X-Git-Url: http://git.samba.org/?a=blobdiff_plain;f=Makefile.common;h=9f3c202a94fbbc6b8382a464338a8bb147cc1874;hb=2fb43f3761f3bc813d85f3771b78a81007283871;hp=90283361bbe7a1935cbdc85ba87e91eae30e4521;hpb=1826e2f2194c345260d0f4fadeded8fecb32d54d;p=metze%2Fwireshark%2Fwip.git diff --git a/Makefile.common b/Makefile.common index 90283361bb..9f3c202a94 100644 --- a/Makefile.common +++ b/Makefile.common @@ -3,8 +3,6 @@ # a) common to both files and # b) portable between both files # -# $Id$ -# # Wireshark - Network traffic analyzer # By Gerald Combs # Copyright 1998 Gerald Combs @@ -25,10 +23,9 @@ # "BUILT_SOURCES" are built before any "make all" or "make check" targets. BUILT_HEADER_FILES = \ - svnversion.h + version.h -BUILT_C_FILES = \ - ps.c +BUILT_C_FILES = BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES) @@ -37,130 +34,81 @@ GENERATED_HEADER_FILES = \ $(BUILT_HEADER_FILES) # C source files generated from source files. -GENERATED_C_FILES = \ - $(BUILT_C_FILES) +GENERATED_C_FILES = # All the generated files. GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES) # sources common for wireshark, tshark, and rawshark -WIRESHARK_COMMON_SRC = \ - $(PLATFORM_SRC) \ - capture-pcap-util.c \ +SHARK_COMMON_SRC = \ cfile.c \ - cfutils.c \ - clopts_common.c \ - disabled_protos.c \ - frame_data_sequence.c \ - packet-range.c \ - print.c \ - ps.c \ + frame_tvbuff.c \ sync_pipe_write.c \ - timestats.c \ - tap-megaco-common.c \ - tap-rtp-common.c \ - version_info.c + extcap.c \ + extcap_parser.c # corresponding headers -WIRESHARK_COMMON_INCLUDES = \ - svnversion.h \ - capture-pcap-util.h \ - capture-pcap-util-int.h \ - capture_unix_ifnames.h \ +SHARK_COMMON_INCLUDES = \ cfile.h \ - cfutils.h \ - clopts_common.h \ - cmdarg_err.h \ - console_io.h \ - color.h \ - disabled_protos.h \ + extcap.h \ + extcap_parser.h \ file.h \ fileset.h \ - frame_data_sequence.h \ - isprint.h \ - packet-range.h \ - print.h \ - ps.h \ + frame_tvbuff.h \ register.h \ - tempfile.h \ - timestats.h \ - tap-megaco-common.h \ - tap-rtp-common.h \ - version_info.h \ ws_symbol_export.h -# sources common for wireshark and tshark, but not rawshark; -# these are for programs that capture traffic by running dumpcap -SHARK_COMMON_CAPTURE_SRC = \ - capture_ifinfo.c \ - capture_sync.c \ - capture_ui_utils.c - -# corresponding headers -SHARK_COMMON_CAPTURE_INCLUDES = \ - capture_ifinfo.h \ - capture_sync.h \ - capture_ui_utils.h - # wireshark specifics -wireshark_SOURCES = \ - $(WIRESHARK_COMMON_SRC) \ - $(SHARK_COMMON_CAPTURE_SRC) \ - airpcap_loader.c \ - capture.c \ +WIRESHARK_COMMON_SRC = \ + $(SHARK_COMMON_SRC) \ capture_info.c \ - capture_opts.c \ - color_filters.c \ - file.c \ + capture_opts.c \ + file.c \ fileset.c \ - filters.c \ - g711.c \ - iface_monitor.c \ - merge.c \ - proto_hier_stats.c \ - summary.c \ - tempfile.c \ - u3.c \ - ws80211_utils.c + summary.c # corresponding headers -wireshark_INCLUDES = \ - airpcap.h \ - airpcap_loader.h \ - capture.h \ +WIRESHARK_COMMON_INCLUDES = \ capture_info.h \ capture_opts.h \ - color_filters.h \ - filters.h \ - g711.h \ globals.h \ - iface_monitor.h \ - log.h \ - merge.h \ - proto_hier_stats.h \ - stat_menu.h \ + log.h \ summary.h \ - sync_pipe.h \ - u3.h \ - ws80211_utils.h + sync_pipe.h # tshark specifics tshark_SOURCES = \ - $(WIRESHARK_COMMON_SRC) \ - $(SHARK_COMMON_CAPTURE_SRC) \ + $(SHARK_COMMON_SRC) \ capture_opts.c \ - tempfile.c \ tshark.c +# tfshark specifics +tfshark_SOURCES = \ + $(SHARK_COMMON_SRC) \ + tfshark.c + # rawshark specifics rawshark_SOURCES = \ - $(WIRESHARK_COMMON_SRC) \ + $(SHARK_COMMON_SRC) \ rawshark.c +# androiddump specifics +androiddump_SOURCES = \ + extcap/androiddump.c + +# sshdump specifics +sshdump_SOURCES = \ + extcap/sshdump.c + +# randpktdump specifics +randpktdump_SOURCES = \ + randpkt-core.c \ + extcap/randpktdump.c + # text2pcap specifics text2pcap_SOURCES = \ - pcapio.c \ - text2pcap.c \ + pcapio.c \ + text2pcap.c \ text2pcap-scanner.l text2pcap_INCLUDES = \ @@ -169,51 +117,57 @@ text2pcap_INCLUDES = \ # mergecap specifics mergecap_SOURCES = \ - mergecap.c \ - merge.c \ - svnversion.h + mergecap.c # editcap specifics editcap_SOURCES = \ - editcap.c \ - epan/crypt/md5.c \ - epan/nstime.c \ - $(WTAP_PLUGIN_SOURCES) + editcap.c # reordercap specifics reordercap_SOURCES = \ - reordercap.c \ - svnversion.h + reordercap.c # capinfos specifics capinfos_SOURCES = \ - capinfos.c \ - $(WTAP_PLUGIN_SOURCES) + capinfos.c + +# captype specifics +captype_SOURCES = \ + captype.c # dftest specifics dftest_SOURCES = \ dftest.c +# echld specifics +echld_test_SOURCES = \ + echld_test.c \ + capture_opts.c \ + capture_stop_conditions.c \ + cfile.c \ + conditions.c \ + pcapio.c \ + ringbuffer.c \ + sync_pipe_write.c + # randpkt specifics randpkt_SOURCES = \ - randpkt.c + randpkt.c \ + randpkt-core.c + +# corresponding headers +randpkt_INCLUDES = \ + randpkt-core.h # dumpcap specifics dumpcap_SOURCES = \ - $(PLATFORM_SRC) \ - capture_opts.c \ - capture-pcap-util.c \ + capture_opts.c \ capture_stop_conditions.c \ - cfutils.c \ - clopts_common.c \ conditions.c \ dumpcap.c \ pcapio.c \ ringbuffer.c \ - sync_pipe_write.c \ - tempfile.c \ - version_info.c \ - ws80211_utils.c + sync_pipe_write.c # corresponding headers dumpcap_INCLUDES = \ @@ -224,7 +178,7 @@ dumpcap_INCLUDES = \ # this target needed for distribution only noinst_HEADERS = \ + $(SHARK_COMMON_INCLUDES) \ $(WIRESHARK_COMMON_INCLUDES) \ - $(SHARK_COMMON_CAPTURE_INCLUDES) \ - $(wireshark_INCLUDES) \ - $(dumpcap_INCLUDES) + $(dumpcap_INCLUDES) \ + $(randpkt_INCLUDES)