Tighten the dump-glossary test.
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # Wireshark - Network traffic analyzer
7 # By Gerald Combs <gerald@wireshark.org>
8 # Copyright 1998 Gerald Combs
9 #
10 # This program is free software; you can redistribute it and/or
11 # modify it under the terms of the GNU General Public License
12 # as published by the Free Software Foundation; either version 2
13 # of the License, or (at your option) any later version.
14 #
15 # This program is distributed in the hope that it will be useful,
16 # but WITHOUT ANY WARRANTY; without even the implied warranty of
17 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18 # GNU General Public License for more details.
19 #
20 # You should have received a copy of the GNU General Public License
21 # along with this program; if not, write to the Free Software
22 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
23
24 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
25 BUILT_HEADER_FILES =    \
26         version.h
27
28 BUILT_C_FILES =
29
30 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
31
32 # Header files generated from source files.
33 GENERATED_HEADER_FILES = \
34         $(BUILT_HEADER_FILES)
35
36 # C source files generated from source files.
37 GENERATED_C_FILES =
38
39 # All the generated files.
40 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
41
42 # sources common for wireshark, tshark, and rawshark
43 SHARK_COMMON_SRC =      \
44         $(PLATFORM_PCAP_SRC)    \
45         capture-pcap-util.c     \
46         cfile.c                 \
47         clopts_common.c         \
48         frame_tvbuff.c          \
49         sync_pipe_write.c       \
50         version_info.c
51
52 # corresponding headers
53 SHARK_COMMON_INCLUDES = \
54         version.h               \
55         capture-pcap-util.h     \
56         capture-pcap-util-int.h \
57         cfile.h                 \
58         clopts_common.h         \
59         cmdarg_err.h            \
60         color.h                 \
61         file.h                  \
62         fileset.h               \
63         frame_tvbuff.h          \
64         register.h              \
65         version_info.h          \
66         ws_symbol_export.h
67
68 # sources common for wireshark and tshark, but not rawshark;
69 # these are for programs that capture traffic by running dumpcap
70 SHARK_COMMON_CAPTURE_SRC =      \
71         capture_ui_utils.c
72
73 # corresponding headers
74 SHARK_COMMON_CAPTURE_INCLUDES = \
75         capture_session.h       \
76         capture_ui_utils.h
77
78 # wireshark specifics
79 WIRESHARK_COMMON_SRC =  \
80         $(SHARK_COMMON_SRC)     \
81         $(SHARK_COMMON_CAPTURE_SRC) \
82         airpcap_loader.c \
83         capture.c       \
84         capture_info.c  \
85         capture_opts.c  \
86         color_filters.c \
87         file.c          \
88         fileset.c       \
89         filters.c       \
90         iface_monitor.c \
91         proto_hier_stats.c      \
92         summary.c       \
93         ws80211_utils.c
94
95 # corresponding headers
96 WIRESHARK_COMMON_INCLUDES =     \
97         airpcap.h       \
98         airpcap_loader.h \
99         capture.h       \
100         capture_info.h  \
101         capture_opts.h  \
102         color_filters.h \
103         filters.h       \
104         globals.h       \
105         iface_monitor.h \
106         log.h           \
107         proto_hier_stats.h      \
108         stat_menu.h     \
109         summary.h       \
110         sync_pipe.h     \
111         ws80211_utils.h
112
113 # tshark specifics
114 tshark_SOURCES =        \
115         $(SHARK_COMMON_SRC)     \
116         $(SHARK_COMMON_CAPTURE_SRC) \
117         capture_opts.c          \
118         tshark.c
119
120 # tfshark specifics
121 tfshark_SOURCES =       \
122         $(SHARK_COMMON_SRC)     \
123         tfshark.c
124
125 # rawshark specifics
126 rawshark_SOURCES =      \
127         $(SHARK_COMMON_SRC)     \
128         rawshark.c
129
130 # text2pcap specifics
131 text2pcap_SOURCES = \
132         pcapio.c \
133         text2pcap.c \
134         text2pcap-scanner.l
135
136 text2pcap_INCLUDES = \
137         pcapio.h \
138         text2pcap.h
139
140 # mergecap specifics
141 mergecap_SOURCES = \
142         mergecap.c
143
144 # editcap specifics
145 editcap_SOURCES = \
146         editcap.c
147
148 # reordercap specifics
149 reordercap_SOURCES = \
150         reordercap.c \
151         version.h
152
153 # capinfos specifics
154 capinfos_SOURCES = \
155         capinfos.c
156
157 # captype specifics
158 captype_SOURCES = \
159         captype.c
160
161 # dftest specifics
162 dftest_SOURCES =        \
163         dftest.c
164
165 # randpkt specifics
166 randpkt_SOURCES = \
167         randpkt.c
168
169 # dumpcap specifics
170 dumpcap_SOURCES =       \
171         $(PLATFORM_PCAP_SRC) \
172         capture_opts.c  \
173         capture-pcap-util.c     \
174         capture_stop_conditions.c       \
175         clopts_common.c \
176         conditions.c    \
177         dumpcap.c       \
178         pcapio.c        \
179         ringbuffer.c    \
180         sync_pipe_write.c       \
181         version_info.c  \
182         ws80211_utils.c
183
184 # corresponding headers
185 dumpcap_INCLUDES = \
186         capture_stop_conditions.h       \
187         conditions.h    \
188         pcapio.h        \
189         ringbuffer.h
190
191 # this target needed for distribution only
192 noinst_HEADERS =        \
193         $(SHARK_COMMON_INCLUDES) \
194         $(SHARK_COMMON_CAPTURE_INCLUDES) \
195         $(WIRESHARK_COMMON_INCLUDES) \
196         $(dumpcap_INCLUDES)