a57ef08
dnl AM_PATH_WIRESHARK([MINIMUM-VERSION, [ACTION-IF-FOUND [, ACTION-IF-NOT-FOUND]]])
a57ef08
dnl Test for wireshark development files, and define WIRESHARK_CFLAGS,
a57ef08
dnl	WIRESHARK_LIBS and WIRESHARK_VERSION.
a57ef08
dnl
a57ef08
AC_DEFUN([AM_PATH_WIRESHARK],[ 
a57ef08
	AC_ARG_WITH(wireshark-prefix,
a57ef08
	    [  --with-wireshark-prefix=PFX  Prefix where wireshark libraries are installed (optional)],
a57ef08
	    wireshark_config_prefix="$withval", wireshark_config_prefix="")
a57ef08
a57ef08
	wireshark_found=no
a57ef08
	if test "$wireshark_config_prefix" != "" ; then
a57ef08
		AM_PATH_GLIB_2_0(,,,[gmodule])
b63d74a
		WIRESHARK_CFLAGS="-DWS_VAR_IMPORT=extern -DWS_MSVC_NORETURN= -I$wireshark_config_prefix/include/wireshark -I$wireshark_config_prefix/include/wireshark/epan -I/usr/include/wireshark -I/usr/include/wireshark/epan $GLIB_CFLAGS"
a57ef08
		WIRESHARK_LIBS="-L$wireshark_config_prefix/lib -lwireshark -lwiretap $GLIB_LIBS"
a57ef08
		wireshark_found=yes
a57ef08
	else
a57ef08
		PKG_PROG_PKG_CONFIG()
a57ef08
		PKG_CHECK_MODULES(WIRESHARK, wireshark, wireshark_found=yes)
a57ef08
	fi
a57ef08
a57ef08
	ac_save_CFLAGS="$CFLAGS"
a57ef08
	ac_save_CLIBS="$LIBS"
a57ef08
	CFLAGS="$CFLAGS $WIRESHARK_CFLAGS"
a57ef08
	LIBS="$WIRESHARK_LIBS $LIBS"
a57ef08
	min_wireshark_version=ifelse([$1], ,0.0.0,[$1])
a57ef08
	if test $wireshark_found = yes; then
a57ef08
		AC_MSG_CHECKING(for wireshark version >= $min_wireshark_version)
a57ef08
		wireshark_found=no
a57ef08
		AC_TRY_RUN([
a57ef08
#include <stdlib.h>
a57ef08
#include <stdio.h>
a57ef08
#include <string.h>
a57ef08
#include <gmodule.h>
a57ef08
#include <epan/packet.h>
a57ef08
#include <epan/prefs.h>
a57ef08
a57ef08
int 
a57ef08
main()
a57ef08
a57ef08
{
a57ef08
	int ws_major_version, ws_minor_version, ws_micro_version;
a57ef08
	int major, minor, micro;
a57ef08
	char **tmp_version;
a57ef08
a57ef08
	tmp_version = (char *) strdup("$min_wireshark_version");
a57ef08
	major = 0;
a57ef08
	minor = 0;
a57ef08
	micro = 0;
a57ef08
	sscanf(tmp_version, "%d.%d.%d", &major, &minor, µ);
a57ef08
	free(tmp_version);
a57ef08
	tmp_version = (char *) epan_get_version();
a57ef08
	sscanf(tmp_version, "%d.%d.%d",
a57ef08
	    &ws_major_version, &ws_minor_version, &ws_micro_version);
a57ef08
a57ef08
	if (ws_major_version > major ||
a57ef08
	    (ws_major_version == major && ws_minor_version > minor) ||
a57ef08
	    (ws_major_version == major && ws_minor_version == minor &&
a57ef08
	    ws_micro_version >= micro))
a57ef08
		return 0;
a57ef08
a57ef08
	printf("\n*** An old version of wireshark (%d.%d.%d) was found.\n",
a57ef08
	    ws_major_version, ws_minor_version, ws_micro_version);
a57ef08
	printf("*** You need a version of wireshark not older than %d.%d.%d. ",
a57ef08
	    major, minor, micro);
a57ef08
	return 1;
a57ef08
}
a57ef08
		], wireshark_found=yes)
a57ef08
	fi
a57ef08
a57ef08
	if test "$wireshark_found" != no; then
a57ef08
		AC_LANG_PUSH(C)
a57ef08
		AC_LINK_IFELSE([AC_LANG_PROGRAM([
a57ef08
#include <stdlib.h>
a57ef08
#include <stdio.h>
a57ef08
#include <string.h>
a57ef08
#include <gmodule.h>
a57ef08
#include <epan/packet.h>
a57ef08
#include <epan/prefs.h>
a57ef08
], [puts(epan_get_version());])], [WIRESHARK_VERSION=`./conftest$ac_exeext`],
a57ef08
wireshark_found=no)
a57ef08
		
a57ef08
		AC_LANG_POP
a57ef08
	fi
a57ef08
a57ef08
	CFLAGS="$ac_save_CFLAGS"
a57ef08
	LIBS="$ac_save_LIBS"
a57ef08
a57ef08
	if test "$wireshark_found" != no; then
a57ef08
		AC_MSG_RESULT(yes)
a57ef08
		ifelse([$2],, :, [$2])     
a57ef08
	else
a57ef08
		AC_MSG_RESULT(no)
a57ef08
		WIRESHARK_CFLAGS=""
a57ef08
		WIRESHARK_LIBS=""
a57ef08
		WIRESHARK_VERSION=""
a57ef08
		ifelse([$3], , :, [$3])
a57ef08
	fi
a57ef08
	AC_SUBST(WIRESHARK_CFLAGS)
a57ef08
	AC_SUBST(WIRESHARK_LIBS)
a57ef08
	AC_SUBST(WIRESHARK_VERSION)
a57ef08
])