Re-enable capture tests now that a a dumpcap problem has been corrected.
[obnox/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark and tshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC) \
50         capture_errs.c  \
51         capture-pcap-util.c     \
52         capture_stop_conditions.c       \
53         capture_ui_utils.c      \
54         cfile.c \
55         clopts_common.c \
56         conditions.c    \
57         disabled_protos.c       \
58         packet-range.c  \
59         print.c \
60         ps.c    \
61         pcapio.c        \
62         ringbuffer.c    \
63         timestats.c     \
64         util.c  \
65         version_info.c
66
67 # corresponding headers
68 WIRESHARK_COMMON_INCLUDES =     \
69         svnversion.h            \
70         capture_errs.h  \
71         capture-pcap-util.h     \
72         capture-pcap-util-int.h \
73         capture_stop_conditions.h       \
74         capture_ui_utils.h      \
75         cfile.h \
76         clopts_common.h \
77         cmdarg_err.h    \
78         color.h \
79         conditions.h    \
80         disabled_protos.h       \
81         file.h  \
82         fileset.h       \
83         isprint.h       \
84         packet-range.h  \
85         pcapio.h        \
86         print.h \
87         ps.h    \
88         register.h      \
89         ringbuffer.h    \
90         tempfile.h      \
91         timestats.h     \
92         util.h  \
93         version_info.h
94
95 # sources for TShark taps
96 TSHARK_TAP_SRC =        \
97         tap-afpstat.c   \
98         tap-ansi_astat.c        \
99         tap-bootpstat.c \
100         tap-camelcounter.c      \
101         tap-camelsrt.c  \
102         tap-dcerpcstat.c        \
103         tap-funnel.c \
104         tap-gsm_astat.c \
105         tap-h225counter.c       \
106         tap-h225rassrt.c        \
107         tap-httpstat.c  \
108         tap-iostat.c    \
109         tap-iousers.c   \
110         tap-mgcpstat.c  \
111         tap-protocolinfo.c      \
112         tap-protohierstat.c     \
113         tap-radiusstat.c        \
114         tap-rpcstat.c   \
115         tap-rpcprogs.c  \
116         tap-sctpchunkstat.c     \
117         tap-sipstat.c \
118         tap-smbsids.c   \
119         tap-smbstat.c   \
120         tap-stats_tree.c        \
121         tap-wspstat.c
122
123 # helpers already available on some platforms (and on others not)
124 EXTRA_wireshark_SOURCES =       \
125         getopt.c        \
126         inet_ntop.c     \
127         inet_pton.c     \
128         mkstemp.c       \
129         strerror.c      \
130         strcasecmp.c    \
131         strncasecmp.c   \
132         strptime.c
133
134 # corresponding headers
135 EXTRA_wireshark_INCLUDES =      \
136         getopt.h        \
137         inet_v6defs.h   \
138         mkstemp.h       \
139         strerror.h      \
140         strptime.h
141
142 # wireshark specifics
143 wireshark_SOURCES =     \
144         $(WIRESHARK_COMMON_SRC) \
145         airpcap_loader.c \
146         alert_box.c     \
147         capture.c       \
148         capture_info.c  \
149         capture_opts.c \
150         capture_sync.c  \
151         color_filters.c \
152         file.c  \
153         fileset.c       \
154         filters.c       \
155         g711.c \
156         merge.c \
157         proto_hier_stats.c      \
158         sync_pipe_write.c       \
159         summary.c       \
160         tempfile.c
161
162 # corresponding headers
163 wireshark_INCLUDES =    \
164         airpcap.h       \
165         airpcap_loader.h \
166         alert_box.h     \
167         capture.h       \
168         capture_info.h  \
169         capture_loop.h  \
170         capture_opts.h  \
171         capture_sync.h  \
172         color_filters.h \
173         filters.h       \
174         g711.h  \
175         globals.h       \
176         log.h   \
177         main_window.h   \
178         menu.h  \
179         merge.h \
180         progress_dlg.h  \
181         proto_hier_stats.h      \
182         simple_dialog.h \
183         stat_menu.h     \
184         statusbar.h     \
185         summary.h       \
186         sync_pipe.h     \
187         tap_dfilter_dlg.h       \
188         ui_util.h
189
190 # tshark specifics
191 tshark_SOURCES =        \
192         $(WIRESHARK_COMMON_SRC) \
193         $(TSHARK_TAP_SRC)       \
194         capture_opts.c          \
195         capture_loop.c          \
196         tempfile.c              \
197         tshark-tap-register.c   \
198         tshark.c
199
200 # text2pcap specifics
201 text2pcap_SOURCES = \
202         text2pcap.c \
203         text2pcap-scanner.l
204
205 # mergecap specifics
206 mergecap_SOURCES = \
207         mergecap.c \
208         merge.c \
209         svnversion.h
210
211 # editcap specifics
212 editcap_SOURCES = \
213         editcap.c       \
214         epan/crypt/crypt-md5.c \
215         $(WTAP_PLUGIN_SOURCES)
216
217 capinfos_SOURCES = \
218         capinfos.c \
219         $(WTAP_PLUGIN_SOURCES)
220
221 # dftest specifics
222 dftest_SOURCES =        \
223         dftest.c        \
224         util.c
225
226 # randpkt specifics
227 randpkt_SOURCES = \
228         randpkt.c
229
230 # dumpcap specifics
231 dumpcap_SOURCES =       \
232         $(PLATFORM_SRC) \
233         capture_opts.c \
234         capture_loop.c  \
235         capture-pcap-util.c     \
236         capture_stop_conditions.c       \
237         clopts_common.c \
238         conditions.c    \
239         dumpcap.c       \
240         pcapio.c        \
241         ringbuffer.c    \
242         sync_pipe_write.c       \
243         tempfile.c      \
244         version_info.c  \
245         epan/unicode-utils.c
246
247
248 # this target needed for distribution only
249 noinst_HEADERS =        \
250         $(WIRESHARK_COMMON_INCLUDES) \
251         $(wireshark_INCLUDES) \
252         $(EXTRA_wireshark_INCLUDES)