_p) \+ (_p)->trail_sqn = g_ntohl((_p)->trail_sqn); \+ (_p)->num_ncfs = g_ntohs((_p)->num_ncfs);++#endif+Index: nshark/plugins/29west/packet-lbtru.cdiff -u /dev/null nshark/plugins/29west/packet-lbtru.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbtru.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,603 @@+/* packet-lbtru.c+ * Routines for LBT-RU Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.

+ */++#ifdef HAVE_CONFIG_H+#include "config.h"+#endif++#include <stdio.h>+#include <stdlib.h>+#include <ctype.h>+#include <time.h>+#include <string.h>+#include <epan/packet.h>+#include <epan/afn.h>+#include <epan/ipproto.h>+#include <epan/in_cksum.h>+#include <epan/addr_resolv.h>+#include <epan/strutil.h>+#include <epan/prefs.h>+#include <epan/proto.h>+#include "packet-lbm.h"+#include "packet-lbtru.h"+#include "packet-lbmc.h"+#include "value-tables.h"++void proto_reg_handoff_lbtru(void);+static void dissect_lbtru(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree);++#define LBTRU_DEFAULT_SOURCE_PORT_LOW 4380+#define LBTRU_DEFAULT_SOURCE_PORT_HIGH 4389+#define LBTRU_DEFAULT_RECEIVER_PORT_LOW 4360+#define LBTRU_DEFAULT_RECEIVER_PORT_HIGH 4379++static guint32 global_lbtru_source_port_low = LBTRU_DEFAULT_SOURCE_PORT_LOW;+static guint32 global_lbtru_source_port_high = LBTRU_DEFAULT_SOURCE_PORT_HIGH;+static guint32 global_lbtru_receiver_port_low = LBTRU_DEFAULT_RECEIVER_PORT_LOW;+static guint32 global_lbtru_receiver_port_high = LBTRU_DEFAULT_RECEIVER_PORT_HIGH;++static guint32 lbtru_source_port_low = LBTRU_DEFAULT_SOURCE_PORT_LOW;+static guint32 lbtru_source_port_high = LBTRU_DEFAULT_SOURCE_PORT_HIGH;+static guint32 lbtru_receiver_port_low = LBTRU_DEFAULT_RECEIVER_PORT_LOW;+static guint32 lbtru_receiver_port_high = LBTRU_DEFAULT_RECEIVER_PORT_HIGH;++static int proto_lbtru = -1;+static int ett_lbtru = -1;+static int ett_lbtru_data = -1;+static int ett_lbtru_sm = -1;+static int ett_lbtru_sm_flags = -1;+static int ett_lbtru_nak = -1;+static int ett_lbtru_nak_list = -1;+static int ett_lbtru_ncf = -1;

+static int ett_lbtru_ncf_list = -1;+static int ett_lbtru_ack = -1;+static int ett_lbtru_lbmc = -1;++static int hf_lbtru_ver = -1;+static int hf_lbtru_type = -1;+static int hf_lbtru_next_hdr = -1;+static int hf_lbtru_res = -1;++static int hf_lbtru_data_sqn = -1;+static int hf_lbtru_data_trail_sqn = -1;++static int hf_lbtru_sm_sqn = -1;+static int hf_lbtru_sm_lead_sqn = -1;+static int hf_lbtru_sm_trail_sqn = -1;+static int hf_lbtru_sm_flags = -1;+static int hf_lbtru_sm_syn_flag = -1;++static int hf_lbtru_nak_num = -1;+static int hf_lbtru_nak_format = -1;+static int hf_lbtru_nak_nak = -1;++static int hf_lbtru_ncf_trail_sqn = -1;+static int hf_lbtru_ncf_num = -1;+static int hf_lbtru_ncf_reason = -1;+static int hf_lbtru_ncf_format = -1;+static int hf_lbtru_ncf_ncf = -1;++static int hf_lbtru_ack_sqn = -1;++static int hf_lbtru_creq_request = -1;++static int hf_lbtru_rst_reason = -1;++static FieldDefinitions_lbmc hf_lbtru_lbmc = INIT_LBMC_FIELDS;++static+int+test_lbtru_packet(tvbuff_t * tvb, packet_info * pinfo, proto_tree * tree)+{+ /* Must be a UDP packet. */+ if (pinfo->ptype != PT_UDP)+ {+ return (FALSE);+ }+ /* Destination address must be IPV4 and 4 bytes in length. */+ if ((pinfo->dst.type != AT_IPv4) || (pinfo->dst.len != 4))+ {+ return (FALSE);+ }++ /*+ Source port must be in the source port range and destination port must be in the receiver port range,+ or vice-versa.+ */

+ if (((pinfo->destport >= lbtru_source_port_low)+ && (pinfo->destport <= lbtru_source_port_high)+ && (pinfo->srcport >= lbtru_receiver_port_low)+ && (pinfo->srcport <= lbtru_receiver_port_high))+ || ((pinfo->destport >= lbtru_receiver_port_low)+ && (pinfo->destport <= lbtru_receiver_port_high)+ && (pinfo->srcport >= lbtru_source_port_low)+ && (pinfo->srcport <= lbtru_source_port_high)))+ {+ /* One of ours. */+ dissect_lbtru(tvb, pinfo, tree);+ return (TRUE);+ }+ /* Not one of ours. */+ return (FALSE);+}++static void+dissect_lbtru_data_contents(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ tvbuff_t *next_tvb;++ next_tvb = tvb_new_subset(tvb, offset, -1, -1);++ /* we could call the LBMC dissector here to dissect the channel protocol */+ if (tree == NULL)+ {+ return;+ }+ dissect_lbmc_packet(next_tvb, 0, tree, &hf_lbtru_lbmc);+}++static void+dissect_lbtru_data(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *data_tree = NULL;+ proto_item *ti;+ lbtru_data_hdr_t data_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&data_hdr, offset, LBTRU_DATA_HDR_SZ);+ lbtru_data_hdr_ntoh(&data_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRU_DATA_HDR_SZ, "DATA Packet");+ data_tree = proto_item_add_subtree(ti, ett_lbtru_data);+ proto_tree_add_uint(data_tree, hf_lbtru_data_sqn, tvb, offset, 4, data_hdr.sqn);+ offset += 4;+ proto_tree_add_uint(data_tree, hf_lbtru_data_trail_sqn, tvb, offset, 4, data_hdr.trail_sqn);+ offset += 4;

+}++static void+dissect_lbtru_sm(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *sm_tree = NULL;+ proto_item *ti;+ lbtru_sm_hdr_t sm_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&sm_hdr, offset, LBTRU_SM_HDR_SZ);+ lbtru_sm_hdr_ntoh(&sm_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRU_SM_HDR_SZ, "SM Packet");+ sm_tree = proto_item_add_subtree(ti, ett_lbtru_sm);+ proto_tree_add_uint(sm_tree, hf_lbtru_sm_sqn, tvb, offset, 4, sm_hdr.sm_sqn);+ offset += 4;+ proto_tree_add_uint(sm_tree, hf_lbtru_sm_lead_sqn, tvb, offset, 4, sm_hdr.lead_sqn);+ offset += 4;+ proto_tree_add_uint(sm_tree, hf_lbtru_sm_trail_sqn, tvb, offset, 4, sm_hdr.trail_sqn);+ offset += 4;+}++static void+dissect_lbtru_nak_list(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, int num)+{+ proto_tree *nak_tree = NULL;+ proto_item *ti;+ lbm_uint32_t nak;+ int count = 0;++ if (tree == NULL)+ return;++ ti = proto_tree_add_text(tree, tvb, offset, (4 * num), "NAK List");+ nak_tree = proto_item_add_subtree(ti, ett_lbtru_nak_list);++ for (count = 0; count < num; count++) {+ tvb_memcpy(tvb, (guint8 *)&nak, offset, 4);+ nak = g_ntohl(nak);+ proto_tree_add_uint(nak_tree, hf_lbtru_nak_nak, tvb, offset, 4, nak);+ offset += 4;+ }+}++static void

+dissect_lbtru_nak(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *nak_tree = NULL;+ proto_item *ti;+ lbtru_nak_hdr_t nak_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&nak_hdr, offset, LBTRU_NAK_HDR_SZ);+ lbtru_nak_hdr_ntoh(&nak_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRU_NAK_HDR_SZ, "NAK Packet");+ nak_tree = proto_item_add_subtree(ti, ett_lbtru_nak);+ proto_tree_add_uint(nak_tree, hf_lbtru_nak_num, tvb, offset, 2, nak_hdr.num_naks);+ offset += 2;+ proto_tree_add_uint(nak_tree, hf_lbtru_nak_format, tvb, offset, 2, LBTRU_NAK_HDR_FORMAT(nak_hdr.format));+ offset += 2;+ dissect_lbtru_nak_list(tvb, offset, pinfo, nak_tree, nak_hdr.num_naks);+}++static void+dissect_lbtru_ncf_list(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, int num)+{+ proto_tree *ncf_tree = NULL;+ proto_item *ti;+ lbm_uint32_t ncf;+ int count = 0;++ if (tree == NULL)+ return;++ ti = proto_tree_add_text(tree, tvb, offset, (4 * num), "NCF List");+ ncf_tree = proto_item_add_subtree(ti, ett_lbtru_ncf_list);++ for (count = 0; count < num; count++) {+ tvb_memcpy(tvb, (guint8 *)&ncf, offset, 4);+ ncf = g_ntohl(ncf);+ proto_tree_add_uint(ncf_tree, hf_lbtru_ncf_ncf, tvb, offset, 4, ncf);+ offset += 4;+ }+}++static void+dissect_lbtru_ncf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *ncf_tree = NULL;+ proto_item *ti;

+ lbtru_ncf_hdr_t ncf_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&ncf_hdr, offset, LBTRU_NCF_HDR_SZ);+ lbtru_ncf_hdr_ntoh(&ncf_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRU_NCF_HDR_SZ, "NCF Packet");+ ncf_tree = proto_item_add_subtree(ti, ett_lbtru_ncf);+ proto_tree_add_uint(ncf_tree, hf_lbtru_ncf_trail_sqn, tvb, offset, 4, ncf_hdr.trail_sqn);+ offset += 4;+ proto_tree_add_uint(ncf_tree, hf_lbtru_ncf_num, tvb, offset, 2, ncf_hdr.num_ncfs);+ offset += 2;+ proto_tree_add_uint(ncf_tree, hf_lbtru_ncf_reason, tvb, offset, 2, LBTRU_NCF_HDR_REASON(ncf_hdr.reason_format));+ proto_tree_add_uint(ncf_tree, hf_lbtru_ncf_format, tvb, offset, 2, LBTRU_NCF_HDR_FORMAT(ncf_hdr.reason_format));+ offset += 2;+ dissect_lbtru_ncf_list(tvb, offset, pinfo, ncf_tree, ncf_hdr.num_ncfs);+}++static void+dissect_lbtru_ack(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *ack_tree = NULL;+ proto_item *ti;+ lbtru_ack_hdr_t ack_hdr;++ if (tree == NULL)+ return;++ tvb_memcpy(tvb, (guint8 *)&ack_hdr, offset, LBTRU_ACK_HDR_SZ);+ lbtru_ack_hdr_ntoh(&ack_hdr);++ ti = proto_tree_add_text(tree, tvb, offset, LBTRU_ACK_HDR_SZ, "ACK Packet");+ ack_tree = proto_item_add_subtree(ti, ett_lbtru_ack);+ proto_tree_add_uint(ack_tree, hf_lbtru_ack_sqn, tvb, offset, 4, ack_hdr.ack_sqn);+ offset += 4;+}+++/*+ * dissect_lbtru - The dissector for LBT-RU+ */+static void+dissect_lbtru(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)+{+ proto_tree *lbtru_tree = NULL, *flags_tree = NULL;+ proto_item *ti, *tf;

+ lbtru_hdr_t lbtru_hdr;+ lbtru_data_hdr_t lbtru_data_hdr;+ lbtru_sm_hdr_t lbtru_sm_hdr;+ lbtru_nak_hdr_t lbtru_nak_hdr;+ lbtru_ncf_hdr_t lbtru_ncf_hdr;+ lbtru_ack_hdr_t lbtru_ack_hdr;+ int offset = 0, flags_offset = 0;++ if (check_col(pinfo->cinfo, COL_PROTOCOL))+ col_set_str(pinfo->cinfo, COL_PROTOCOL, "LBT-RU");++ /* Clear out the Info column. */+ if (check_col(pinfo->cinfo, COL_INFO))+ col_clear(pinfo->cinfo, COL_INFO);++ tvb_memcpy(tvb, (guint8 *)&lbtru_hdr, offset, LBTRU_HDR_SZ);+ lbtru_hdr_ntoh(&lbtru_hdr);++ switch (LBTRU_HDR_TYPE(lbtru_hdr.ver_type)) {+ case LBTRU_PACKET_TYPE_DATA:+ tvb_memcpy(tvb, (guint8 *)&lbtru_data_hdr, LBTRU_HDR_SZ, LBTRU_DATA_HDR_SZ);+ lbtru_data_hdr_ntoh(&lbtru_data_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "DATA sqn %x", lbtru_data_hdr.sqn);+ }+ break;+ case LBTRU_PACKET_TYPE_SM:+ tvb_memcpy(tvb, (guint8 *)&lbtru_sm_hdr, LBTRU_HDR_SZ, LBTRU_SM_HDR_SZ);+ lbtru_sm_hdr_ntoh(&lbtru_sm_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ if (lbtru_hdr.flags_or_res & LBTRU_SM_SYN_FLAG) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "SM sqn %x SYN", lbtru_sm_hdr.sm_sqn);+ } else {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "SM sqn %x", lbtru_sm_hdr.sm_sqn);+ }+ }+ break;+ case LBTRU_PACKET_TYPE_NAK:+ tvb_memcpy(tvb, (guint8 *)&lbtru_nak_hdr, LBTRU_HDR_SZ, LBTRU_NAK_HDR_SZ);+ lbtru_nak_hdr_ntoh(&lbtru_nak_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "NAK %u naks", lbtru_nak_hdr.num_naks);+ }+ break;+ case LBTRU_PACKET_TYPE_NCF:

+ tvb_memcpy(tvb, (guint8 *)&lbtru_ncf_hdr, LBTRU_HDR_SZ, LBTRU_NCF_HDR_SZ);+ lbtru_ncf_hdr_ntoh(&lbtru_ncf_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "NCF %u ncfs", lbtru_ncf_hdr.num_ncfs);+ }+ break;+ case LBTRU_PACKET_TYPE_ACK:+ tvb_memcpy(tvb, (guint8 *)&lbtru_ack_hdr, LBTRU_HDR_SZ, LBTRU_ACK_HDR_SZ);+ lbtru_ack_hdr_ntoh(&lbtru_ack_hdr);+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "ACK sqn %x", lbtru_ack_hdr.ack_sqn);+ }+ break;+ case LBTRU_PACKET_TYPE_CREQ:+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "CREQ %s", val_to_str(lbtru_hdr.flags_or_res, lbtru_creq_requests, "Unknown(0x%02x)"));+ }+ break;+ case LBTRU_PACKET_TYPE_RST:+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "RST %s", val_to_str(lbtru_hdr.flags_or_res, lbtru_rst_reasons, "Unknown(0x%02x)"));+ }+ break;+ default:+ if (check_col(pinfo->cinfo, COL_INFO)) {+ col_add_fstr(pinfo->cinfo, COL_INFO,+ "Unknown (0x%02x)", LBTRU_HDR_TYPE(lbtru_hdr.ver_type));+ }+ break;+ }++ if (tree) {+ ti = proto_tree_add_protocol_format(tree, proto_lbtru,+tvb, offset, -1,+"LBT-RU Protocol: Version %u,"+" Type %s", LBTRU_HDR_VER(lbtru_hdr.ver_type),+val_to_str(LBTRU_HDR_TYPE(lbtru_hdr.ver_type), lbtru_packet_types, "Unknown(0x%02x)"));+ lbtru_tree = proto_item_add_subtree(ti, ett_lbtru);

+ proto_tree_add_uint(lbtru_tree, hf_lbtru_ver, tvb, offset, 1, LBTRU_HDR_VER(lbtru_hdr.ver_type));+ proto_tree_add_uint(lbtru_tree, hf_lbtru_type, tvb, offset, 1, LBTRU_HDR_TYPE(lbtru_hdr.ver_type));+ offset += 1;+ proto_tree_add_uint(lbtru_tree, hf_lbtru_next_hdr, tvb, offset, 1, lbtru_hdr.next_hdr);+ offset += 1;+ flags_offset = offset;+ /* skip the reserved or flags field. We'll handle it below. */+ offset += 2;+ switch (LBTRU_HDR_TYPE(lbtru_hdr.ver_type)) {+ case LBTRU_PACKET_TYPE_DATA:+ dissect_lbtru_data(tvb, offset, pinfo, lbtru_tree);+ offset += LBTRU_DATA_HDR_SZ;+ dissect_lbtru_data_contents(tvb, offset, pinfo, tree);+ break;+ case LBTRU_PACKET_TYPE_SM:+ tf = proto_tree_add_uint_format(lbtru_tree, hf_lbtru_sm_flags, tvb, flags_offset, 2,+lbtru_hdr.flags_or_res, "Flags: 0x%02x",+lbtru_hdr.flags_or_res);+ flags_tree = proto_item_add_subtree(tf, ett_lbtru_sm_flags);+ proto_tree_add_boolean(flags_tree, hf_lbtru_sm_syn_flag, tvb, flags_offset, 2,+ (lbtru_hdr.flags_or_res & LBTRU_SM_SYN_FLAG));+ dissect_lbtru_sm(tvb, offset, pinfo, lbtru_tree);+ break;+ case LBTRU_PACKET_TYPE_NAK:+ dissect_lbtru_nak(tvb, offset, pinfo, lbtru_tree);+ break;+ case LBTRU_PACKET_TYPE_NCF:+ dissect_lbtru_ncf(tvb, offset, pinfo, lbtru_tree);+ case LBTRU_PACKET_TYPE_ACK:+ dissect_lbtru_ack(tvb, offset, pinfo, lbtru_tree);+ break;+ case LBTRU_PACKET_TYPE_CREQ:+ proto_tree_add_uint(lbtru_tree, hf_lbtru_creq_request, tvb, flags_offset, 2, lbtru_hdr.flags_or_res);+ break;+ case LBTRU_PACKET_TYPE_RST:+ proto_tree_add_uint(lbtru_tree, hf_lbtru_rst_reason, tvb, flags_offset, 2, lbtru_hdr.flags_or_res);+ break;+ default:+ break;+ }

+ }+}++/* Register all the bits needed with the filtering engine */+void+proto_register_lbtru(void)+{+ static hf_register_info hf[] = {+ { &hf_lbtru_ver,+ { "Version", "lbtru.hdr.ver", FT_UINT8, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_type,+ { "Type", "lbtru.hdr.type", FT_UINT8, BASE_HEX,+ VALS(lbtru_packet_types), 0x0, "", HFILL }},+ { &hf_lbtru_next_hdr,+ { "Next Header", "lbtru.hdr.next_hdr", FT_UINT8, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_res,+ { "Flags or Reserved", "lbtru.hdr.res", FT_UINT16, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_data_sqn,+ { "Sequence Number", "lbtru.data.sqn", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_data_trail_sqn,+ { "Trailing Edge Sequence Number", "lbtru.data.trail", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_sm_sqn,+ { "SM Sequence Number", "lbtru.sm.sqn", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_sm_lead_sqn,+ { "Leading Edge Sequence Number", "lbtru.sm.lead", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_sm_trail_sqn,+ { "Trailing Edge Sequence Number", "lbtru.sm.trail", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_sm_flags,+ { "Flags", "lbtru.sm.flags", FT_UINT16, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_sm_syn_flag,+ { "SYN", "lbtru.sm.flags.syn", FT_BOOLEAN, 16,+ TFS(&flag_present), LBTRU_SM_SYN_FLAG, "", HFILL }},+ { &hf_lbtru_nak_num,+ { "Number of NAKs", "lbtru.nak.num", FT_UINT16, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_nak_format,+ { "Format", "lbtru.nak.format", FT_UINT8, BASE_HEX,+ VALS(lbtru_nak_formats), 0x0, "", HFILL }},+ { &hf_lbtru_nak_nak,

+ { "NAK", "lbtru.nak.nak", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_ncf_trail_sqn,+ { "Trailing Edge Sequence Number", "lbtru.ncf.trail", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_ncf_num,+ { "Number of Individual NCFs", "lbtru.ncf.num", FT_UINT16, BASE_DEC,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_ncf_reason,+ { "Reason", "lbtru.ncf.reason", FT_UINT8, BASE_HEX,+ VALS(lbtru_ncf_reasons), 0x0, "", HFILL }},+ { &hf_lbtru_ncf_format,+ { "Format", "lbtru.ncf.format", FT_UINT8, BASE_HEX,+ VALS(lbtru_ncf_formats), 0x0, "", HFILL }},+ { &hf_lbtru_ncf_ncf,+ { "NCF", "lbtru.ncf.ncf", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_ack_sqn,+ { "ACK Sequence Number", "lbtru.ack.sqn", FT_UINT32, BASE_HEX,+ NULL, 0x0, "", HFILL }},+ { &hf_lbtru_creq_request,+ { "Request", "lbtru.creq.request", FT_UINT16, BASE_HEX,+ VALS(lbtru_creq_requests), 0x0, "", HFILL }},+ { &hf_lbtru_rst_reason,+ { "Reason", "lbtru.rst.reason", FT_UINT16, BASE_HEX,+ VALS(lbtru_rst_reasons), 0x0, "", HFILL }},+ EXPAND_LBMC_FIELDS("LBMC", hf_lbtru_lbmc, "lbtru.lbmc"),+ };+ static gint *ett[] = {+ &ett_lbtru,+ &ett_lbtru_data,+ &ett_lbtru_sm,+ &ett_lbtru_sm_flags,+ &ett_lbtru_nak,+ &ett_lbtru_nak_list,+ &ett_lbtru_ncf,+ &ett_lbtru_ncf_list,+ &ett_lbtru_ack,+ &ett_lbtru_lbmc,+ DECLARE_LBMC_TREES(hf_lbtru_lbmc),+ };+ module_t *lbtru_module;++ proto_lbtru = proto_register_protocol("LBT Reliable Unicast Protocol",+ "LBT-RU", "lbtru");++ proto_register_field_array(proto_lbtru, hf, array_length(hf));+ proto_register_subtree_array(ett, array_length(ett));++ lbtru_module = prefs_register_protocol(proto_lbtru, proto_reg_handoff_lbtru);

++ prefs_register_uint_preference(lbtru_module,+ "source_port_low",+ "Source port range low (default " MAKESTRING(LBTRU_DEFAULT_SOURCE_PORT_LOW) ")",+ "Set the low end of the LBT-RU source UDP port range (context transport_lbtru_port_low)",+ 10,+ &global_lbtru_source_port_low);++ prefs_register_uint_preference(lbtru_module,+ "source_port_high",+ "Source port range high (default " MAKESTRING(LBTRU_DEFAULT_SOURCE_PORT_HIGH) ")",+ "Set the high end of the LBT-RU source UDP port range (context transport_lbtru_port_high)",+ 10,+ &global_lbtru_source_port_high);++ prefs_register_uint_preference(lbtru_module,+ "receiver_port_low",+ "Receiver port range low (default " MAKESTRING(LBTRU_DEFAULT_RECEIVER_PORT_LOW) ")",+ "Set the low end of the LBT-RU receiver UDP port range (receiver transport_lbtru_port_low)",+ 10,+ &global_lbtru_receiver_port_low);++ prefs_register_uint_preference(lbtru_module,+ "receiver_port_high",+ "Receiver port range high (default " MAKESTRING(LBTRU_DEFAULT_RECEIVER_PORT_HIGH) ")",+ "Set the high end of the LBT-RU receiver UDP port range (receiver transport_lbtru_port_high)",+ 10,+ &global_lbtru_receiver_port_high);+}++/* The registration hand-off routine */+void+proto_reg_handoff_lbtru(void)+{

+ static gboolean already_registered = FALSE;++ lbtru_source_port_low = global_lbtru_source_port_low;++ lbtru_source_port_high = global_lbtru_source_port_high;++ lbtru_receiver_port_low = global_lbtru_receiver_port_low;++ lbtru_receiver_port_high = global_lbtru_receiver_port_high;++ if (!already_registered)+ {+ already_registered = TRUE;+ heur_dissector_add("udp", test_lbtru_packet, proto_lbtru);+ }+}Index: nshark/plugins/29west/packet-lbtru.hdiff -u /dev/null nshark/plugins/29west/packet-lbtru.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/packet-lbtru.h Mon Mar 2 12:27:55 2009@@ -0,0 +1,123 @@+/* packet-lbtru.h+ * Routines for LBT-RU Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifndef PACKET_LBTRU_H_INCLUDED+#define PACKET_LBTRU_H_INCLUDED++#ifdef HAVE_CONFIG_H+#include "config.h"+#endif++#include <stdio.h>

+#include <stdlib.h>+#include <ctype.h>+#include "packet-lbm.h"++/* The LBT-RU main header */+typedef struct {+ lbm_uint8_t ver_type;+ lbm_uint8_t next_hdr;+ lbm_uint16_t flags_or_res;+} lbtru_hdr_t;+#define LBTRU_HDR_SZ 4+#define LBTRU_VERSION 0x00+#define LBTRU_HDR_VER(x) (x >> 4)+#define LBTRU_HDR_TYPE(x) (x & 0xFF)+#define lbtru_hdr_ntoh(_p) \+ (_p)->flags_or_res = g_ntohs((_p)->flags_or_res);++#define LBTRU_PACKET_TYPE_DATA 0x00+#define LBTRU_PACKET_TYPE_SM 0x02+#define LBTRU_PACKET_TYPE_NAK 0x03+#define LBTRU_PACKET_TYPE_NCF 0x04+#define LBTRU_PACKET_TYPE_ACK 0x05+#define LBTRU_PACKET_TYPE_CREQ 0x06+#define LBTRU_PACKET_TYPE_RST 0x07++typedef struct {+ lbm_uint32_t sqn;+ lbm_uint32_t trail_sqn;+} lbtru_data_hdr_t;+#define LBTRU_DATA_HDR_SZ sizeof(lbtru_data_hdr_t)+#define lbtru_data_hdr_ntoh(_p) \+ (_p)->sqn = g_ntohl((_p)->sqn); \+ (_p)->trail_sqn = g_ntohl((_p)->trail_sqn);++typedef struct {+ lbm_uint32_t sm_sqn;+ lbm_uint32_t lead_sqn;+ lbm_uint32_t trail_sqn;+} lbtru_sm_hdr_t;+#define LBTRU_SM_HDR_SZ sizeof(lbtru_sm_hdr_t)+#define LBTRU_SM_SYN_FLAG 0x8000+#define lbtru_sm_hdr_ntoh(_p) \+ (_p)->sm_sqn = g_ntohl((_p)->sm_sqn); \+ (_p)->lead_sqn = g_ntohl((_p)->lead_sqn); \+ (_p)->trail_sqn = g_ntohl((_p)->trail_sqn);++typedef struct {+ lbm_uint16_t num_naks;+ lbm_uint16_t format;+} lbtru_nak_hdr_t;+#define LBTRU_NAK_HDR_SZ sizeof(lbtru_nak_hdr_t)+#define LBTRU_NAK_SELECTIVE_FORMAT 0x0+#define LBTRU_NAK_HDR_FORMAT(x) (x & 0xF)+#define lbtru_nak_hdr_ntoh(_p) \+ (_p)->num_naks = g_ntohs((_p)->num_naks); \+ (_p)->format = g_ntohs((_p)->format);+

+typedef struct {+ lbm_uint32_t trail_sqn;+ lbm_uint16_t num_ncfs;+ lbm_uint8_t reserved;+ lbm_uint8_t reason_format;+} lbtru_ncf_hdr_t;+#define LBTRU_NCF_HDR_SZ sizeof(lbtru_ncf_hdr_t)+#define LBTRU_NCF_SELECTIVE_FORMAT 0x0+#define LBTRU_NCF_REASON_NO_RETRY 0x0+#define LBTRU_NCF_REASON_IGNORED 0x1+#define LBTRU_NCF_REASON_RX_DELAY 0x2+#define LBTRU_NCF_REASON_SHED 0x3+#define LBTRU_NCF_HDR_REASON(x) ((x & 0xF0) >> 4)+#define LBTRU_NCF_HDR_FORMAT(x) (x & 0xF)+#define lbtru_ncf_hdr_ntoh(_p) \+ (_p)->trail_sqn = g_ntohl((_p)->trail_sqn); \+ (_p)->num_ncfs = g_ntohs((_p)->num_ncfs);++typedef struct {+ lbm_uint32_t ack_sqn;+} lbtru_ack_hdr_t;+#define LBTRU_ACK_HDR_SZ 4+#define lbtru_ack_hdr_ntoh(_p) \+ (_p)->ack_sqn = g_ntohl((_p)->ack_sqn);++/* CREQ and RST use the normal header */+#define LBTRU_CREQ_REQUEST_SYN 0x0++#define LBTRU_RST_REASON_DEFAULT 0x0++#endif+Index: nshark/plugins/29west/plugin.rc.indiff -u /dev/null nshark/plugins/29west/plugin.rc.in:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/plugin.rc.inMon Mar 2 12:27:55 2009@@ -0,0 +1,34 @@+#include "winver.h"++VS_VERSION_INFO VERSIONINFO+ FILEVERSION @RC_MODULE_VERSION@+ PRODUCTVERSION @RC_VERSION@,0+ FILEFLAGSMASK 0x0L+#ifdef _DEBUG+ FILEFLAGS VS_FF_PRERELEASE+VS_FF_DEBUG+#else+ FILEFLAGS VS_FF_PRERELEASE+#endif+ FILEOS VOS_NT_WINDOWS32+ FILETYPE VFT_DLL+BEGIN+ BLOCK "StringFileInfo"+ BEGIN+ BLOCK "040904b0"+ BEGIN+ VALUE "CompanyName", "29West Inc, http://www.29west.com, and the Wireshark developer community, http://www.wireshark.org/\0"

+ VALUE "FileDescription", "@PACKAGE@ dissector\0"+ VALUE "FileVersion", "@MODULE_VERSION@\0"+ VALUE "InternalName", "@PACKAGE@ @MODULE_VERSION@\0"+ VALUE "LegalCopyright", "Copyright © 2005-2007, 29West, Inc <support@29west.com>, and Copyright © 1998 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"+ VALUE "OriginalFilename", "@PLUGIN_NAME@.dll\0"+ VALUE "ProductName", "Wireshark\0"+ VALUE "ProductVersion", "@VERSION@\0"+ VALUE "Comments", "Build with @MSVC_VARIANT@\0"+ END+ END+ BLOCK "VarFileInfo"+ BEGIN+ VALUE "Translation", 0x409, 1200+ END+ENDIndex: nshark/plugins/29west/value-tables.cdiff -u /dev/null nshark/plugins/29west/value-tables.c:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/value-tables.c Mon Mar 2 12:27:55 2009@@ -0,0 +1,309 @@+/* value-tables.c+ * Value tables for LBM Packet dissection+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifdef HAVE_CONFIG_H+#include "config.h"+#endif++#include <stdio.h>+#include <stdlib.h>+#include <ctype.h>

+#include <time.h>+#include <string.h>+#include <epan/packet.h>+#include <epan/afn.h>+#include <epan/ipproto.h>+#include <epan/in_cksum.h>+#include <epan/addr_resolv.h>+#include <epan/strutil.h>+#include <epan/prefs.h>+#include <epan/proto.h>+#include "packet-lbm.h"+#include "packet-lbmr.h"+#include "packet-lbtrm.h"+#include "packet-lbtru.h"+#include "packet-lbmc.h"+#include "value-tables.h"++const value_string lbmr_packet_types[] =+{+ { LBMR_PACKET_TYPE_NORMAL, "NORMAL" },+ { LBMR_PACKET_TYPE_WC_TQR, "WC-TQR" },+ { LBMR_PACKET_TYPE_RCV_ALIVE, "Rcv Alive" },+ { LBMR_PACKET_TYPE_SRC_ALIVE, "Src Alive" },+ { LBMR_PACKET_TYPE_TOPIC_MGMT, "Topic Mgmt" },+ { 0x0, NULL }+};++const value_string lbmr_transport_types[] =+{+ { LBMR_TRANSPORT_TCP, "TCP" },+ { LBMR_TRANSPORT_LBTRU, "LBT-RU" },+ { LBMR_TRANSPORT_LBTRM, "LBT-RM" },+ { 0xFF, NULL }+};++const value_string lbmr_tmr_types[] =+{+ { LBMR_TMR_LEAVE_TOPIC, "Leave Topic" },+ { LBMR_TMR_TOPIC_USE, "Topic Use" },+ { 0x0, NULL }+};++const value_string lbmr_opt_types[] =+{+ { LBMR_TOPIC_OPT_LEN_TYPE, "Option Length" },+ { LBMR_TOPIC_OPT_UME_TYPE, "UME" },+ { LBMR_TOPIC_OPT_UME_STORE_TYPE, "UME Store" },+ { LBMR_TOPIC_OPT_UME_STORE_GROUP_TYPE, "UME Store Group" },+ { LBMR_TOPIC_OPT_LATEJOIN_TYPE, "Late Join" },+ { 0, NULL }+};++const value_string lbtrm_packet_types[] =+{+ { LBTRM_PACKET_TYPE_DATA, "DATA" },+ { LBTRM_PACKET_TYPE_SM, "SM" },+ { LBTRM_PACKET_TYPE_NAK, "NAK" },

+ { LBTRM_PACKET_TYPE_NCF, "NCF" },+ { 0x0, NULL }+};++const value_string lbtrm_nak_formats[] =+{+ { LBTRM_NAK_SELECTIVE_FORMAT, "Selective" },+ { LBTRM_NAK_PARITY_FORMAT, "Parity" },+ { 0x0, NULL }+};++const value_string lbtrm_ncf_formats[] =+{+ { LBTRM_NCF_SELECTIVE_FORMAT, "Selective" },+ { LBTRM_NCF_PARITY_FORMAT, "Parity" },+ { 0x0, NULL }+};++const value_string lbtrm_ncf_reasons[] =+{+ { LBTRM_NCF_REASON_NO_RETRY, "Do not retry" },+ { LBTRM_NCF_REASON_IGNORED, "NAK Ignored" },+ { LBTRM_NCF_REASON_RX_DELAY, "Retransmit Delay" },+ { LBTRM_NCF_REASON_SHED, "NAK Shed" },+ { 0x0, NULL }+};++++const value_string lbtru_packet_types[] =+{+ { LBTRU_PACKET_TYPE_DATA, "DATA" },+ { LBTRU_PACKET_TYPE_SM, "SM" },+ { LBTRU_PACKET_TYPE_NAK, "NAK" },+ { LBTRU_PACKET_TYPE_NCF, "NCF" },+ { LBTRU_PACKET_TYPE_ACK, "ACK" },+ { LBTRU_PACKET_TYPE_CREQ, "CREQ" },+ { LBTRU_PACKET_TYPE_RST, "RST" },+ { 0x0, NULL }+};++const value_string lbtru_nak_formats[] =+{+ { LBTRU_NAK_SELECTIVE_FORMAT, "Selective" },+ { 0x0, NULL }+};++const value_string lbtru_ncf_formats[] =+{+ { LBTRU_NCF_SELECTIVE_FORMAT, "Selective" },+ { 0x0, NULL }+};++const value_string lbtru_ncf_reasons[] =+{+ { LBTRU_NCF_REASON_NO_RETRY, "Do not retry" },+ { LBTRU_NCF_REASON_IGNORED, "NAK Ignored" },

+ { LBTRU_NCF_REASON_RX_DELAY, "Retransmit Delay" },+ { LBTRU_NCF_REASON_SHED, "NAK Shed" },+ { 0x0, NULL }+};++const value_string lbtru_creq_requests[] =+{+ { LBTRU_CREQ_REQUEST_SYN, "SYN" },+ { 0x0, NULL }+};++const value_string lbtru_rst_reasons[] =+{+ { LBTRU_RST_REASON_DEFAULT, "Default" },+ { 0x0, NULL }+};++++const value_string lbmc_type_value[] =+{+ { LBMC_TYPE_MESSAGE, "Message" },+ { LBMC_TYPE_RETRANS, "Retransmission" },+ { LBMC_TYPE_CONTROL, "Control" },+ { LBMC_TYPE_EOT, "EOT???" },+ { 0, NULL }+};++const value_string lbmc_nhdr_value[] =+{+ { LBMC_NHDR_DATA, "Data" },+ { LBMC_NHDR_FRAG, "Fragment" },+ { LBMC_NHDR_BATCH, "Batch" },+ { LBMC_NHDR_TGIDX, "Unknown???" },+ { LBMC_NHDR_REQUEST, "Request" },+ { LBMC_NHDR_TOPICNAME, "Topic name" },+ { LBMC_NHDR_APPHDR, "Application header" },+ { LBMC_NHDR_SSF_INIT, "Source-side filtering init" },+ { LBMC_NHDR_SSF_CREQ, "Source-side filtering control request" },+ { LBMC_NHDR_UME_PREG, "UME persistent registration" },+ { LBMC_NHDR_UME_PREG_RESP, "UME persistent registration response" },+ { LBMC_NHDR_UME_ACK, "UME Acknowledgement" },+ { LBMC_NHDR_UME_RXREQ, "UME retransmission request" },+ { LBMC_NHDR_UME_KEEPALIVE, "UME keepalive" },+ { LBMC_NHDR_UME_STOREID, "UME store ID" },+ { LBMC_NHDR_UME_RANGED_ACK, "UME Ranged ACK" },+ { LBMC_NHDR_UME_ACK_ID, "UME ACK" },+ { LBMC_NHDR_UME_CAPABILITY, "UME Capability" },+ { LBMC_NHDR_NONE, "None" },+ { 0, NULL }+};++const value_string lbmc_req_transport_value[] =+{+ { LBMC_REQUEST_TRANSPORT_TCP, "TCP" },+ { 0, NULL }

+};++const value_string lbmc_ssf_transport_value[] =+{+ { LBMC_CNTL_SSF_INIT_TRANSPORT_TCP, "TCP" },+ { 0, NULL }+};++const value_string lbmc_ssf_creq_mode_value[] =+{+ { LBMC_CNTL_SSF_CREQ_MODE_INCLUDE, "Include" },+ { LBMC_CNTL_SSF_CREQ_MODE_EXCLUDE, "Exclude" },+ { 0, NULL }+};++const value_string lbmc_ume_preg_resp_errcode_value[] =+{+ { LBMC_UME_PREG_RESP_ERRCODE_ENOERROR, "No error" },+ { LBMC_UME_PREG_RESP_ERRCODE_ENOPATTERN, "No pattern" },+ { LBMC_UME_PREG_RESP_ERRCODE_ESRCREGID, "Source registration ID error" },+ { LBMC_UME_PREG_RESP_ERRCODE_EREGID, "Registration ID error" },+ { 0, NULL }+};++const value_string lbmc_ume_ack_type_value[] =+{+ { LBMC_UME_ACK_TYPE_CDELV, "CDELV" },+ { LBMC_UME_ACK_TYPE_STABLE, "Stable" },+ { 0, NULL }+};++const value_string lbmc_ume_keepalive_type_value[] =+{+ { LBMC_UME_KEEPALIVE_TYPE_SRC, "Source" },+ { LBMC_UME_KEEPALIVE_TYPE_RCV, "Receiver" },+ { LBMC_UME_KEEPALIVE_TYPE_STORE, "Store" },+ { 0, NULL }+};++const true_false_string lbmc_ume_s_flag =+{+ "Source registration",+ "Receiver registration"+};++const true_false_string lbmc_ume_f_flag =+{+ "Do not forward ACKs",+ "Forward ACKs"+};++const true_false_string lbmc_ume_o_flag =+{+ "Old/returning client",+ "New client"+};

++const true_false_string lbmc_ume_err_flag =+{+ "Error (see code)",+ "No error"+};++const true_false_string lbmc_ume_n_flag =+{+ "No cache (store) or no ACKs (receiver)",+ "Cache (store) or ACKs (receiver)"+};++const true_false_string lbmc_ume_r_flag =+{+ "Store requests a response",+ "No response requested"+};++const true_false_string lbmc_ume_t_flag =+{+ "Store has not seen a TIR for the topic",+ "Store has seen a TIR for the topic"+};++const true_false_string lbmc_ignore_flag =+{+ "May be ignored",+ "Must be processed"+};++const true_false_string lbmr_ignore_flag =+{+ "May be ignored",+ "Must be processed"+};++const true_false_string set_notset =+{+ "Set",+ "Not set"+};++const true_false_string flag_present =+{+ "Present",+ "Not Present"+};++Index: nshark/plugins/29west/value-tables.hdiff -u /dev/null nshark/plugins/29west/value-tables.h:1.1.4.1--- /dev/null Tue Mar 17 10:56:14 2009+++ nshark/plugins/29west/value-tables.h Mon Mar 2 12:27:55 2009@@ -0,0 +1,65 @@+/* value-tables.h+ * Value tables for LBMC Packet dissection

+ *+ * $Id$+ *+ * Copyright (c) 2005-2007 29West, Inc.+ *+ * Ethereal - Network traffic analyzer+ * By Gerald Combs <gerald@ethereal.com>+ * Copyright 1999 Gerald Combs+ *+ * This program is free software; you can redistribute it and/or+ * modify it under the terms of the GNU General Public License+ * as published by the Free Software Foundation; either version 2+ * of the License, or (at your option) any later version.+ *+ * This program is distributed in the hope that it will be useful,+ * but WITHOUT ANY WARRANTY; without even the implied warranty of+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the+ * GNU General Public License for more details.+ *+ * You should have received a copy of the GNU General Public License+ * along with this program; if not, write to the Free Software+ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.+ */++#ifndef VALUE_TABLES_H_INCLUDED+#define VALUE_TABLES_H_INCLUDED++extern const value_string lbmr_packet_types[];+extern const value_string lbmr_transport_types[];+extern const value_string lbmr_tmr_types[];+extern const value_string lbmr_opt_types[];+extern const value_string lbtrm_packet_types[];+extern const value_string lbtrm_nak_formats[];+extern const value_string lbtrm_ncf_formats[];+extern const value_string lbtrm_ncf_reasons[];+extern const value_string lbtru_packet_types[];+extern const value_string lbtru_nak_formats[];+extern const value_string lbtru_ncf_formats[];+extern const value_string lbtru_ncf_reasons[];+extern const value_string lbtru_creq_requests[];+extern const value_string lbtru_rst_reasons[];+extern const value_string lbmc_type_value[];+extern const value_string lbmc_nhdr_value[];+extern const value_string lbmc_req_transport_value[];+extern const value_string lbmc_ssf_transport_value[];+extern const value_string lbmc_ssf_creq_mode_value[];+extern const value_string lbmc_ume_preg_resp_errcode_value[];+extern const value_string lbmc_ume_ack_type_value[];+extern const value_string lbmc_ume_keepalive_type_value[];+extern const true_false_string lbmc_ume_s_flag;+extern const true_false_string lbmc_ume_f_flag;+extern const true_false_string lbmc_ume_o_flag;+extern const true_false_string lbmc_ume_err_flag;+extern const true_false_string lbmc_ume_n_flag;+extern const true_false_string lbmc_ume_r_flag;+extern const true_false_string lbmc_ume_t_flag;

+extern const true_false_string lbmc_ignore_flag;+extern const true_false_string lbmr_ignore_flag;+extern const true_false_string set_notset;+extern const true_false_string flag_present;++#endif+Index: nshark/plugins/agentx/Makefile.indiff -u nshark/plugins/agentx/Makefile.in:1.1.1.2 nshark/plugins/agentx/Makefile.in:1.1.1.2.2.2--- nshark/plugins/agentx/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/agentx/Makefile.in Mon Mar 2 16:57:55 2009@@ -367,6 +367,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/artnet/Makefile.indiff -u nshark/plugins/artnet/Makefile.in:1.1.1.2 nshark/plugins/artnet/Makefile.in:1.1.1.2.2.2--- nshark/plugins/artnet/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/artnet/Makefile.in Mon Mar 2 16:57:55 2009@@ -365,6 +365,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/asn1/Makefile.indiff -u nshark/plugins/asn1/Makefile.in:1.1.1.2 nshark/plugins/asn1/Makefile.in:1.1.1.2.2.2--- nshark/plugins/asn1/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/asn1/Makefile.in Mon Mar 2 16:57:55 2009@@ -368,6 +368,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/ciscosm/Makefile.indiff -u nshark/plugins/ciscosm/Makefile.in:1.1.1.2 nshark/plugins/ciscosm/Makefile.in:1.1.1.2.2.2--- nshark/plugins/ciscosm/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/ciscosm/Makefile.inMon Mar 2 16:57:55 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@

top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/docsis/Makefile.indiff -u nshark/plugins/docsis/Makefile.in:1.1.1.2 nshark/plugins/docsis/Makefile.in:1.1.1.2.2.2--- nshark/plugins/docsis/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/docsis/Makefile.in Mon Mar 2 16:57:55 2009@@ -375,6 +375,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/enttec/Makefile.indiff -u nshark/plugins/enttec/Makefile.in:1.1.1.2 nshark/plugins/enttec/Makefile.in:1.1.1.2.2.2--- nshark/plugins/enttec/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/enttec/Makefile.in Mon Mar 2 16:57:56 2009@@ -365,6 +365,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/ethercat/Makefile.indiff -u nshark/plugins/ethercat/Makefile.in:1.1.1.1 nshark/plugins/ethercat/Makefile.in:1.1.1.1.2.2--- nshark/plugins/ethercat/Makefile.in:1.1.1.1 Sat Feb 28 22:54:53 2009+++ nshark/plugins/ethercat/Makefile.in Mon Mar 2 16:57:56 2009@@ -367,6 +367,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/giop/Makefile.indiff -u nshark/plugins/giop/Makefile.in:1.1.1.2 nshark/plugins/giop/Makefile.in:1.1.1.2.2.2--- nshark/plugins/giop/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/giop/Makefile.in Mon Mar 2 16:57:56 2009@@ -362,6 +362,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/gryphon/Makefile.in

diff -u nshark/plugins/gryphon/Makefile.in:1.1.1.2 nshark/plugins/gryphon/Makefile.in:1.1.1.2.2.2--- nshark/plugins/gryphon/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/gryphon/Makefile.inMon Mar 2 16:57:56 2009@@ -368,6 +368,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/infiniband/Makefile.indiff -u nshark/plugins/infiniband/Makefile.in:1.1.1.1 nshark/plugins/infiniband/Makefile.in:1.1.1.1.2.2--- nshark/plugins/infiniband/Makefile.in:1.1.1.1 Sat Feb 28 22:54:53 2009+++ nshark/plugins/infiniband/Makefile.in Mon Mar 2 16:57:57 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/irda/Makefile.indiff -u nshark/plugins/irda/Makefile.in:1.1.1.2 nshark/plugins/irda/Makefile.in:1.1.1.2.2.2--- nshark/plugins/irda/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/irda/Makefile.in Mon Mar 2 16:57:57 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/lwres/Makefile.indiff -u nshark/plugins/lwres/Makefile.in:1.1.1.2 nshark/plugins/lwres/Makefile.in:1.1.1.2.2.2--- nshark/plugins/lwres/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/lwres/Makefile.in Mon Mar 2 16:57:57 2009@@ -365,6 +365,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/m2m/Makefile.indiff -u nshark/plugins/m2m/Makefile.in:1.1.1.2 nshark/plugins/m2m/Makefile.in:1.1.1.2.2.2--- nshark/plugins/m2m/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009

+++ nshark/plugins/m2m/Makefile.in Mon Mar 2 16:57:57 2009@@ -368,6 +368,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/mate/Makefile.indiff -u nshark/plugins/mate/Makefile.in:1.1.1.2 nshark/plugins/mate/Makefile.in:1.1.1.2.2.2--- nshark/plugins/mate/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/mate/Makefile.in Mon Mar 2 16:57:58 2009@@ -393,6 +393,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/mate/mate_grammar.cdiff -u nshark/plugins/mate/mate_grammar.c:1.1.1.2 nshark/plugins/mate/mate_grammar.c:1.1.1.2.2.2--- nshark/plugins/mate/mate_grammar.c:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/mate/mate_grammar.cMon Mar 2 16:57:58 2009@@ -337,122 +337,122 @@ ** yy_default[] Default action for each state. */ static const YYACTIONTYPE yy_action[] = {- /* 0 */ 282, 106, 187, 107, 232, 96, 148, 97, 62, 424,- /* 10 */ 426, 149, 161, 176, 123, 240, 241, 405, 200, 201,- /* 20 */ 202, 203, 430, 1, 146, 5, 246, 4, 208, 225,- /* 30 */ 405, 100, 206, 207, 19, 405, 405, 243, 244, 245,- /* 40 */ 102, 101, 348, 226, 4, 93, 87, 233, 211, 19,- /* 50 */ 3, 183, 184, 185, 186, 188, 189, 234, 235, 424,- /* 60 */ 426, 424, 426, 424, 426, 405, 405, 99, 239, 11,- /* 70 */ 254, 103, 264, 90, 261, 7, 8, 281, 260, 236,- /* 80 */ 238, 422, 158, 104, 279, 105, 264, 67, 210, 214,- /* 90 */ 215, 252, 253, 121, 122, 63, 66, 229, 257, 262,- /* 100 */ 158, 256, 259, 93, 14, 127, 231, 237, 168, 131,- /* 110 */ 130, 64, 71, 180, 135, 98, 119, 116, 110, 136,

- /* 120 */ 137, 138, 143, 139, 42, 113, 43, 144, 145, 154,- /* 130 */ 155, 140, 74, 15, 156, 422, 44, 74, 20, 167,- /* 140 */ 169, 170, 171, 172, 181, 47, 45, 132, 108, 126,- /* 150 */ 22, 73, 48, 50, 124, 16, 18, 128, 27, 53,- /* 160 */ 51, 26, 54, 25, 55, 24, 23, 56, 30, 57,- /* 170 */ 29, 2, 28, 6, 147, 230, 100, 68, 228, 12,- /* 180 */ 242, 151, 10, 32, 59, 34, 33, 60, 152, 69,- /* 190 */ 141, 133, 157, 70, 160, 31, 275, 258, 263, 163,- /* 200 */ 89, 79, 78, 88, 164, 80, 87, 11, 39, 37,- /* 210 */ 81, 82, 38, 83, 36, 84, 85, 17, 86, 35,- /* 220 */ 165, 40, 21, 280, 190, 41, 91, 191, 94, 173,- /* 230 */ 174, 92, 175, 178, 109, 111, 192, 112, 115, 114,- /* 240 */ 193, 117, 194, 118, 182, 120, 195, 196, 197, 61,- /* 250 */ 150, 46, 224, 125, 198, 227, 9, 199, 49, 247,- /* 260 */ 75, 204, 65, 129, 205, 77, 209, 431, 153, 52,- /* 270 */ 13, 248, 134, 276, 58, 212, 76, 72, 213, 431,- /* 280 */ 142, 216, 166, 220, 217, 265, 221, 218, 266, 222,- /* 290 */ 219, 267, 223, 249, 268, 250, 251, 269, 431, 255,- /* 300 */ 270, 431, 431, 271, 159, 431, 272, 273, 162, 274,- /* 310 */ 431, 431, 277, 431, 179, 278, 177, 95,+ /* 0 */ 409, 229, 2, 267, 266, 146, 264, 231, 227, 226,+ /* 10 */ 225, 409, 409, 409, 409, 409, 409, 409, 409, 282,+ /* 20 */ 106, 216, 107, 6, 258, 4, 255, 256, 257, 409,+ /* 30 */ 148, 160, 175, 122, 409, 220, 250, 251, 104, 222,+ /* 40 */ 221, 207, 206, 145, 97, 211, 265, 7, 235, 278,+ /* 50 */ 232, 212, 262, 241, 228, 217, 263, 261, 147, 204,+ /* 60 */ 57, 218, 3, 348, 103, 252, 96, 101, 249, 19,+ /* 70 */ 275, 4, 95, 81, 48, 208, 253, 421, 62, 60,+ /* 80 */ 418, 269, 418, 105, 121, 69, 13, 248, 189, 190,

+ /* 90 */ 191, 205, 8, 100, 211, 131, 195, 430, 1, 157,+ /* 100 */ 55, 125, 123, 35, 5, 23, 151, 61, 270, 31,+ /* 110 */ 56, 58, 104, 47, 47, 268, 15, 59, 24, 10,+ /* 120 */ 197, 150, 9, 20, 177, 49, 22, 254, 65, 36,+ /* 130 */ 14, 421, 68, 13, 16, 73, 66, 17, 164, 70,+ /* 140 */ 30, 71, 18, 37, 174, 181, 26, 72, 127, 40,+ /* 150 */ 76, 77, 48, 79, 78, 276, 75, 85, 25, 74,+ /* 160 */ 80, 82, 163, 27, 87, 173, 88, 34, 32, 41,+ /* 170 */ 110, 159, 108, 89, 28, 38, 39, 33, 93, 19,+ /* 180 */ 157, 81, 203, 21, 126, 29, 102, 98, 99, 167,+ /* 190 */ 94, 129, 180, 140, 64, 179, 155, 144, 51, 42,+ /* 200 */ 44, 134, 138, 132, 170, 137, 119, 193, 136, 168,+ /* 210 */ 154, 116, 166, 135, 153, 46, 142, 130, 169, 50,+ /* 220 */ 113, 210, 171, 91, 143, 162, 139, 243, 54, 215,+ /* 230 */ 43, 213, 111, 109, 112, 281, 273, 63, 260, 114,+ /* 240 */ 274, 115, 118, 11, 117, 246, 52, 172, 240, 120,+ /* 250 */ 124, 237, 202, 234, 67, 224, 223, 128, 219, 86,+ /* 260 */ 214, 156, 133, 209, 201, 200, 199, 198, 53, 84,+ /* 270 */ 92, 182, 141, 194, 271, 186, 185, 431, 184, 90,+ /* 280 */ 431, 277, 152, 149, 280, 183, 188, 431, 196, 45,+ /* 290 */ 431, 230, 431, 158, 83, 161, 12, 233, 236, 165,+ /* 300 */ 239, 242, 245, 259, 272, 279, 192, 431, 431, 238,+ /* 310 */ 431, 178, 247, 176, 187, 244, }; static const YYCODETYPE yy_lookahead[] = {- /* 0 */ 0, 1, 63, 3, 7, 8, 68, 10, 70, 5,- /* 10 */ 5, 11, 12, 13, 14, 29, 30, 5, 44, 45,- /* 20 */ 46, 47, 110, 111, 24, 65, 66, 67, 47, 5,- /* 30 */ 18, 8, 51, 52, 25, 23, 24, 26, 27, 28,- /* 40 */ 108, 109, 56, 66, 67, 53, 54, 50, 10, 25,

- /* 50 */ 4, 112, 113, 114, 115, 116, 117, 60, 61, 55,- /* 60 */ 55, 57, 57, 59, 59, 53, 54, 106, 107, 24,- /* 70 */ 81, 102, 103, 86, 81, 82, 96, 97, 99, 5,- /* 80 */ 57, 5, 37, 104, 97, 102, 103, 98, 50, 48,- /* 90 */ 49, 35, 36, 7, 8, 55, 4, 57, 2, 2,- /* 100 */ 37, 8, 8, 53, 58, 74, 108, 108, 74, 72,- /* 110 */ 100, 69, 69, 100, 75, 6, 9, 11, 13, 75,- /* 120 */ 72, 72, 75, 72, 118, 12, 119, 75, 75, 75,- /* 130 */ 75, 11, 40, 59, 75, 59, 120, 40, 77, 75,- /* 140 */ 75, 72, 72, 72, 72, 123, 121, 12, 122, 13,- /* 150 */ 18, 55, 124, 135, 125, 21, 23, 136, 18, 129,- /* 160 */ 133, 19, 130, 20, 131, 16, 22, 132, 15, 133,- /* 170 */ 16, 4, 17, 56, 64, 107, 8, 76, 105, 33,- /* 180 */ 105, 103, 101, 17, 126, 34, 16, 127, 80, 78,- /* 190 */ 128, 134, 105, 79, 103, 39, 8, 99, 103, 73,- /* 200 */ 42, 85, 84, 43, 105, 86, 54, 24, 18, 20,- /* 210 */ 98, 90, 19, 91, 16, 92, 87, 21, 88, 22,- /* 220 */ 89, 18, 23, 8, 2, 4, 98, 2, 71, 105,- /* 230 */ 105, 94, 105, 95, 5, 9, 2, 10, 10, 9,- /* 240 */ 2, 9, 2, 10, 105, 10, 2, 2, 2, 8,- /* 250 */ 8, 4, 2, 5, 2, 2, 32, 2, 4, 2,- /* 260 */ 41, 2, 31, 5, 2, 4, 2, 137, 5, 4,- /* 270 */ 4, 2, 5, 2, 4, 2, 25, 38, 2, 137,- /* 280 */ 5, 2, 5, 2, 2, 2, 2, 2, 2, 2,- /* 290 */ 2, 2, 2, 2, 2, 2, 2, 2, 137, 2,- /* 300 */ 2, 137, 137, 2, 8, 137, 2, 2, 8, 2,- /* 310 */ 137, 137, 2, 137, 5, 2, 8, 2,+ /* 0 */ 5, 63, 4, 7, 8, 64, 10, 44, 45, 46,+ /* 10 */ 47, 16, 17, 18, 19, 20, 21, 22, 23, 0,

+ /* 20 */ 1, 10, 3, 65, 66, 67, 26, 27, 28, 34,+ /* 30 */ 11, 12, 13, 14, 39, 47, 29, 30, 8, 51,+ /* 40 */ 52, 48, 49, 24, 102, 103, 50, 96, 97, 5,+ /* 50 */ 112, 113, 114, 115, 116, 117, 60, 61, 68, 99,+ /* 60 */ 70, 50, 4, 56, 104, 108, 109, 106, 107, 25,+ /* 70 */ 66, 67, 2, 53, 54, 2, 5, 5, 4, 55,+ /* 80 */ 55, 57, 57, 7, 8, 86, 24, 57, 35, 36,+ /* 90 */ 81, 81, 82, 102, 103, 12, 97, 110, 111, 37,+ /* 100 */ 124, 13, 125, 39, 56, 16, 80, 98, 105, 17,+ /* 110 */ 79, 78, 8, 40, 40, 107, 58, 76, 34, 33,+ /* 120 */ 8, 103, 101, 23, 95, 55, 18, 105, 94, 18,+ /* 130 */ 59, 59, 135, 24, 21, 133, 98, 21, 89, 88,+ /* 140 */ 16, 87, 23, 20, 105, 105, 19, 92, 136, 18,+ /* 150 */ 91, 90, 54, 86, 98, 8, 71, 43, 18, 42,+ /* 160 */ 85, 84, 105, 19, 129, 105, 130, 16, 20, 132,+ /* 170 */ 13, 103, 122, 131, 15, 17, 16, 22, 126, 25,+ /* 180 */ 37, 53, 8, 77, 74, 22, 108, 108, 6, 74,+ /* 190 */ 127, 100, 72, 128, 69, 100, 75, 75, 69, 133,+ /* 200 */ 118, 75, 72, 134, 72, 72, 9, 8, 72, 75,+ /* 210 */ 75, 11, 75, 75, 75, 119, 75, 72, 72, 120,+ /* 220 */ 12, 103, 72, 121, 75, 73, 11, 2, 123, 2,+ /* 230 */ 4, 2, 9, 5, 10, 2, 2, 31, 2, 9,+ /* 240 */ 2, 10, 10, 32, 9, 2, 4, 105, 2, 10,+ /* 250 */ 5, 2, 99, 2, 4, 2, 2, 5, 2, 4,+ /* 260 */ 2, 105, 5, 2, 2, 2, 2, 2, 8, 25,+ /* 270 */ 4, 2, 5, 2, 2, 2, 2, 137, 2, 38,+ /* 280 */ 137, 2, 5, 8, 2, 2, 2, 137, 2, 41,+ /* 290 */ 137, 2, 137, 8, 4, 8, 4, 2, 2, 5,

+ /* 300 */ 2, 2, 2, 2, 2, 2, 2, 137, 137, 2,+ /* 310 */ 137, 5, 2, 8, 2, 2, };-#define YY_SHIFT_USE_DFLT (-27)-#define YY_SHIFT_MAX 182+#define YY_SHIFT_USE_DFLT (-38)+#define YY_SHIFT_MAX 181 static const short yy_shift_ofst[] = {- /* 0 */ -27, 0, 9, -3, -14, 24, 23, 45, -8, 93,- /* 10 */ 63, 94, 93, 50, -3, -3, -26, -26, -19, 11,- /* 20 */ 11, -19, 38, 41, 41, 38, 38, 38, 41, 41,- /* 30 */ 41, 41, 41, 41, 56, 41, 41, 38, 38, 38,- /* 40 */ 38, 109, 107, 106, 113, 105, 120, 135, 136, 132,- /* 50 */ 134, 133, 140, 142, 143, 149, 134, 144, 153, 154,- /* 60 */ 155, 167, 117, 168, 117, 93, 146, 151, 170, 166,- /* 70 */ 156, 117, 93, 94, 93, 188, 117, 158, 160, 152,- /* 80 */ 183, 190, 193, 189, 198, 196, 197, 117, 117, 117,- /* 90 */ 183, 203, 199, 215, 117, 12, 4, 5, 86, 40,- /* 100 */ 46, 74, 76, 92, 96, 97, 222, 221, 229, 225,- /* 110 */ 226, 227, 234, 230, 228, 238, 232, 233, 240, 235,- /* 120 */ 244, 245, 246, 247, 248, 252, 254, 255, 258, 259,- /* 130 */ 262, 264, 265, 267, 273, 276, 279, 282, 285, 288,- /* 140 */ 270, 275, 281, 284, 287, 290, 241, 250, 253, 242,- /* 150 */ 231, 224, 263, 257, 269, 291, 293, 294, 296, 239,- /* 160 */ 297, 300, 219, 251, 261, 277, 283, 286, 289, 292,- /* 170 */ 295, 298, 301, 304, 305, 307, 308, 266, 309, 271,- /* 180 */ 310, 313, 315,+ /* 0 */ -38, 19, 154, -4, 7, 30, 44, 20, 62, 143,+ /* 10 */ 112, 112, 128, 174, -4, -4, -37, -37, -12, 0,+ /* 20 */ -12, 0, 11, -7, 53, 11, 11, 11, -7, -7,+ /* 30 */ -7, -7, 11, -7, -7, -7, 11, 11, -7, -7,+ /* 40 */ 11, 113, 163, 182, 197, 199, 200, 112, 48, 174,

+ /* 50 */ 208, 48, 215, -2, 83, 88, 64, 48, 92, 89,+ /* 60 */ 104, 84, 86, 112, 48, 100, 108, 111, 113, 109,+ /* 70 */ 155, 116, 124, 119, 48, 48, 123, 127, 131, 109,+ /* 80 */ 98, 147, 114, 117, 48, 48, 140, 144, 148, 151,+ /* 90 */ 112, 157, 159, 160, 158, -5, 71, 74, 25, 76,+ /* 100 */ 73, 24, 72, 70, 58, 225, 227, 226, 228, 229,+ /* 110 */ 223, 224, 233, 230, 231, 234, 235, 232, 236, 239,+ /* 120 */ 243, 246, 242, 245, 249, 250, 251, 252, 253, 254,+ /* 130 */ 256, 255, 257, 258, 261, 262, 263, 264, 265, 266,+ /* 140 */ 267, 271, 273, 274, 276, 260, 269, 272, 275, 206,+ /* 150 */ 211, 277, 238, 279, 282, 283, 284, 285, 241, 286,+ /* 160 */ 287, 248, 244, 290, 294, 289, 295, 296, 298, 299,+ /* 170 */ 300, 301, 302, 303, 304, 305, 292, 306, 307, 310,+ /* 180 */ 312, 313, };-#define YY_REDUCE_USE_DFLT (-89)+#define YY_REDUCE_USE_DFLT (-63) #define YY_REDUCE_MAX 94 static const short yy_reduce_ofst[] = {- /* 0 */ -88, -61, -40, -68, -62, -23, -39, -11, -13, -31,- /* 10 */ -7, -21, -17, -20, -2, -1, 31, 34, 10, 42,- /* 20 */ 43, 13, 37, 39, 44, 48, 49, 51, 47, 52,- /* 30 */ 53, 54, 55, 59, 61, 64, 65, 69, 70, 71,- /* 40 */ 72, 6, 7, 16, 25, 26, 22, 28, 29, 18,- /* 50 */ 27, 21, 30, 32, 33, 35, 36, 57, 58, 60,- /* 60 */ 62, 110, 73, 68, 75, 78, 81, 101, 111, 114,- /* 70 */ 108, 87, 91, 98, 95, 126, 99, 118, 116, 119,- /* 80 */ 112, 121, 122, 123, 129, 130, 131, 124, 125, 127,- /* 90 */ 128, 137, 138, 157, 139,+ /* 0 */ -13, -62, -42, -43, -10, -39, 4, -1, 9, 10,+ /* 10 */ -9, -58, -49, -40, 78, 79, 110, 115, 91, 125,+ /* 20 */ 95, 129, 120, 121, 106, 130, 132, 133, 122, 126,

+ /* 30 */ 134, 135, 136, 137, 138, 139, 145, 146, 141, 149,+ /* 40 */ 150, 66, 69, 82, 96, 152, 99, 118, 142, 153,+ /* 50 */ 102, 156, 105, -59, -24, -23, 26, 3, 31, 33,+ /* 60 */ 8, 41, 21, 18, 22, 29, 34, -3, 2, 38,+ /* 70 */ 49, 51, 54, 12, 39, 40, 55, 59, 61, 56,+ /* 80 */ 67, 85, 75, 77, 57, 60, 35, 36, 42, 37,+ /* 90 */ 68, 50, 52, 63, 65, }; static const YYACTIONTYPE yy_default[] = {- /* 0 */ 284, 429, 339, 429, 340, 339, 429, 410, 408, 429,+ /* 0 */ 284, 429, 339, 429, 340, 429, 339, 408, 410, 429, /* 10 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 342,- /* 20 */ 342, 429, 429, 429, 429, 429, 429, 429, 429, 429,- /* 30 */ 429, 429, 429, 429, 354, 429, 429, 429, 429, 429,- /* 40 */ 429, 295, 297, 299, 301, 303, 306, 314, 328, 330,- /* 50 */ 324, 332, 316, 318, 320, 322, 324, 326, 308, 310,- /* 60 */ 312, 429, 429, 429, 429, 429, 350, 352, 361, 363,- /* 70 */ 365, 429, 429, 429, 429, 429, 429, 373, 375, 408,- /* 80 */ 410, 381, 383, 385, 371, 377, 379, 429, 429, 429,- /* 90 */ 410, 399, 397, 429, 429, 429, 429, 429, 429, 429,- /* 100 */ 419, 429, 429, 429, 429, 429, 429, 429, 429, 429,+ /* 20 */ 429, 342, 429, 429, 354, 429, 429, 429, 429, 429,+ /* 30 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429,+ /* 40 */ 429, 324, 326, 295, 297, 429, 299, 429, 429, 429,+ /* 50 */ 301, 429, 306, 429, 314, 328, 365, 429, 363, 361,+ /* 60 */ 429, 352, 350, 429, 429, 397, 399, 330, 324, 410,+ /* 70 */ 379, 377, 371, 332, 429, 429, 385, 383, 381, 410,+ /* 80 */ 408, 429, 375, 373, 429, 429, 316, 318, 320, 322,+ /* 90 */ 429, 303, 308, 310, 312, 429, 429, 429, 429, 429,+ /* 100 */ 429, 429, 429, 429, 419, 429, 429, 429, 429, 429,

/* 110 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429, /* 120 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429, /* 130 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429,@@ -460,17 +460,17 @@ /* 150 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429, /* 160 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429, /* 170 */ 429, 429, 429, 429, 429, 429, 429, 429, 429, 429,- /* 180 */ 429, 429, 429, 283, 285, 286, 287, 288, 289, 290,- /* 190 */ 291, 292, 302, 300, 298, 296, 293, 294, 304, 323,- /* 200 */ 386, 387, 388, 389, 327, 331, 400, 401, 402, 329,- /* 210 */ 393, 394, 313, 325, 390, 391, 321, 319, 317, 315,- /* 220 */ 305, 311, 309, 307, 333, 334, 335, 337, 341, 414,- /* 230 */ 416, 418, 423, 425, 427, 428, 420, 421, 415, 417,- /* 240 */ 346, 347, 338, 343, 344, 345, 336, 349, 364, 362,- /* 250 */ 360, 353, 355, 356, 357, 359, 368, 409, 411, 413,- /* 260 */ 412, 358, 351, 366, 367, 369, 378, 376, 370, 384,- /* 270 */ 382, 380, 407, 374, 372, 392, 395, 396, 398, 403,- /* 280 */ 406, 404,+ /* 180 */ 429, 429, 333, 360, 307, 309, 311, 398, 353, 355,+ /* 190 */ 356, 357, 372, 392, 305, 403, 359, 368, 315, 317,+ /* 200 */ 319, 321, 411, 413, 412, 358, 391, 390, 351, 325,+ /* 210 */ 366, 367, 285, 292, 313, 291, 394, 290, 393, 329,+ /* 220 */ 402, 401, 400, 331, 327, 389, 388, 387, 289, 288,+ /* 230 */ 369, 386, 283, 378, 323, 404, 376, 304, 395, 370,+ /* 240 */ 294, 287, 384, 293, 405, 382, 296, 396, 415, 417,+ /* 250 */ 346, 347, 422, 420, 338, 343, 344, 345, 336, 380,+ /* 260 */ 298, 428, 286, 427, 426, 425, 424, 423, 416, 414,+ /* 270 */ 341, 337, 407, 300, 349, 335, 406, 364, 334, 374,+ /* 280 */ 362, 302, }; #define YY_SZ_ACTTAB (int)(sizeof(yy_action)/sizeof(yy_action[0]))

Index: nshark/plugins/opcua/Makefile.indiff -u nshark/plugins/opcua/Makefile.in:1.1.1.2 nshark/plugins/opcua/Makefile.in:1.1.1.2.2.2--- nshark/plugins/opcua/Makefile.in:1.1.1.2 Sat Feb 28 22:54:53 2009+++ nshark/plugins/opcua/Makefile.in Mon Mar 2 16:57:58 2009@@ -373,6 +373,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/opsi/Makefile.indiff -u nshark/plugins/opsi/Makefile.in:1.1.1.2 nshark/plugins/opsi/Makefile.in:1.1.1.2.2.2--- nshark/plugins/opsi/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/opsi/Makefile.in Mon Mar 2 16:57:58 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/pcli/Makefile.indiff -u nshark/plugins/pcli/Makefile.in:1.1.1.2 nshark/plugins/pcli/Makefile.in:1.1.1.2.2.2--- nshark/plugins/pcli/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/pcli/Makefile.in Mon Mar 2 16:57:59 2009@@ -365,6 +365,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/profinet/Makefile.indiff -u nshark/plugins/profinet/Makefile.in:1.1.1.2 nshark/plugins/profinet/Makefile.in:1.1.1.2.2.2--- nshark/plugins/profinet/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/profinet/Makefile.in Mon Mar 2 16:57:59 2009@@ -370,6 +370,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/rlm/Makefile.indiff -u nshark/plugins/rlm/Makefile.in:1.1.1.2 nshark/plugins/rlm/Makefile.in:1.1.1.2.2.2

--- nshark/plugins/rlm/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/rlm/Makefile.in Mon Mar 2 16:57:59 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/rtnet/Makefile.indiff -u nshark/plugins/rtnet/Makefile.in:1.1.1.2 nshark/plugins/rtnet/Makefile.in:1.1.1.2.2.2--- nshark/plugins/rtnet/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/rtnet/Makefile.in Mon Mar 2 16:57:59 2009@@ -365,6 +365,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/rudp/Makefile.indiff -u nshark/plugins/rudp/Makefile.in:1.1.1.2 nshark/plugins/rudp/Makefile.in:1.1.1.2.2.2--- nshark/plugins/rudp/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/rudp/Makefile.in Mon Mar 2 16:58:00 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/sbus/Makefile.indiff -u nshark/plugins/sbus/Makefile.in:1.1.1.2 nshark/plugins/sbus/Makefile.in:1.1.1.2.2.2--- nshark/plugins/sbus/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/sbus/Makefile.in Mon Mar 2 16:58:00 2009@@ -364,6 +364,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/stats_tree/Makefile.indiff -u nshark/plugins/stats_tree/Makefile.in:1.1.1.2 nshark/plugins/stats_tree/Makefile.in:1.1.1.2.2.2--- nshark/plugins/stats_tree/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/stats_tree/Makefile.in Mon Mar 2 16:58:01 2009@@ -366,6 +366,7 @@ target_vendor = @target_vendor@

text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/unistim/Makefile.indiff -u nshark/plugins/unistim/Makefile.in:1.1.1.1 nshark/plugins/unistim/Makefile.in:1.1.1.1.2.2--- nshark/plugins/unistim/Makefile.in:1.1.1.1 Sat Feb 28 22:54:54 2009+++ nshark/plugins/unistim/Makefile.inMon Mar 2 16:58:01 2009@@ -368,6 +368,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/v5ua/Makefile.indiff -u nshark/plugins/v5ua/Makefile.in:1.1.1.2 nshark/plugins/v5ua/Makefile.in:1.1.1.2.2.2--- nshark/plugins/v5ua/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/v5ua/Makefile.in Mon Mar 2 16:58:01 2009@@ -365,6 +365,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/wimax/Makefile.indiff -u nshark/plugins/wimax/Makefile.in:1.1.1.2 nshark/plugins/wimax/Makefile.in:1.1.1.2.2.2--- nshark/plugins/wimax/Makefile.in:1.1.1.2 Sat Feb 28 22:54:54 2009+++ nshark/plugins/wimax/Makefile.in Mon Mar 2 16:58:01 2009@@ -381,6 +381,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/plugins/wimaxasncp/Makefile.indiff -u nshark/plugins/wimaxasncp/Makefile.in:1.1.1.1 nshark/plugins/wimaxasncp/Makefile.in:1.1.1.1.2.2--- nshark/plugins/wimaxasncp/Makefile.in:1.1.1.1 Sat Feb 28 22:54:54 2009+++ nshark/plugins/wimaxasncp/Makefile.in Mon Mar 2 16:58:02 2009@@ -392,6 +392,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@

top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/tools/Makefile.indiff -u nshark/tools/Makefile.in:1.1.1.2 nshark/tools/Makefile.in:1.1.1.2.2.2--- nshark/tools/Makefile.in:1.1.1.2 Sat Feb 28 22:54:55 2009+++ nshark/tools/Makefile.in Mon Mar 2 16:58:02 2009@@ -318,6 +318,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/tools/idl2wrs.shdiff -u nshark/tools/idl2wrs.sh:1.1.1.1 nshark/tools/idl2wrs.sh:1.1.1.1.4.2--- nshark/tools/idl2wrs.sh:1.1.1.1 Sat Feb 28 22:53:05 2009+++ nshark/tools/idl2wrs.sh Mon Mar 2 16:58:02 2009@@ -1,4 +1,4 @@-#! /bin/bash+#! /usr/local/bin/bash # # $Id$ #Index: nshark/tools/lemon/Makefile.indiff -u nshark/tools/lemon/Makefile.in:1.1.1.2 nshark/tools/lemon/Makefile.in:1.1.1.2.2.2--- nshark/tools/lemon/Makefile.in:1.1.1.2 Sat Feb 28 22:54:55 2009+++ nshark/tools/lemon/Makefile.in Mon Mar 2 16:58:02 2009@@ -327,6 +327,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@Index: nshark/wiretap/Makefile.amdiff -u nshark/wiretap/Makefile.am:1.1.1.2 nshark/wiretap/Makefile.am:1.1.1.2.2.1--- nshark/wiretap/Makefile.am:1.1.1.2Sat Feb 28 22:54:55 2009+++ nshark/wiretap/Makefile.am Mon Mar 2 16:58:03 2009@@ -27,19 +27,19 @@ include Makefile.common -noinst_LTLIBRARIES = libwiretap_generated.la-lib_LTLIBRARIES = libwiretap.la-libwiretap_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@+noinst_LTLIBRARIES = libnwiretap_generated.la+lib_LTLIBRARIES = libnwiretap.la+libnwiretap_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@ if HAVE_WARNINGS_AS_ERRORS

AM_NON_GENERATED_CFLAGS = -Werror endif CLEANFILES = \- libwiretap.a \- libwiretap.la \- libwiretap_generated.a \- libwiretap_generated.la \+ libnwiretap.a \+ libnwiretap.la \+ libnwiretap_generated.a \+ libnwiretap_generated.la \ *~ MAINTAINERCLEANFILES = \@@ -50,12 +50,12 @@ #libraries. A single library is generated with the lex code without the barrier #"stop on warning". An other library is generated from the remaining source #files with the "stop on warning" barrier.-libwiretap_la_SOURCES = \+libnwiretap_la_SOURCES = \ $(NONGENERATED_C_FILES) \ $(NONGENERATED_HEADER_FILES)-libwiretap_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS)+libnwiretap_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS) -libwiretap_generated_la_SOURCES = \+libnwiretap_generated_la_SOURCES = \ $(GENERATED_C_FILES) EXTRA_DIST = \@@ -67,8 +67,8 @@ $(GENERATOR_FILES) \ $(GENERATED_FILES) -libwiretap_la_LIBADD = libwiretap_generated.la-libwiretap_la_DEPENDENCIES = libwiretap_generated.la+libnwiretap_la_LIBADD = libnwiretap_generated.la+libnwiretap_la_DEPENDENCIES = libnwiretap_generated.la RUNLEX = $(top_srcdir)/tools/runlex.sh Index: nshark/wiretap/Makefile.indiff -u nshark/wiretap/Makefile.in:1.1.1.2 nshark/wiretap/Makefile.in:1.1.1.2.2.2--- nshark/wiretap/Makefile.in:1.1.1.2Sat Feb 28 22:54:55 2009+++ nshark/wiretap/Makefile.in Mon Mar 2 16:58:03 2009@@ -132,37 +132,37 @@ am__installdirs = "$(DESTDIR)$(libdir)" libLTLIBRARIES_INSTALL = $(INSTALL) LTLIBRARIES = $(lib_LTLIBRARIES) $(noinst_LTLIBRARIES)-am__objects_1 = libwiretap_la-5views.lo libwiretap_la-airopeek9.lo \- libwiretap_la-ascend.lo libwiretap_la-atm.lo \- libwiretap_la-ber.lo libwiretap_la-btsnoop.lo \- libwiretap_la-buffer.lo libwiretap_la-catapult_dct2000.lo \

- libwiretap_la-commview.lo libwiretap_la-cosine.lo \- libwiretap_la-csids.lo libwiretap_la-dbs-etherwatch.lo \- libwiretap_la-erf.lo libwiretap_la-etherpeek.lo \- libwiretap_la-eyesdn.lo libwiretap_la-file_access.lo \- libwiretap_la-file_wrappers.lo libwiretap_la-hcidump.lo \- libwiretap_la-i4btrace.lo libwiretap_la-iptrace.lo \- libwiretap_la-iseries.lo libwiretap_la-k12.lo \- libwiretap_la-lanalyzer.lo libwiretap_la-libpcap.lo \- libwiretap_la-mpeg.lo libwiretap_la-mpeg-audio.lo \- libwiretap_la-netmon.lo libwiretap_la-netscreen.lo \- libwiretap_la-nettl.lo libwiretap_la-network_instruments.lo \- libwiretap_la-netxray.lo libwiretap_la-ngsniffer.lo \- libwiretap_la-pcapng.lo libwiretap_la-pppdump.lo \- libwiretap_la-radcom.lo libwiretap_la-snoop.lo \- libwiretap_la-toshiba.lo libwiretap_la-visual.lo \- libwiretap_la-vms.lo libwiretap_la-wtap.lo+am__objects_1 = libnwiretap_la-5views.lo libnwiretap_la-airopeek9.lo \+ libnwiretap_la-ascend.lo libnwiretap_la-atm.lo \+ libnwiretap_la-ber.lo libnwiretap_la-btsnoop.lo \+ libnwiretap_la-buffer.lo libnwiretap_la-catapult_dct2000.lo \+ libnwiretap_la-commview.lo libnwiretap_la-cosine.lo \+ libnwiretap_la-csids.lo libnwiretap_la-dbs-etherwatch.lo \+ libnwiretap_la-erf.lo libnwiretap_la-etherpeek.lo \+ libnwiretap_la-eyesdn.lo libnwiretap_la-file_access.lo \+ libnwiretap_la-file_wrappers.lo libnwiretap_la-hcidump.lo \+ libnwiretap_la-i4btrace.lo libnwiretap_la-iptrace.lo \+ libnwiretap_la-iseries.lo libnwiretap_la-k12.lo \+ libnwiretap_la-lanalyzer.lo libnwiretap_la-libpcap.lo \+ libnwiretap_la-mpeg.lo libnwiretap_la-mpeg-audio.lo \+ libnwiretap_la-netmon.lo libnwiretap_la-netscreen.lo \+ libnwiretap_la-nettl.lo libnwiretap_la-network_instruments.lo \+ libnwiretap_la-netxray.lo libnwiretap_la-ngsniffer.lo \+ libnwiretap_la-pcapng.lo libnwiretap_la-pppdump.lo \+ libnwiretap_la-radcom.lo libnwiretap_la-snoop.lo \+ libnwiretap_la-toshiba.lo libnwiretap_la-visual.lo \+ libnwiretap_la-vms.lo libnwiretap_la-wtap.lo am__objects_2 =-am_libwiretap_la_OBJECTS = $(am__objects_1) $(am__objects_2)-libwiretap_la_OBJECTS = $(am_libwiretap_la_OBJECTS)-libwiretap_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(libwiretap_la_CFLAGS) \- $(CFLAGS) $(libwiretap_la_LDFLAGS) $(LDFLAGS) -o $@-libwiretap_generated_la_LIBADD =+am_libnwiretap_la_OBJECTS = $(am__objects_1) $(am__objects_2)+libnwiretap_la_OBJECTS = $(am_libnwiretap_la_OBJECTS)+libnwiretap_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \+ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(libnwiretap_la_CFLAGS) \+ $(CFLAGS) $(libnwiretap_la_LDFLAGS) $(LDFLAGS) -o $@+libnwiretap_generated_la_LIBADD = am__objects_3 = ascend-grammar.lo ascend-scanner.lo k12text.lo-am_libwiretap_generated_la_OBJECTS = $(am__objects_3)-libwiretap_generated_la_OBJECTS = \- $(am_libwiretap_generated_la_OBJECTS)+am_libnwiretap_generated_la_OBJECTS = $(am__objects_3)+libnwiretap_generated_la_OBJECTS = \+ $(am_libnwiretap_generated_la_OBJECTS) DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)

depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles@@ -175,9 +175,10 @@ LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \ --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \ $(LDFLAGS) -o $@-SOURCES = $(libwiretap_la_SOURCES) $(libwiretap_generated_la_SOURCES)-DIST_SOURCES = $(libwiretap_la_SOURCES) \- $(libwiretap_generated_la_SOURCES)+SOURCES = $(libnwiretap_la_SOURCES) \+ $(libnwiretap_generated_la_SOURCES)+DIST_SOURCES = $(libnwiretap_la_SOURCES) \+ $(libnwiretap_generated_la_SOURCES) ETAGS = etags CTAGS = ctags DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)@@ -409,6 +410,7 @@ target_vendor = @target_vendor@ text2pcap_bin = @text2pcap_bin@ text2pcap_man = @text2pcap_man@+top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ tshark_bin = @tshark_bin@@@ -537,15 +539,15 @@ # All the generated files. GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)-noinst_LTLIBRARIES = libwiretap_generated.la-lib_LTLIBRARIES = libwiretap.la-libwiretap_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@+noinst_LTLIBRARIES = libnwiretap_generated.la+lib_LTLIBRARIES = libnwiretap.la+libnwiretap_la_LDFLAGS = -version-info 0:1:0 @LDFLAGS_SHAREDLIB@ @HAVE_WARNINGS_AS_ERRORS_TRUE@AM_NON_GENERATED_CFLAGS = -Werror CLEANFILES = \- libwiretap.a \- libwiretap.la \- libwiretap_generated.a \- libwiretap_generated.la \+ libnwiretap.a \+ libnwiretap.la \+ libnwiretap_generated.a \+ libnwiretap_generated.la \ *~ MAINTAINERCLEANFILES = \@@ -557,12 +559,12 @@ #libraries. A single library is generated with the lex code without the barrier #"stop on warning". An other library is generated from the remaining source #files with the "stop on warning" barrier.-libwiretap_la_SOURCES = \+libnwiretap_la_SOURCES = \ $(NONGENERATED_C_FILES) \ $(NONGENERATED_HEADER_FILES)

-libwiretap_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS)-libwiretap_generated_la_SOURCES = \+libnwiretap_la_CFLAGS = $(AM_NON_GENERATED_CFLAGS)+libnwiretap_generated_la_SOURCES = \ $(GENERATED_C_FILES) EXTRA_DIST = \@@ -574,8 +576,8 @@ $(GENERATOR_FILES) \ $(GENERATED_FILES) -libwiretap_la_LIBADD = libwiretap_generated.la-libwiretap_la_DEPENDENCIES = libwiretap_generated.la+libnwiretap_la_LIBADD = libnwiretap_generated.la+libnwiretap_la_DEPENDENCIES = libnwiretap_generated.la RUNLEX = $(top_srcdir)/tools/runlex.sh all: all-am @@ -646,10 +648,10 @@ echo "rm -f \"$${dir}/so_locations\""; \ rm -f "$${dir}/so_locations"; \ done-libwiretap.la: $(libwiretap_la_OBJECTS) $(libwiretap_la_DEPENDENCIES) - $(libwiretap_la_LINK) -rpath $(libdir) $(libwiretap_la_OBJECTS) $(libwiretap_la_LIBADD) $(LIBS)-libwiretap_generated.la: $(libwiretap_generated_la_OBJECTS) $(libwiretap_generated_la_DEPENDENCIES) - $(LINK) $(libwiretap_generated_la_OBJECTS) $(libwiretap_generated_la_LIBADD) $(LIBS)+libnwiretap.la: $(libnwiretap_la_OBJECTS) $(libnwiretap_la_DEPENDENCIES) + $(libnwiretap_la_LINK) -rpath $(libdir) $(libnwiretap_la_OBJECTS) $(libnwiretap_la_LIBADD) $(LIBS)+libnwiretap_generated.la: $(libnwiretap_generated_la_OBJECTS) $(libnwiretap_generated_la_DEPENDENCIES) + $(LINK) $(libnwiretap_generated_la_OBJECTS) $(libnwiretap_generated_la_LIBADD) $(LIBS) mostlyclean-compile: -rm -f *.$(OBJEXT)@@ -660,46 +662,46 @@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/ascend-grammar.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/ascend-scanner.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/k12text.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-5views.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-airopeek9.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-ascend.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-atm.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-ber.Plo@am__quote@

-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-btsnoop.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-buffer.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-catapult_dct2000.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-commview.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-cosine.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-csids.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-dbs-etherwatch.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-erf.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-etherpeek.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-eyesdn.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-file_access.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-file_wrappers.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-hcidump.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-i4btrace.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-iptrace.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-iseries.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-k12.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-lanalyzer.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-libpcap.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-mpeg-audio.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-mpeg.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-netmon.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-netscreen.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-nettl.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-network_instruments.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-netxray.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-ngsniffer.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-pcapng.Plo@am__quote@

-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-pppdump.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-radcom.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-snoop.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-toshiba.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-visual.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-vms.Plo@am__quote@-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libwiretap_la-wtap.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-5views.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-airopeek9.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-ascend.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-atm.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-ber.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-btsnoop.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-buffer.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-catapult_dct2000.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-commview.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-cosine.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-csids.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-dbs-etherwatch.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-erf.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-etherpeek.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-eyesdn.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-file_access.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-file_wrappers.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-hcidump.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-i4btrace.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-iptrace.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-iseries.Plo@am__quote@

+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-k12.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-lanalyzer.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-libpcap.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-mpeg-audio.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-mpeg.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-netmon.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-netscreen.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-nettl.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-network_instruments.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-netxray.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-ngsniffer.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-pcapng.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-pppdump.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-radcom.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-snoop.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-toshiba.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-visual.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-vms.Plo@am__quote@+@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libnwiretap_la-wtap.Plo@am__quote@ .c.o: @am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<@@ -722,285 +724,285 @@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< -libwiretap_la-5views.lo: 5views.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-5views.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-5views.Tpo -c -o libwiretap_la-5views.lo `test -f '5views.c' || echo '$(srcdir)/'`5views.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-5views.Tpo $(DEPDIR)/libwiretap_la-5views.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='5views.c' object='libwiretap_la-5views.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-5views.lo: 5views.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-5views.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-5views.Tpo -c -o libnwiretap_la-5views.lo `test -f '5views.c' || echo '$(srcdir)/'`5views.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-5views.Tpo $(DEPDIR)/libnwiretap_la-5views.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='5views.c' object='libnwiretap_la-5views.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-5views.lo `test -f '5views.c' || echo '$(srcdir)/'`5views.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-5views.lo `test -f '5views.c' || echo '$(srcdir)/'`5views.c -libwiretap_la-airopeek9.lo: airopeek9.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-airopeek9.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-airopeek9.Tpo -c -o libwiretap_la-airopeek9.lo `test -f 'airopeek9.c' || echo '$(srcdir)/'`airopeek9.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-airopeek9.Tpo $(DEPDIR)/libwiretap_la-airopeek9.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='airopeek9.c' object='libwiretap_la-airopeek9.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-airopeek9.lo: airopeek9.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-airopeek9.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-airopeek9.Tpo -c -o libnwiretap_la-airopeek9.lo `test -f 'airopeek9.c' || echo '$(srcdir)/'`airopeek9.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-airopeek9.Tpo $(DEPDIR)/libnwiretap_la-airopeek9.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='airopeek9.c' object='libnwiretap_la-airopeek9.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-airopeek9.lo `test -f 'airopeek9.c' || echo '$(srcdir)/'`airopeek9.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-airopeek9.lo `test -f 'airopeek9.c' || echo '$(srcdir)/'`airopeek9.c -libwiretap_la-ascend.lo: ascend.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-ascend.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-ascend.Tpo -c -o libwiretap_la-ascend.lo `test -f 'ascend.c' || echo '$(srcdir)/'`ascend.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-ascend.Tpo $(DEPDIR)/libwiretap_la-ascend.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ascend.c' object='libwiretap_la-ascend.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-ascend.lo: ascend.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-ascend.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-ascend.Tpo -c -o libnwiretap_la-ascend.lo `test -f 'ascend.c' || echo '$(srcdir)/'`ascend.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-ascend.Tpo $(DEPDIR)/libnwiretap_la-ascend.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ascend.c' object='libnwiretap_la-ascend.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-ascend.lo `test -f 'ascend.c' || echo '$(srcdir)/'`ascend.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-ascend.lo `test -f 'ascend.c' || echo '$(srcdir)/'`ascend.c -libwiretap_la-atm.lo: atm.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-atm.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-atm.Tpo -c -o libwiretap_la-atm.lo `test -f 'atm.c' || echo '$(srcdir)/'`atm.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-atm.Tpo $(DEPDIR)/libwiretap_la-atm.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='atm.c' object='libwiretap_la-atm.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-atm.lo: atm.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-atm.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-atm.Tpo -c -o libnwiretap_la-atm.lo `test -f 'atm.c' || echo '$(srcdir)/'`atm.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-atm.Tpo $(DEPDIR)/libnwiretap_la-atm.Plo

+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='atm.c' object='libnwiretap_la-atm.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-atm.lo `test -f 'atm.c' || echo '$(srcdir)/'`atm.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-atm.lo `test -f 'atm.c' || echo '$(srcdir)/'`atm.c -libwiretap_la-ber.lo: ber.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-ber.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-ber.Tpo -c -o libwiretap_la-ber.lo `test -f 'ber.c' || echo '$(srcdir)/'`ber.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-ber.Tpo $(DEPDIR)/libwiretap_la-ber.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ber.c' object='libwiretap_la-ber.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-ber.lo: ber.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-ber.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-ber.Tpo -c -o libnwiretap_la-ber.lo `test -f 'ber.c' || echo '$(srcdir)/'`ber.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-ber.Tpo $(DEPDIR)/libnwiretap_la-ber.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ber.c' object='libnwiretap_la-ber.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-ber.lo `test -f 'ber.c' || echo '$(srcdir)/'`ber.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-ber.lo `test -f 'ber.c' || echo '$(srcdir)/'`ber.c -libwiretap_la-btsnoop.lo: btsnoop.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-btsnoop.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-btsnoop.Tpo -c -o libwiretap_la-btsnoop.lo `test -f 'btsnoop.c' || echo '$(srcdir)/'`btsnoop.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-btsnoop.Tpo $(DEPDIR)/libwiretap_la-btsnoop.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='btsnoop.c' object='libwiretap_la-btsnoop.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-btsnoop.lo: btsnoop.c

+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-btsnoop.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-btsnoop.Tpo -c -o libnwiretap_la-btsnoop.lo `test -f 'btsnoop.c' || echo '$(srcdir)/'`btsnoop.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-btsnoop.Tpo $(DEPDIR)/libnwiretap_la-btsnoop.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='btsnoop.c' object='libnwiretap_la-btsnoop.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-btsnoop.lo `test -f 'btsnoop.c' || echo '$(srcdir)/'`btsnoop.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-btsnoop.lo `test -f 'btsnoop.c' || echo '$(srcdir)/'`btsnoop.c -libwiretap_la-buffer.lo: buffer.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-buffer.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-buffer.Tpo -c -o libwiretap_la-buffer.lo `test -f 'buffer.c' || echo '$(srcdir)/'`buffer.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-buffer.Tpo $(DEPDIR)/libwiretap_la-buffer.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='buffer.c' object='libwiretap_la-buffer.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-buffer.lo: buffer.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-buffer.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-buffer.Tpo -c -o libnwiretap_la-buffer.lo `test -f 'buffer.c' || echo '$(srcdir)/'`buffer.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-buffer.Tpo $(DEPDIR)/libnwiretap_la-buffer.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='buffer.c' object='libnwiretap_la-buffer.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-buffer.lo `test -f 'buffer.c' || echo '$(srcdir)/'`buffer.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-buffer.lo `test -f 'buffer.c' || echo '$(srcdir)/'`buffer.c

-libwiretap_la-catapult_dct2000.lo: catapult_dct2000.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-catapult_dct2000.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-catapult_dct2000.Tpo -c -o libwiretap_la-catapult_dct2000.lo `test -f 'catapult_dct2000.c' || echo '$(srcdir)/'`catapult_dct2000.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-catapult_dct2000.Tpo $(DEPDIR)/libwiretap_la-catapult_dct2000.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='catapult_dct2000.c' object='libwiretap_la-catapult_dct2000.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-catapult_dct2000.lo: catapult_dct2000.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-catapult_dct2000.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-catapult_dct2000.Tpo -c -o libnwiretap_la-catapult_dct2000.lo `test -f 'catapult_dct2000.c' || echo '$(srcdir)/'`catapult_dct2000.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-catapult_dct2000.Tpo $(DEPDIR)/libnwiretap_la-catapult_dct2000.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='catapult_dct2000.c' object='libnwiretap_la-catapult_dct2000.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-catapult_dct2000.lo `test -f 'catapult_dct2000.c' || echo '$(srcdir)/'`catapult_dct2000.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-catapult_dct2000.lo `test -f 'catapult_dct2000.c' || echo '$(srcdir)/'`catapult_dct2000.c -libwiretap_la-commview.lo: commview.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-commview.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-commview.Tpo -c -o libwiretap_la-commview.lo `test -f 'commview.c' || echo '$(srcdir)/'`commview.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-commview.Tpo $(DEPDIR)/libwiretap_la-commview.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='commview.c' object='libwiretap_la-commview.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-commview.lo: commview.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-commview.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-commview.Tpo -c -o libnwiretap_la-commview.lo `test -f 'commview.c' || echo '$(srcdir)/'`commview.c

+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-commview.Tpo $(DEPDIR)/libnwiretap_la-commview.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='commview.c' object='libnwiretap_la-commview.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-commview.lo `test -f 'commview.c' || echo '$(srcdir)/'`commview.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-commview.lo `test -f 'commview.c' || echo '$(srcdir)/'`commview.c -libwiretap_la-cosine.lo: cosine.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-cosine.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-cosine.Tpo -c -o libwiretap_la-cosine.lo `test -f 'cosine.c' || echo '$(srcdir)/'`cosine.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-cosine.Tpo $(DEPDIR)/libwiretap_la-cosine.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='cosine.c' object='libwiretap_la-cosine.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-cosine.lo: cosine.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-cosine.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-cosine.Tpo -c -o libnwiretap_la-cosine.lo `test -f 'cosine.c' || echo '$(srcdir)/'`cosine.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-cosine.Tpo $(DEPDIR)/libnwiretap_la-cosine.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='cosine.c' object='libnwiretap_la-cosine.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-cosine.lo `test -f 'cosine.c' || echo '$(srcdir)/'`cosine.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-cosine.lo `test -f 'cosine.c' || echo '$(srcdir)/'`cosine.c -libwiretap_la-csids.lo: csids.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-csids.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-csids.Tpo

-c -o libwiretap_la-csids.lo `test -f 'csids.c' || echo '$(srcdir)/'`csids.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-csids.Tpo $(DEPDIR)/libwiretap_la-csids.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='csids.c' object='libwiretap_la-csids.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-csids.lo: csids.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-csids.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-csids.Tpo -c -o libnwiretap_la-csids.lo `test -f 'csids.c' || echo '$(srcdir)/'`csids.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-csids.Tpo $(DEPDIR)/libnwiretap_la-csids.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='csids.c' object='libnwiretap_la-csids.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-csids.lo `test -f 'csids.c' || echo '$(srcdir)/'`csids.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-csids.lo `test -f 'csids.c' || echo '$(srcdir)/'`csids.c -libwiretap_la-dbs-etherwatch.lo: dbs-etherwatch.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-dbs-etherwatch.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-dbs-etherwatch.Tpo -c -o libwiretap_la-dbs-etherwatch.lo `test -f 'dbs-etherwatch.c' || echo '$(srcdir)/'`dbs-etherwatch.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-dbs-etherwatch.Tpo $(DEPDIR)/libwiretap_la-dbs-etherwatch.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='dbs-etherwatch.c' object='libwiretap_la-dbs-etherwatch.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-dbs-etherwatch.lo: dbs-etherwatch.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-dbs-etherwatch.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-dbs-etherwatch.Tpo -c -o libnwiretap_la-dbs-etherwatch.lo `test -f 'dbs-etherwatch.c' || echo '$(srcdir)/'`dbs-etherwatch.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-dbs-etherwatch.Tpo $(DEPDIR)/libnwiretap_la-dbs-etherwatch.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='dbs-etherwatch.c' object='libnwiretap_la-dbs-etherwatch.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-dbs-etherwatch.lo `test -f 'dbs-etherwatch.c' || echo '$(srcdir)/'`dbs-etherwatch.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-dbs-etherwatch.lo `test -f 'dbs-etherwatch.c' || echo '$(srcdir)/'`dbs-etherwatch.c -libwiretap_la-erf.lo: erf.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-erf.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-erf.Tpo -c -o libwiretap_la-erf.lo `test -f 'erf.c' || echo '$(srcdir)/'`erf.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-erf.Tpo $(DEPDIR)/libwiretap_la-erf.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='erf.c' object='libwiretap_la-erf.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-erf.lo: erf.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-erf.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-erf.Tpo -c -o libnwiretap_la-erf.lo `test -f 'erf.c' || echo '$(srcdir)/'`erf.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-erf.Tpo $(DEPDIR)/libnwiretap_la-erf.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='erf.c' object='libnwiretap_la-erf.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-erf.lo `test -f 'erf.c' || echo '$(srcdir)/'`erf.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-erf.lo `test -f 'erf.c' || echo '$(srcdir)/'`erf.c -libwiretap_la-etherpeek.lo: etherpeek.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-etherpeek.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-etherpeek.Tpo -c -o libwiretap_la-etherpeek.lo `test -f 'etherpeek.c' || echo '$(srcdir)/'`etherpeek.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-etherpeek.Tpo $(DEPDIR)/libwiretap_la-etherpeek.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='etherpeek.c' object='libwiretap_la-etherpeek.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-etherpeek.lo: etherpeek.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-etherpeek.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-

etherpeek.Tpo -c -o libnwiretap_la-etherpeek.lo `test -f 'etherpeek.c' || echo '$(srcdir)/'`etherpeek.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-etherpeek.Tpo $(DEPDIR)/libnwiretap_la-etherpeek.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='etherpeek.c' object='libnwiretap_la-etherpeek.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-etherpeek.lo `test -f 'etherpeek.c' || echo '$(srcdir)/'`etherpeek.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-etherpeek.lo `test -f 'etherpeek.c' || echo '$(srcdir)/'`etherpeek.c -libwiretap_la-eyesdn.lo: eyesdn.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-eyesdn.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-eyesdn.Tpo -c -o libwiretap_la-eyesdn.lo `test -f 'eyesdn.c' || echo '$(srcdir)/'`eyesdn.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-eyesdn.Tpo $(DEPDIR)/libwiretap_la-eyesdn.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eyesdn.c' object='libwiretap_la-eyesdn.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-eyesdn.lo: eyesdn.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-eyesdn.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-eyesdn.Tpo -c -o libnwiretap_la-eyesdn.lo `test -f 'eyesdn.c' || echo '$(srcdir)/'`eyesdn.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-eyesdn.Tpo $(DEPDIR)/libnwiretap_la-eyesdn.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eyesdn.c' object='libnwiretap_la-eyesdn.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-eyesdn.lo `test -f 'eyesdn.c' || echo '$(srcdir)/'`eyesdn.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-eyesdn.lo `test -f 'eyesdn.c' || echo '$(srcdir)/'`eyesdn.c -libwiretap_la-file_access.lo: file_access.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-file_access.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-file_access.Tpo -c -o libwiretap_la-file_access.lo `test -f 'file_access.c' || echo '$(srcdir)/'`file_access.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-file_access.Tpo $(DEPDIR)/libwiretap_la-file_access.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='file_access.c' object='libwiretap_la-file_access.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-file_access.lo: file_access.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-file_access.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-file_access.Tpo -c -o libnwiretap_la-file_access.lo `test -f 'file_access.c' || echo '$(srcdir)/'`file_access.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-file_access.Tpo $(DEPDIR)/libnwiretap_la-file_access.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='file_access.c' object='libnwiretap_la-file_access.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-file_access.lo `test -f 'file_access.c' || echo '$(srcdir)/'`file_access.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-file_access.lo `test -f 'file_access.c' || echo '$(srcdir)/'`file_access.c -libwiretap_la-file_wrappers.lo: file_wrappers.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-file_wrappers.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-file_wrappers.Tpo -c -o libwiretap_la-file_wrappers.lo `test -f 'file_wrappers.c' || echo '$(srcdir)/'`file_wrappers.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-file_wrappers.Tpo $(DEPDIR)/libwiretap_la-file_wrappers.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='file_wrappers.c' object='libwiretap_la-file_wrappers.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-file_wrappers.lo: file_wrappers.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-file_wrappers.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-file_wrappers.Tpo -c -o libnwiretap_la-file_wrappers.lo `test -f 'file_wrappers.c' || echo '$(srcdir)/'`file_wrappers.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-file_wrappers.Tpo $(DEPDIR)/libnwiretap_la-file_wrappers.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='file_wrappers.c' object='libnwiretap_la-file_wrappers.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@

-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-file_wrappers.lo `test -f 'file_wrappers.c' || echo '$(srcdir)/'`file_wrappers.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-file_wrappers.lo `test -f 'file_wrappers.c' || echo '$(srcdir)/'`file_wrappers.c -libwiretap_la-hcidump.lo: hcidump.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-hcidump.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-hcidump.Tpo -c -o libwiretap_la-hcidump.lo `test -f 'hcidump.c' || echo '$(srcdir)/'`hcidump.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-hcidump.Tpo $(DEPDIR)/libwiretap_la-hcidump.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='hcidump.c' object='libwiretap_la-hcidump.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-hcidump.lo: hcidump.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-hcidump.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-hcidump.Tpo -c -o libnwiretap_la-hcidump.lo `test -f 'hcidump.c' || echo '$(srcdir)/'`hcidump.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-hcidump.Tpo $(DEPDIR)/libnwiretap_la-hcidump.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='hcidump.c' object='libnwiretap_la-hcidump.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-hcidump.lo `test -f 'hcidump.c' || echo '$(srcdir)/'`hcidump.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-hcidump.lo `test -f 'hcidump.c' || echo '$(srcdir)/'`hcidump.c -libwiretap_la-i4btrace.lo: i4btrace.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-i4btrace.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-i4btrace.Tpo -c -o libwiretap_la-i4btrace.lo `test -f 'i4btrace.c' || echo '$(srcdir)/'`i4btrace.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-i4btrace.Tpo $(DEPDIR)/libwiretap_la-i4btrace.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='i4btrace.c' object='libwiretap_la-i4btrace.lo' libtool=yes @AMDEPBACKSLASH@

+libnwiretap_la-i4btrace.lo: i4btrace.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-i4btrace.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-i4btrace.Tpo -c -o libnwiretap_la-i4btrace.lo `test -f 'i4btrace.c' || echo '$(srcdir)/'`i4btrace.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-i4btrace.Tpo $(DEPDIR)/libnwiretap_la-i4btrace.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='i4btrace.c' object='libnwiretap_la-i4btrace.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-i4btrace.lo `test -f 'i4btrace.c' || echo '$(srcdir)/'`i4btrace.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-i4btrace.lo `test -f 'i4btrace.c' || echo '$(srcdir)/'`i4btrace.c -libwiretap_la-iptrace.lo: iptrace.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-iptrace.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-iptrace.Tpo -c -o libwiretap_la-iptrace.lo `test -f 'iptrace.c' || echo '$(srcdir)/'`iptrace.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-iptrace.Tpo $(DEPDIR)/libwiretap_la-iptrace.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='iptrace.c' object='libwiretap_la-iptrace.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-iptrace.lo: iptrace.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-iptrace.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-iptrace.Tpo -c -o libnwiretap_la-iptrace.lo `test -f 'iptrace.c' || echo '$(srcdir)/'`iptrace.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-iptrace.Tpo $(DEPDIR)/libnwiretap_la-iptrace.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='iptrace.c' object='libnwiretap_la-iptrace.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-iptrace.lo `test -f 'iptrace.c' || echo '$(srcdir)/'`iptrace.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS)

-c -o libnwiretap_la-iptrace.lo `test -f 'iptrace.c' || echo '$(srcdir)/'`iptrace.c -libwiretap_la-iseries.lo: iseries.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-iseries.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-iseries.Tpo -c -o libwiretap_la-iseries.lo `test -f 'iseries.c' || echo '$(srcdir)/'`iseries.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-iseries.Tpo $(DEPDIR)/libwiretap_la-iseries.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='iseries.c' object='libwiretap_la-iseries.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-iseries.lo: iseries.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-iseries.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-iseries.Tpo -c -o libnwiretap_la-iseries.lo `test -f 'iseries.c' || echo '$(srcdir)/'`iseries.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-iseries.Tpo $(DEPDIR)/libnwiretap_la-iseries.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='iseries.c' object='libnwiretap_la-iseries.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-iseries.lo `test -f 'iseries.c' || echo '$(srcdir)/'`iseries.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-iseries.lo `test -f 'iseries.c' || echo '$(srcdir)/'`iseries.c -libwiretap_la-k12.lo: k12.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-k12.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-k12.Tpo -c -o libwiretap_la-k12.lo `test -f 'k12.c' || echo '$(srcdir)/'`k12.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-k12.Tpo $(DEPDIR)/libwiretap_la-k12.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='k12.c' object='libwiretap_la-k12.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-k12.lo: k12.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-k12.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-k12.Tpo -c -o libnwiretap_la-k12.lo `test -f 'k12.c' || echo '$(srcdir)/'`k12.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-k12.Tpo $(DEPDIR)/libnwiretap_la-k12.Plo

+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='k12.c' object='libnwiretap_la-k12.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-k12.lo `test -f 'k12.c' || echo '$(srcdir)/'`k12.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-k12.lo `test -f 'k12.c' || echo '$(srcdir)/'`k12.c -libwiretap_la-lanalyzer.lo: lanalyzer.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-lanalyzer.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-lanalyzer.Tpo -c -o libwiretap_la-lanalyzer.lo `test -f 'lanalyzer.c' || echo '$(srcdir)/'`lanalyzer.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-lanalyzer.Tpo $(DEPDIR)/libwiretap_la-lanalyzer.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lanalyzer.c' object='libwiretap_la-lanalyzer.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-lanalyzer.lo: lanalyzer.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-lanalyzer.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-lanalyzer.Tpo -c -o libnwiretap_la-lanalyzer.lo `test -f 'lanalyzer.c' || echo '$(srcdir)/'`lanalyzer.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-lanalyzer.Tpo $(DEPDIR)/libnwiretap_la-lanalyzer.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lanalyzer.c' object='libnwiretap_la-lanalyzer.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-lanalyzer.lo `test -f 'lanalyzer.c' || echo '$(srcdir)/'`lanalyzer.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-lanalyzer.lo `test -f 'lanalyzer.c' || echo '$(srcdir)/'`lanalyzer.c -libwiretap_la-libpcap.lo: libpcap.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-libpcap.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-libpcap.Tpo -c -o libwiretap_la-libpcap.lo `test -f 'libpcap.c' || echo '$(srcdir)/'`libpcap.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-libpcap.Tpo $(DEPDIR)/libwiretap_la-libpcap.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='libpcap.c' object='libwiretap_la-libpcap.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-libpcap.lo: libpcap.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-libpcap.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-libpcap.Tpo -c -o libnwiretap_la-libpcap.lo `test -f 'libpcap.c' || echo '$(srcdir)/'`libpcap.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-libpcap.Tpo $(DEPDIR)/libnwiretap_la-libpcap.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='libpcap.c' object='libnwiretap_la-libpcap.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-libpcap.lo `test -f 'libpcap.c' || echo '$(srcdir)/'`libpcap.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-libpcap.lo `test -f 'libpcap.c' || echo '$(srcdir)/'`libpcap.c -libwiretap_la-mpeg.lo: mpeg.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-mpeg.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-mpeg.Tpo -c -o libwiretap_la-mpeg.lo `test -f 'mpeg.c' || echo '$(srcdir)/'`mpeg.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-mpeg.Tpo $(DEPDIR)/libwiretap_la-mpeg.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='mpeg.c' object='libwiretap_la-mpeg.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-mpeg.lo: mpeg.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-mpeg.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-mpeg.Tpo -c -o libnwiretap_la-mpeg.lo `test -f 'mpeg.c' || echo '$(srcdir)/'`mpeg.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-mpeg.Tpo $(DEPDIR)/libnwiretap_la-mpeg.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='mpeg.c' object='libnwiretap_la-mpeg.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-mpeg.lo `test -f 'mpeg.c' || echo '$(srcdir)/'`mpeg.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS)

-c -o libnwiretap_la-mpeg.lo `test -f 'mpeg.c' || echo '$(srcdir)/'`mpeg.c -libwiretap_la-mpeg-audio.lo: mpeg-audio.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-mpeg-audio.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-mpeg-audio.Tpo -c -o libwiretap_la-mpeg-audio.lo `test -f 'mpeg-audio.c' || echo '$(srcdir)/'`mpeg-audio.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-mpeg-audio.Tpo $(DEPDIR)/libwiretap_la-mpeg-audio.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='mpeg-audio.c' object='libwiretap_la-mpeg-audio.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-mpeg-audio.lo: mpeg-audio.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-mpeg-audio.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-mpeg-audio.Tpo -c -o libnwiretap_la-mpeg-audio.lo `test -f 'mpeg-audio.c' || echo '$(srcdir)/'`mpeg-audio.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-mpeg-audio.Tpo $(DEPDIR)/libnwiretap_la-mpeg-audio.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='mpeg-audio.c' object='libnwiretap_la-mpeg-audio.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-mpeg-audio.lo `test -f 'mpeg-audio.c' || echo '$(srcdir)/'`mpeg-audio.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-mpeg-audio.lo `test -f 'mpeg-audio.c' || echo '$(srcdir)/'`mpeg-audio.c -libwiretap_la-netmon.lo: netmon.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-netmon.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-netmon.Tpo -c -o libwiretap_la-netmon.lo `test -f 'netmon.c' || echo '$(srcdir)/'`netmon.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-netmon.Tpo $(DEPDIR)/libwiretap_la-netmon.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='netmon.c' object='libwiretap_la-netmon.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-netmon.lo: netmon.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-netmon.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-netmon.Tpo -c -o libnwiretap_la-netmon.lo `test -f 'netmon.c' || echo '$(srcdir)/'`netmon.c

+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-netmon.Tpo $(DEPDIR)/libnwiretap_la-netmon.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='netmon.c' object='libnwiretap_la-netmon.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-netmon.lo `test -f 'netmon.c' || echo '$(srcdir)/'`netmon.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-netmon.lo `test -f 'netmon.c' || echo '$(srcdir)/'`netmon.c -libwiretap_la-netscreen.lo: netscreen.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-netscreen.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-netscreen.Tpo -c -o libwiretap_la-netscreen.lo `test -f 'netscreen.c' || echo '$(srcdir)/'`netscreen.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-netscreen.Tpo $(DEPDIR)/libwiretap_la-netscreen.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='netscreen.c' object='libwiretap_la-netscreen.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-netscreen.lo: netscreen.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-netscreen.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-netscreen.Tpo -c -o libnwiretap_la-netscreen.lo `test -f 'netscreen.c' || echo '$(srcdir)/'`netscreen.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-netscreen.Tpo $(DEPDIR)/libnwiretap_la-netscreen.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='netscreen.c' object='libnwiretap_la-netscreen.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-netscreen.lo `test -f 'netscreen.c' || echo '$(srcdir)/'`netscreen.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-netscreen.lo `test -f 'netscreen.c' || echo '$(srcdir)/'`netscreen.c -libwiretap_la-nettl.lo: nettl.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-nettl.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-nettl.Tpo

-c -o libwiretap_la-nettl.lo `test -f 'nettl.c' || echo '$(srcdir)/'`nettl.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-nettl.Tpo $(DEPDIR)/libwiretap_la-nettl.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='nettl.c' object='libwiretap_la-nettl.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-nettl.lo: nettl.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-nettl.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-nettl.Tpo -c -o libnwiretap_la-nettl.lo `test -f 'nettl.c' || echo '$(srcdir)/'`nettl.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-nettl.Tpo $(DEPDIR)/libnwiretap_la-nettl.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='nettl.c' object='libnwiretap_la-nettl.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-nettl.lo `test -f 'nettl.c' || echo '$(srcdir)/'`nettl.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-nettl.lo `test -f 'nettl.c' || echo '$(srcdir)/'`nettl.c -libwiretap_la-network_instruments.lo: network_instruments.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-network_instruments.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-network_instruments.Tpo -c -o libwiretap_la-network_instruments.lo `test -f 'network_instruments.c' || echo '$(srcdir)/'`network_instruments.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-network_instruments.Tpo $(DEPDIR)/libwiretap_la-network_instruments.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='network_instruments.c' object='libwiretap_la-network_instruments.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-network_instruments.lo: network_instruments.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-network_instruments.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-network_instruments.Tpo -c -o libnwiretap_la-network_instruments.lo `test -f 'network_instruments.c' || echo '$(srcdir)/'`network_instruments.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-network_instruments.Tpo $(DEPDIR)/libnwiretap_la-network_instruments.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='network_instruments.c' object='libnwiretap_la-network_instruments.lo' libtool=yes @AMDEPBACKSLASH@

@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-network_instruments.lo `test -f 'network_instruments.c' || echo '$(srcdir)/'`network_instruments.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-network_instruments.lo `test -f 'network_instruments.c' || echo '$(srcdir)/'`network_instruments.c -libwiretap_la-netxray.lo: netxray.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-netxray.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-netxray.Tpo -c -o libwiretap_la-netxray.lo `test -f 'netxray.c' || echo '$(srcdir)/'`netxray.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-netxray.Tpo $(DEPDIR)/libwiretap_la-netxray.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='netxray.c' object='libwiretap_la-netxray.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-netxray.lo: netxray.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-netxray.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-netxray.Tpo -c -o libnwiretap_la-netxray.lo `test -f 'netxray.c' || echo '$(srcdir)/'`netxray.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-netxray.Tpo $(DEPDIR)/libnwiretap_la-netxray.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='netxray.c' object='libnwiretap_la-netxray.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-netxray.lo `test -f 'netxray.c' || echo '$(srcdir)/'`netxray.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-netxray.lo `test -f 'netxray.c' || echo '$(srcdir)/'`netxray.c -libwiretap_la-ngsniffer.lo: ngsniffer.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-ngsniffer.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-ngsniffer.Tpo -c -o libwiretap_la-ngsniffer.lo `test -f 'ngsniffer.c' || echo '$(srcdir)/'`ngsniffer.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-ngsniffer.Tpo $(DEPDIR)/libwiretap_la-ngsniffer.Plo

-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ngsniffer.c' object='libwiretap_la-ngsniffer.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-ngsniffer.lo: ngsniffer.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-ngsniffer.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-ngsniffer.Tpo -c -o libnwiretap_la-ngsniffer.lo `test -f 'ngsniffer.c' || echo '$(srcdir)/'`ngsniffer.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-ngsniffer.Tpo $(DEPDIR)/libnwiretap_la-ngsniffer.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ngsniffer.c' object='libnwiretap_la-ngsniffer.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-ngsniffer.lo `test -f 'ngsniffer.c' || echo '$(srcdir)/'`ngsniffer.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-ngsniffer.lo `test -f 'ngsniffer.c' || echo '$(srcdir)/'`ngsniffer.c -libwiretap_la-pcapng.lo: pcapng.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-pcapng.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-pcapng.Tpo -c -o libwiretap_la-pcapng.lo `test -f 'pcapng.c' || echo '$(srcdir)/'`pcapng.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-pcapng.Tpo $(DEPDIR)/libwiretap_la-pcapng.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pcapng.c' object='libwiretap_la-pcapng.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-pcapng.lo: pcapng.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-pcapng.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-pcapng.Tpo -c -o libnwiretap_la-pcapng.lo `test -f 'pcapng.c' || echo '$(srcdir)/'`pcapng.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-pcapng.Tpo $(DEPDIR)/libnwiretap_la-pcapng.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pcapng.c' object='libnwiretap_la-pcapng.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-pcapng.lo `test -f 'pcapng.c' || echo '$(srcdir)/'`pcapng.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $

(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-pcapng.lo `test -f 'pcapng.c' || echo '$(srcdir)/'`pcapng.c -libwiretap_la-pppdump.lo: pppdump.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-pppdump.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-pppdump.Tpo -c -o libwiretap_la-pppdump.lo `test -f 'pppdump.c' || echo '$(srcdir)/'`pppdump.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-pppdump.Tpo $(DEPDIR)/libwiretap_la-pppdump.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pppdump.c' object='libwiretap_la-pppdump.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-pppdump.lo: pppdump.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-pppdump.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-pppdump.Tpo -c -o libnwiretap_la-pppdump.lo `test -f 'pppdump.c' || echo '$(srcdir)/'`pppdump.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-pppdump.Tpo $(DEPDIR)/libnwiretap_la-pppdump.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pppdump.c' object='libnwiretap_la-pppdump.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-pppdump.lo `test -f 'pppdump.c' || echo '$(srcdir)/'`pppdump.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-pppdump.lo `test -f 'pppdump.c' || echo '$(srcdir)/'`pppdump.c -libwiretap_la-radcom.lo: radcom.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-radcom.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-radcom.Tpo -c -o libwiretap_la-radcom.lo `test -f 'radcom.c' || echo '$(srcdir)/'`radcom.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-radcom.Tpo $(DEPDIR)/libwiretap_la-radcom.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='radcom.c' object='libwiretap_la-radcom.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-radcom.lo: radcom.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-radcom.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-radcom.Tpo -c -o libnwiretap_la-radcom.lo `test -f 'radcom.c' || echo '$(srcdir)/'`radcom.c

+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-radcom.Tpo $(DEPDIR)/libnwiretap_la-radcom.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='radcom.c' object='libnwiretap_la-radcom.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-radcom.lo `test -f 'radcom.c' || echo '$(srcdir)/'`radcom.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-radcom.lo `test -f 'radcom.c' || echo '$(srcdir)/'`radcom.c -libwiretap_la-snoop.lo: snoop.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-snoop.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-snoop.Tpo -c -o libwiretap_la-snoop.lo `test -f 'snoop.c' || echo '$(srcdir)/'`snoop.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-snoop.Tpo $(DEPDIR)/libwiretap_la-snoop.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='snoop.c' object='libwiretap_la-snoop.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-snoop.lo: snoop.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-snoop.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-snoop.Tpo -c -o libnwiretap_la-snoop.lo `test -f 'snoop.c' || echo '$(srcdir)/'`snoop.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-snoop.Tpo $(DEPDIR)/libnwiretap_la-snoop.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='snoop.c' object='libnwiretap_la-snoop.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-snoop.lo `test -f 'snoop.c' || echo '$(srcdir)/'`snoop.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-snoop.lo `test -f 'snoop.c' || echo '$(srcdir)/'`snoop.c -libwiretap_la-toshiba.lo: toshiba.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-toshiba.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-

toshiba.Tpo -c -o libwiretap_la-toshiba.lo `test -f 'toshiba.c' || echo '$(srcdir)/'`toshiba.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-toshiba.Tpo $(DEPDIR)/libwiretap_la-toshiba.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='toshiba.c' object='libwiretap_la-toshiba.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-toshiba.lo: toshiba.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-toshiba.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-toshiba.Tpo -c -o libnwiretap_la-toshiba.lo `test -f 'toshiba.c' || echo '$(srcdir)/'`toshiba.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-toshiba.Tpo $(DEPDIR)/libnwiretap_la-toshiba.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='toshiba.c' object='libnwiretap_la-toshiba.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-toshiba.lo `test -f 'toshiba.c' || echo '$(srcdir)/'`toshiba.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-toshiba.lo `test -f 'toshiba.c' || echo '$(srcdir)/'`toshiba.c -libwiretap_la-visual.lo: visual.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-visual.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-visual.Tpo -c -o libwiretap_la-visual.lo `test -f 'visual.c' || echo '$(srcdir)/'`visual.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-visual.Tpo $(DEPDIR)/libwiretap_la-visual.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='visual.c' object='libwiretap_la-visual.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-visual.lo: visual.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-visual.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-visual.Tpo -c -o libnwiretap_la-visual.lo `test -f 'visual.c' || echo '$(srcdir)/'`visual.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-visual.Tpo $(DEPDIR)/libnwiretap_la-visual.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='visual.c' object='libnwiretap_la-visual.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS)

-c -o libwiretap_la-visual.lo `test -f 'visual.c' || echo '$(srcdir)/'`visual.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-visual.lo `test -f 'visual.c' || echo '$(srcdir)/'`visual.c -libwiretap_la-vms.lo: vms.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-vms.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-vms.Tpo -c -o libwiretap_la-vms.lo `test -f 'vms.c' || echo '$(srcdir)/'`vms.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-vms.Tpo $(DEPDIR)/libwiretap_la-vms.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='vms.c' object='libwiretap_la-vms.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-vms.lo: vms.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-vms.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-vms.Tpo -c -o libnwiretap_la-vms.lo `test -f 'vms.c' || echo '$(srcdir)/'`vms.c+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-vms.Tpo $(DEPDIR)/libnwiretap_la-vms.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='vms.c' object='libnwiretap_la-vms.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-vms.lo `test -f 'vms.c' || echo '$(srcdir)/'`vms.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-vms.lo `test -f 'vms.c' || echo '$(srcdir)/'`vms.c -libwiretap_la-wtap.lo: wtap.c-@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -MT libwiretap_la-wtap.lo -MD -MP -MF $(DEPDIR)/libwiretap_la-wtap.Tpo -c -o libwiretap_la-wtap.lo `test -f 'wtap.c' || echo '$(srcdir)/'`wtap.c-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libwiretap_la-wtap.Tpo $(DEPDIR)/libwiretap_la-wtap.Plo-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='wtap.c' object='libwiretap_la-wtap.lo' libtool=yes @AMDEPBACKSLASH@+libnwiretap_la-wtap.lo: wtap.c+@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -MT libnwiretap_la-wtap.lo -MD -MP -MF $(DEPDIR)/libnwiretap_la-wtap.Tpo -c -o libnwiretap_la-wtap.lo `test -f 'wtap.c' || echo '$(srcdir)/'`wtap.c

+@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/libnwiretap_la-wtap.Tpo $(DEPDIR)/libnwiretap_la-wtap.Plo+@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='wtap.c' object='libnwiretap_la-wtap.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@-@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libwiretap_la_CFLAGS) $(CFLAGS) -c -o libwiretap_la-wtap.lo `test -f 'wtap.c' || echo '$(srcdir)/'`wtap.c+@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libnwiretap_la_CFLAGS) $(CFLAGS) -c -o libnwiretap_la-wtap.lo `test -f 'wtap.c' || echo '$(srcdir)/'`wtap.c mostlyclean-libtool: -rm -f *.loIndex: nshark/wiretap/file_access.cdiff -u nshark/wiretap/file_access.c:1.1.1.2 nshark/wiretap/file_access.c:1.1.1.2.2.1--- nshark/wiretap/file_access.c:1.1.1.2 Sat Feb 28 22:54:55 2009+++ nshark/wiretap/file_access.c Mon Mar 2 16:58:03 2009@@ -211,6 +211,10 @@ wtap *wth; unsigned int i; gboolean use_stdin = FALSE;+#ifdef BUFFER_STDIN_FOR_LSEEK+ FILE_T infile;+ FILE_T random_infile;+#endif /* BUFFER_STDIN_FOR_LSEEK */ /* open standard input if filename is '-' */ if (strcmp(filename, "-") == 0)@@ -296,20 +300,40 @@ g_free(wth); return NULL; }+#ifdef BUFFER_STDIN_FOR_LSEEK+ if (!(infile = filed_open(wth->fd, "rb"))) {+ *err = errno;+ eth_close(wth->fd);+ g_free(wth);+ return NULL;+ }+ wth->fh = infile;+#else /* BUFFER_STDIN_FOR_LSEEK */ if (!(wth->fh = filed_open(wth->fd, "rb"))) { *err = errno; eth_close(wth->fd); g_free(wth); return NULL; }+#endif /* BUFFER_STDIN_FOR_LSEEK */ if (do_random) {

+#ifdef BUFFER_STDIN_FOR_LSEEK+ if (!(random_infile = file_open(filename, "rb"))) {+ *err = errno;+ file_close(wth->fh);+ g_free(wth);+ return NULL;+ }+ wth->random_fh = random_infile;+#else /* BUFFER_STDIN_FOR_LSEEK */ if (!(wth->random_fh = file_open(filename, "rb"))) { *err = errno; file_close(wth->fh); g_free(wth); return NULL; }+#endif /* BUFFER_STDIN_FOR_LSEEK */ } else wth->random_fh = NULL; @@ -331,6 +355,7 @@ to start reading at the beginning. Initialize the data offset while we're at it. */+ if (file_seek(wth->fh, 0, SEEK_SET, err) == -1) { /* I/O error - give up */ if (wth->random_fh != NULL)@@ -339,6 +364,7 @@ g_free(wth); return NULL; }+ wth->data_offset = 0; switch ((*open_routines[i])(wth, err, err_info)) {Index: nshark/wiretap/file_wrappers.cdiff -u nshark/wiretap/file_wrappers.c:1.1.1.2 nshark/wiretap/file_wrappers.c:1.1.1.2.2.1--- nshark/wiretap/file_wrappers.c:1.1.1.2 Sat Feb 28 22:54:55 2009+++ nshark/wiretap/file_wrappers.c Mon Mar 2 16:58:03 2009@@ -32,6 +32,11 @@ #include <unistd.h> #endif /* HAVE_UNISTD_H */ +#include <stdio.h>+#include <stdlib.h>+#include <errno.h>+#include <assert.h>+ /* * OK, now this is tricky. *@@ -158,14 +163,24 @@ eth_close(fd); return NULL; }-

+#ifdef BUFFER_STDIN_FOR_LSEEK+ return memio_init(ft);+#else /* BUFFER_STDIN_FOR_LSEEK */ return ft;+#endif /* BUFFER_STDIN_FOR_LSEEK */ } gint64 file_seek(void *stream, gint64 offset, int whence, int *err) { gint64 ret;+#ifdef BUFFER_STDIN_FOR_LSEEK+ ret = memio_seek(stream, offset, whence);+ if (ret != -1)+ return ret;+ else+ stream = ((struct memio*)stream)->fp;+#endif /* BUFFER_STDIN_FOR_LSEEK */ /* XXX - z_off_t is usually long, won't work >= 2GB! */ ret = (gint64) gzseek(stream, (z_off_t)offset, whence);@@ -189,6 +204,14 @@ gint64 file_tell(void *stream) {+#ifdef BUFFER_STDIN_FOR_LSEEK+ off_t ret;+ ret = memio_tell(stream);+ if (ret != -1)+ return ret;+ else+ stream = ((struct memio*)stream)->fp;+#endif /* BUFFER_STDIN_FOR_LSEEK */ /* XXX - z_off_t is usually long, won't work >= 2GB! */ return (gint64)gztell(stream); }@@ -203,6 +226,10 @@ { int errnum; +#ifdef BUFFER_STDIN_FOR_LSEEK+ fh = ((struct memio*)fh)->fp;+#endif /* BUFFER_STDIN_FOR_LSEEK */+ gzerror(fh, &errnum); switch (errnum) { @@ -222,6 +249,16 @@ #else /* HAVE_LIBZ */ +#ifdef BUFFER_STDIN_FOR_LSEEK+FILE_T file_open(const char* path, const char* mode)+{+ FILE* fp = fopen(path, mode);+ if (fp == NULL)+ return NULL;

+ return memio_init(ft);+}+#endif /* BUFFER_STDIN_FOR_LSEEK */+ gint64 file_seek(void *stream, gint64 offset, int whence, int *err) {@@ -230,6 +267,14 @@ gint64 pos; #endif +#ifdef BUFFER_STDIN_FOR_LSEEK+ ret = memio_seek(stream, offset, whence);+ if (ret != -1)+ return ret;+ else+ stream = ((struct memio*)stream)->fp;+#endif /* BUFFER_STDIN_FOR_LSEEK */+ #ifdef _WIN32 /* Win32 version using fsetpos/fgetpos */ /* XXX - using fsetpos/fgetpos this way is UNDOCUMENTED, but I don't see a any better way :-( */@@ -275,6 +320,15 @@ gint64 file_tell(void *stream) {+#ifdef BUFFER_STDIN_FOR_LSEEK+ off_t ret;+ ret = memio_tell(stream);+ if (ret != -1)+ return ret;+ else+ stream = ((struct memio*)stream)->fp;+#endif /* BUFFER_STDIN_FOR_LSEEK */+ #ifdef _WIN32 /* Win32 version using _telli64 */ /* XXX - CURRENTLY UNTESTED!!! */@@ -289,6 +343,9 @@ int file_error(void *fh) {+#ifdef BUFFER_STDIN_FOR_LSEEK+ fh = ((struct memio*)fh)->fp;+#endif /* BUFFER_STDIN_FOR_LSEEK */ if (ferror((FILE *) fh)) return errno; else@@ -296,3 +353,214 @@ } #endif /* HAVE_LIBZ */+++#ifdef BUFFER_STDIN_FOR_LSEEK+

+FILE_T filed_open(int fd, const char* mode)+{+#ifdef HAVE_LIBZ+ gzFile ft = gzdopen(fd, mode);+ if (ft == NULL) {+ return NULL;+ }+#else /* HAVE_LIBZ */+ FILE* ft = fdopen(fd, mode);+ if (ft == NULL) {+ return NULL;+ }+#endif /* HAVE_LIBZ */++#ifdef BUFFER_STDIN_FOR_LSEEK+ return memio_init(ft);+#else /* BUFFER_STDIN_FOR_LSEEK */+ return ft;+#endif /* BUFFER_STDIN_FOR_LSEEK */+}++size_t file_read(void* buf, size_t bsize, size_t count, void* fh)+{+ struct memio* mfd = fh;+ size_t request = bsize * count;+ size_t nbytes = memio_read(mfd, buf, request);+ if (nbytes > request) {+ assert(0);+ }+ else if (nbytes == request) {+ return nbytes;+ }+ else if (nbytes < request) {+ size_t diffbytes = request - nbytes;+ char* bp = (char*)buf + nbytes;+#ifdef HAVE_LIBZ+ ssize_t nb;+ gzFile fp = mfd->fp;+ nb = gzread(fp, bp, diffbytes);+ if (nb < 0)+ return -1;+ return nbytes + nb;+#else+ ssize_t nobj;+ FILE* fp = mfd->fp;+ nobj = fread(bp, 1, diffbytes, fp);+ return nbytes + (nobj * 1);+#endif+ }+ return nbytes;+}++size_t file_write(const void* buf, size_t bsize, size_t count, void* fh)+{+ struct memio* mfd = fh;+#ifdef HAVE_LIBZ

+ gzFile fp = mfd->fp;+ free(mfd->head);+ return gzwrite(fp, buf, bsize*count);+#else+ FILE* fp = mfd->fp;+ free(mfd->head);+ return fwrite(buf, bsize, count, fp);+#endif+}++int file_close(void* fh)+{+ struct memio* mfd = fh;+#ifdef HAVE_LIBZ+ gzFile fp = mfd->fp;+ free(mfd->head);+ memio_free(mfd);+ return gzclose(fp);+#else+ FILE* fp = mfd->fp;+ free(mfd->head);+ memio_free(mfd);+ return fclose(fp);+#endif+}++int file_getc(void* fh)+{+ char c;+ struct memio* mfd = fh;+ int ret = file_read(&c, 1, 1, fh);+ if (ret <= 0) {+#ifdef HAVE_LIBZ+ gzFile fp = mfd->fp;+ return gzgetc(fp);+#else+ FILE* fp = mfd->fp;+ return fgetc(fp);+#endif+ }+ return (int)c;+}++char* file_gets(char* buf, int size, void* fh)+{+ int i;+ char c;+ for (i = 0; i < size; ++i) {+ c = file_getc(fh);+ if (c != '\n')+ *(buf + i) = c;+ }+ *(buf + i) = '\0';+ return buf;+}++int file_eof(void* fh)

+{+ fh = ((struct memio*)fh)->fp;+#ifdef HAVE_LIBZ+ return gzeof(fh);+#else+ return feof(fh);+#endif+}++struct memio*+memio_new(char* buf, size_t bufsize)+{+ struct memio* mfd;+ assert(buf);+ assert(bufsize > 0);+ mfd = malloc(sizeof(struct memio));+ if (mfd == NULL) return NULL;+ mfd->head = buf;+ mfd->bufsize = bufsize;+ mfd->curpos = 0;+ return mfd;+}++struct memio*+memio_init(void* infile)+{+ #define SEEKBUFSIZ 4096+ char* seekbuf = malloc(SEEKBUFSIZ);+ size_t seekbufsize = -1;+ struct memio* mfd;+#ifdef HAVE_LIBZ+ seekbufsize = gzread(infile, seekbuf, 1*SEEKBUFSIZ);+#else /* HAVE_LIBZ */+ seekbufsize = fread(seekbuf, 1, SEEKBUFSIZ, infile);+#endif /* HAVE_LIBZ */+ mfd = memio_new(seekbuf, seekbufsize);+ mfd->fp = infile;+ return mfd;+}++int+memio_free(struct memio* mfd)+{+ free(mfd);+ return 0;+}++ssize_t+memio_read(struct memio* mfd, void *buf, size_t nbytes)+{+ size_t numavail;+ size_t nread;+ assert(mfd);+ assert(buf);+ assert(nbytes > 0);+ if (mfd->curpos >= mfd->bufsize) return 0;+ numavail = mfd->bufsize - mfd->curpos;

+ nread = nbytes < numavail ? nbytes : numavail;+ memcpy(buf, mfd->head + mfd->curpos, nread);+ mfd->curpos += nread;+ return nread;+}++off_t+memio_seek(struct memio* mfd, off_t offset, int whence)+{+ switch(whence) {+ case (SEEK_SET):+ mfd->curpos = offset;+ break;+ case (SEEK_CUR):+ mfd->curpos += offset;+ break;+ case (SEEK_END):+ return -1; /* intentionally don't support SEEK_END */+ default:+ assert(0);+ }+ if (mfd->curpos < 0) return -1;+ if (mfd->curpos > mfd->bufsize) return -1;+ return mfd->curpos;+}++off_t+memio_tell(struct memio* mfd)+{+ if (mfd->curpos >= 0 && mfd->curpos < mfd->bufsize)+ return mfd->curpos;+ else+ return -1;+}++#endif /* BUFFER_STDIN_FOR_LSEEK */+Index: nshark/wiretap/file_wrappers.hdiff -u nshark/wiretap/file_wrappers.h:1.1.1.2 nshark/wiretap/file_wrappers.h:1.1.1.2.2.1--- nshark/wiretap/file_wrappers.h:1.1.1.2 Sat Feb 28 22:54:55 2009+++ nshark/wiretap/file_wrappers.h Mon Mar 2 16:58:03 2009@@ -24,6 +24,49 @@ #ifndef __FILE_H__ #define __FILE_H__ +#define BUFFER_STDIN_FOR_LSEEK++#ifdef BUFFER_STDIN_FOR_LSEEK++#include <stdbool.h>++/*+ * memio wraps around input streams such as+ * stdin which doesn't allow lseek(3) operation. It+ * buffers the beginning portion of the input stream

+ * so that lseek(3) will be successful at the range+ * where the buffer covers. With memio, tshark can+ * do the file type auto detection when the data+ * comes from stdin instead of regular files.+ */+struct memio {+ char* head; /* buffer of stream head for lseek later */+ ssize_t bufsize; /* size of buffer */+ off_t curpos; /* current read position in buffer */+ void* fp; /* underlying stream */+};++struct memio* memio_init(void* fp);+struct memio* memio_new(char* buf, size_t bufsize);+int memio_free(struct memio* mfd);+ssize_t memio_read(struct memio* mfd, void *buf, size_t nbytes);+off_t memio_seek(struct memio* mfd, off_t offset, int whence);+off_t memio_tell(struct memio* mfd);++extern gint64 file_seek(void *stream, gint64 offset, int whence, int *err);+extern gint64 file_tell(void *stream);+extern int file_error(void *fh);+extern FILE_T file_open(const char* path, const char* mode);+extern FILE_T filed_open(int fd, const char* mode);+extern size_t file_read(void* buf, size_t bsize, size_t count, void* stream);+extern size_t file_write(const void* buf, size_t bsize, size_t count, void* stream);+extern int file_close(void* stream);+extern int file_getc(void* stream);+extern char* file_gets(char* buf, int size, void* stream);+extern int file_eof(void* stream);++#else /* BUFFER_STDIN_FOR_LSEEK */+ extern gint64 file_seek(void *stream, gint64 offset, int whence, int *err); extern gint64 file_tell(void *stream); extern int file_error(void *fh);@@ -54,4 +97,6 @@ #endif /* HAVE_LIBZ */ +#endif /* BUFFER_STDIN_FOR_LSEEK */+ #endif /* __FILE_H__ */Index: nshark/wiretap/wtap-int.hdiff -u nshark/wiretap/wtap-int.h:1.1.1.2 nshark/wiretap/wtap-int.h:1.1.1.2.2.1--- nshark/wiretap/wtap-int.h:1.1.1.2 Sat Feb 28 22:54:55 2009+++ nshark/wiretap/wtap-int.h Mon Mar 2 16:58:03 2009@@ -41,6 +41,11 @@ #define FILE_TFILE * #endif /* HAVE_LIBZ */

+#ifdef BUFFER_STDIN_FOR_LSEEK+#undef FILE_T+#define FILE_Tvoid*+#endif /* BUFFER_STDIN_FOR_LSEEK */+ #include "wtap.h" /* Information for a compressed Sniffer data stream. */

Recommended