epan: use SPDX indentifiers.
[metze/wireshark/wip.git] / CMakeLists.txt
1 # CMakeLists.txt
2 #
3 # Wireshark - Network traffic analyzer
4 # By Gerald Combs <gerald@wireshark.org>
5 # Copyright 1998 Gerald Combs
6 #
7 # This program is free software; you can redistribute it and/or
8 # modify it under the terms of the GNU General Public License
9 # as published by the Free Software Foundation; either version 2
10 # of the License, or (at your option) any later version.
11 #
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
15 # GNU General Public License for more details.
16 #
17 # You should have received a copy of the GNU General Public License
18 # along with this program; if not, write to the Free Software
19 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
20 #
21
22 project(Wireshark C CXX)
23
24 # Updated by make-version.pl
25 set(GIT_REVISION 0)
26 set(PROJECT_MAJOR_VERSION 2)
27 set(PROJECT_MINOR_VERSION 5)
28 set(PROJECT_PATCH_VERSION 1)
29 set(PROJECT_BUILD_VERSION ${GIT_REVISION})
30 set(PROJECT_VERSION_EXTENSION "")
31 set(PROJECT_RELEASE_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}")
32
33 if(DEFINED ENV{WIRESHARK_VERSION_EXTRA})
34         set(PROJECT_VERSION_EXTENSION "$ENV{WIRESHARK_VERSION_EXTRA}")
35 endif()
36
37 set(PROJECT_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}${PROJECT_VERSION_EXTENSION}")
38
39 # packaging information
40 if(WIN32)
41         set(CPACK_PACKAGE_NAME Wireshark)
42 else()
43         set(CPACK_PACKAGE_NAME wireshark)
44 endif()
45
46 set(CPACK_PACKAGE_VERSION "${PROJECT_VERSION}")
47
48 message(STATUS "Generating build using CMake ${CMAKE_VERSION}")
49 if(WIN32)
50         # Needed for GREATER_EQUAL operator
51         cmake_minimum_required(VERSION 3.7)
52 else()
53         cmake_minimum_required(VERSION 2.8.12)
54 endif()
55
56 #Where to find local cmake scripts
57 set(CMAKE_MODULE_PATH ${CMAKE_SOURCE_DIR}/cmake/modules)
58
59 # Set old behaviour for MACOSX_RPATH (since 3.0)
60 if (POLICY CMP0042)
61         cmake_policy(SET CMP0042 OLD)
62 endif()
63
64 # Set old behaviour for variable quoting (since 3.1)
65 if (POLICY CMP0054)
66         cmake_policy(SET CMP0054 OLD)
67 endif()
68
69 # If our target platform is enforced by our generator, set
70 # WIRESHARK_TARGET_PLATFORM accordingly. Otherwise use
71 # %WIRESHARK_TARGET_PLATFORM%.
72
73 if(WIN32)
74         find_package(PowerShell REQUIRED)
75
76         if(${CMAKE_CL_64} OR "${CMAKE_GENERATOR}" MATCHES "Win64")
77                 set(WIRESHARK_TARGET_PLATFORM win64)
78         elseif("${CMAKE_GENERATOR}" MATCHES "Visual Studio")
79                 set(WIRESHARK_TARGET_PLATFORM win32)
80         else()
81                 set(WIRESHARK_TARGET_PLATFORM $ENV{WIRESHARK_TARGET_PLATFORM})
82         endif()
83
84         if ("${WIRESHARK_TARGET_PLATFORM}" MATCHES "win64")
85                 set(PROCESSOR_ARCHITECTURE amd64)
86         else()
87                 set(PROCESSOR_ARCHITECTURE x86)
88         endif()
89
90         # Sanity check
91         if(DEFINED ENV{PLATFORM})
92                 string(TOLOWER $ENV{PLATFORM} _vs_platform)
93         else()
94                 set(_vs_platform "[undefined]") # x86
95         endif()
96         if(
97                 (_vs_platform STREQUAL "x64" AND NOT WIRESHARK_TARGET_PLATFORM STREQUAL "win64")
98                 OR
99                 (_vs_platform STREQUAL "[undefined]" AND NOT WIRESHARK_TARGET_PLATFORM STREQUAL "win32")
100         )
101                 message(FATAL_ERROR "The PLATFORM environment variable (${_vs_platform})"
102                         " doesn't match the generator platform (${WIRESHARK_TARGET_PLATFORM})")
103         endif()
104         message(STATUS "Building for ${WIRESHARK_TARGET_PLATFORM} using ${CMAKE_GENERATOR}")
105
106         # Determine where the 3rd party libraries will be
107         if( DEFINED ENV{WIRESHARK_LIB_DIR} )
108                 # The buildbots set WIRESHARK_LIB_DIR but not WIRESHARK_BASE_DIR.
109                 file( TO_CMAKE_PATH "$ENV{WIRESHARK_LIB_DIR}" _PROJECT_LIB_DIR )
110         elseif( DEFINED ENV{WIRESHARK_BASE_DIR} )
111                 file( TO_CMAKE_PATH "$ENV{WIRESHARK_BASE_DIR}" _WS_BASE_DIR )
112                 set( _PROJECT_LIB_DIR "${_WS_BASE_DIR}/wireshark-${WIRESHARK_TARGET_PLATFORM}-libs" )
113         else()
114                 # Don't know what to do
115                 message(FATAL_ERROR "Neither WIRESHARK_BASE_DIR or WIRESHARK_LIB_DIR are defined")
116         endif()
117
118         # Download third-party libraries
119         file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/win-setup.ps1 _win_setup)
120         file (TO_NATIVE_PATH ${_PROJECT_LIB_DIR} _ws_lib_dir)
121         if(MSVC14)
122                 set(_vsversion_args "14")
123         elseif(MSVC12)
124                 set(_vsversion_args "12")
125         elseif(MSVC11)
126                 set(_vsversion_args "11")
127         elseif(MSVC10)
128                 set(_vsversion_args "10")
129         else()
130                 message(FATAL_ERROR "Unsupported compiler ${CMAKE_C_COMPILER}")
131         endif()
132
133         # Is it possible to have a one-time, non-cached option in CMake? If
134         # so, we could add a "-DFORCE_WIN_SETUP" which passes -Force to
135         # win-setup.ps1.
136         execute_process(
137                 COMMAND ${POWERSHELL_COMMAND} "\"${_win_setup}\"" -Destination "${_ws_lib_dir}" -Platform ${WIRESHARK_TARGET_PLATFORM} -VSVersion ${_vsversion_args}
138                 RESULT_VARIABLE _win_setup_failed
139         )
140         if (${_win_setup_failed})
141                 message(FATAL_ERROR "Windows setup (win-setup.ps1) failed.")
142         endif()
143
144         # XXX Add a dependency on ${_ws_lib_dir}/current_tag.txt?
145
146         # Head off any attempts to use Cygwin's Python.
147         include(LocatePythonExecutable)
148 endif(WIN32)
149
150 include(UseCustomIncludes)
151 ADD_CUSTOM_CMAKE_INCLUDE()
152
153 # This cannot be implemented via option(...)
154 if( NOT CMAKE_BUILD_TYPE )
155         set( CMAKE_BUILD_TYPE RelWithDebInfo CACHE STRING
156                 "Choose the type of build, options are: None Debug Release RelWithDebInfo MinSizeRel."
157                 FORCE)
158 endif()
159 message(STATUS "Configuration types: ${CMAKE_CONFIGURATION_TYPES}")
160 string(TOUPPER "${CMAKE_BUILD_TYPE}" _build_type)
161 message(STATUS "CMAKE_C_FLAGS_${_build_type}: ${CMAKE_C_FLAGS_${_build_type}}")
162 message(STATUS "CMAKE_CXX_FLAGS_${_build_type}: ${CMAKE_CXX_FLAGS_${_build_type}}")
163
164 # Ensure that all executables and libraries end up in the same directory. Actual
165 # files might end up in a configuration subdirectory, e.g. run/Debug or
166 # run/Release. We try to set DATAFILE_DIR to actual location below.
167 if(NOT ARCHIVE_OUTPUT_PATH)
168         set(ARCHIVE_OUTPUT_PATH ${Wireshark_BINARY_DIR}/run CACHE INTERNAL
169                    "Single output directory for building all archives.")
170 endif()
171 if(NOT EXECUTABLE_OUTPUT_PATH)
172         set(EXECUTABLE_OUTPUT_PATH ${Wireshark_BINARY_DIR}/run CACHE INTERNAL
173                    "Single output directory for building all executables.")
174 endif()
175 if(NOT LIBRARY_OUTPUT_PATH)
176         set(LIBRARY_OUTPUT_PATH ${Wireshark_BINARY_DIR}/run CACHE INTERNAL
177                    "Single output directory for building all libraries.")
178 endif()
179
180 #
181 # The release mode (CMAKE_BUILD_TYPE=release) defines NDEBUG for
182 # the Unix Makefile generator.
183 #
184
185 #Defines CMAKE_INSTALL_BINDIR, CMAKE_INSTALL_DATADIR, etc ...
186 include(GNUInstallDirs)
187 # Make sure our executables can can load our libraries if we install into
188 # a non-default directory on Unix-like systems other than macOS.
189 # https://cmake.org/Wiki/CMake_RPATH_handling
190 if(NOT CMAKE_INSTALL_RPATH AND NOT (WIN32 OR APPLE))
191         LIST(FIND CMAKE_C_IMPLICIT_LINK_DIRECTORIES "${CMAKE_INSTALL_FULL_LIBDIR}" IS_SYSTEM_DIR)
192         if("${IS_SYSTEM_DIR}" STREQUAL "-1")
193                 SET(CMAKE_INSTALL_RPATH "${CMAKE_INSTALL_FULL_LIBDIR}")
194                 SET(CMAKE_INSTALL_RPATH_USE_LINK_PATH TRUE)
195         endif("${IS_SYSTEM_DIR}" STREQUAL "-1")
196 endif()
197
198 # Banner shown at top right of Qt welcome screen.
199 if(DEFINED ENV{WIRESHARK_VERSION_FLAVOR})
200         set(VERSION_FLAVOR "$ENV{WIRESHARK_VERSION_FLAVOR}")
201 else()
202         set(VERSION_FLAVOR "Development Build")
203 endif()
204
205 # These are required in .rc files and manifests
206 set(VERSION_MAJOR ${PROJECT_MAJOR_VERSION})
207 set(VERSION_MINOR ${PROJECT_MINOR_VERSION})
208 set(VERSION_MICRO ${PROJECT_PATCH_VERSION})
209 set(VERSION_BUILD ${PROJECT_BUILD_VERSION})
210 set(RC_VERSION ${PROJECT_MAJOR_VERSION},${PROJECT_MINOR_VERSION},${PROJECT_PATCH_VERSION},${PROJECT_BUILD_VERSION})
211
212 message(STATUS "V: ${PROJECT_VERSION}, MaV: ${PROJECT_MAJOR_VERSION}, MiV: ${PROJECT_MINOR_VERSION}, PL: ${PROJECT_PATCH_VERSION}, EV: ${PROJECT_VERSION_EXTENSION}.")
213
214 include(UseLemon)
215 include(UseMakePluginReg)
216 include(UseMakeTaps)
217 include(UseAsn2Wrs)
218
219 # The following snippet has been taken from
220 # https://github.com/USESystemEngineeringBV/cmake-eclipse-helper/wiki/HowToWorkaroundIndexer
221 # The eclipse indexer otherwise assumes __cplusplus=199711L which will lead to broken
222 # lookup tables for the epan libraries
223 # Check if CXX flags have been set to c++11 -> Setup Eclipse Indexer correctly!
224 # Also setup the project slightly different
225 if (${CMAKE_EXTRA_GENERATOR} MATCHES "Eclipse CDT4" )
226         SET(CXX_ENABLED 0)
227         LIST(LENGTH CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS LIST_LEN)
228         if ( ${LIST_LEN} GREATER 0 )
229                 SET(CXX_ENABLED 1)
230         endif()
231         SET(C_ENABLED 0)
232         LIST(LENGTH CMAKE_EXTRA_GENERATOR_C_SYSTEM_DEFINED_MACROS LIST_LEN)
233         if ( ${LIST_LEN} GREATER 0)
234                 SET(C_ENABLED 1)
235         endif()
236         if (${C_ENABLED} EQUAL 1 AND ${CXX_ENABLED} EQUAL 1)
237                 # Combined project (C and CXX). This will confuse the indexer. For that reason
238                 # we unsert set the __cplusplus variable for the indexer
239                 list(FIND CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS "__cplusplus" GEN_MACRO_INDEX)
240                 if( ${GEN_MACRO_INDEX} GREATER -1 )
241                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
242                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
243                 endif()
244                 SET(CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS} CACHE INTERNAL "")
245         elseif ( (${CXX_ENABLED} EQUAL 1) AND (${CMAKE_CXX_FLAGS} MATCHES ".*-std=c\\+\\+11.*"))
246                 #add_definitions (-D__cplusplus=201103L)
247                 # CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS
248                 list(FIND CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS "199711L" GEN_MACRO_INDEX)
249                 if( ${GEN_MACRO_INDEX} GREATER -1 )
250                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
251                         list(INSERT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX} "201103L")
252                         SET(CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS} CACHE INTERNAL "")
253                 endif()
254         endif()
255 endif()
256
257 include_directories(
258         ${CMAKE_BINARY_DIR}
259         ${CMAKE_SOURCE_DIR}
260 )
261
262 include( CMakeOptions.txt )
263 if( DUMPCAP_INSTALL_OPTION STREQUAL "suid" )
264         set( DUMPCAP_SETUID "SETUID" )
265 else()
266         set( DUMPCAP_SETUID )
267 endif()
268 if( NOT CMAKE_SYSTEM_NAME STREQUAL "Linux" AND
269         DUMPCAP_INSTALL_OPTION STREQUAL "capabilities" )
270         message( WARNING "Capabilities are only supported on Linux" )
271         set( DUMPCAP_INSTALL_OPTION )
272 endif()
273
274 if(APPLE AND EXISTS /usr/local/opt/qt5)
275         # Homebrew installs Qt5 (up to at least 5.9.1) in
276         # /usr/local/qt5, ensure it can be found by CMake since
277         # it is not in the default /usr/local prefix.
278         list(APPEND CMAKE_PREFIX_PATH "/usr/local/opt/qt5")
279 endif()
280
281 # Always enable position-independent code when compiling, even for
282 # executables, so you can build position-independent executables.
283 # -pie is added below for non-MSVC.
284 # Needed when either:
285 # - Qt5_POSITION_INDEPENDENT_CODE is set and CMake < 2.8.11
286 # - PIE is wanted (-pie) and you want to add -fPIC/-fPIE automatically.
287 # This option only has an effect on CMake >= 2.8.9
288 set(CMAKE_POSITION_INDEPENDENT_CODE ON)
289
290 if( CMAKE_C_COMPILER_ID MATCHES "MSVC")
291         if (MSVC10)
292                 set(MSC_VER_REQUIRED 1600)
293         elseif(MSVC11)
294                 set(MSC_VER_REQUIRED 1700)
295         elseif(MSVC12)
296                 set(MSC_VER_REQUIRED 1800)
297         elseif(MSVC14)
298                 set(MSC_VER_REQUIRED 1900)
299         else()
300                 message(FATAL_ERROR "You are using an unsupported version of MSVC")
301         endif()
302
303         add_definitions(
304                 /DWIN32_LEAN_AND_MEAN
305                 "/DMSC_VER_REQUIRED=${MSC_VER_REQUIRED}"
306                 /D_CRT_SECURE_NO_DEPRECATE
307                 # NOMINMAX keeps windows.h from defining "min" and "max" via windef.h.
308                 # This avoids conflicts with the C++ standard library.
309                 /DNOMINMAX
310                 # -DPSAPI_VERSION=1                 Programs that must run on earlier versions of Windows as well as Windows 7 and later
311                 #                                   versions should always call this function as GetProcessMemoryInfo. To ensure correct
312                 #                                   resolution of symbols, add Psapi.lib to the TARGETLIBS macro and compile the program
313                 #                                   with -DPSAPI_VERSION=1.To use run-time dynamic linking, load Psapi.dll.
314                 #                                   http://msdn.microsoft.com/en-us/library/windows/desktop/ms683219(v=vs.85).aspx
315                 # -DBUILD_WINDOWS                   Starting from VS2013, GetVersionEx is deprecated and we are recommended to use
316                 #                                   VerifyVersionInfo instead
317                 #                                   http://msdn.microsoft.com/en-us/library/windows/desktop/ms724429(v=vs.85).aspx
318                 #                                   http://msdn.microsoft.com/en-us/library/windows/desktop/ms725491(v=vs.85).aspx
319                 #                                   To continue to use GetVersionEx, we can define BUILD_WINDOWS
320                 # -D_ALLOW_KEYWORD_MACROS           For VS2012 onwards the, C++ STL does not permit macro redefinitions of keywords
321                 #                                   (see http://msdn.microsoft.com/en-us/library/bb531344(v=vs.110).aspx)
322                 #                                   This definition prevents the complaint about the redefinition of inline by WinPCap
323                 #                                   in pcap-stdinc.h when compiling C++ files, e.g. the Qt UI
324                 /DPSAPI_VERSION=1
325                 /DBUILD_WINDOWS
326                 /D_ALLOW_KEYWORD_MACROS
327         )
328
329         if(NOT "${WIRESHARK_TARGET_PLATFORM}" STREQUAL "win64")
330                 add_definitions("/D_BIND_TO_CURRENT_CRT_VERSION=1")
331         endif()
332
333         # FIXME: WINPCAP_VERSION cannot be determined from source or executable.
334         set(WINPCAP_VERSION "4_1_3")
335         add_definitions("/DWINPCAP_VERSION=${WINPCAP_VERSION}")
336
337         set(LOCAL_CFLAGS
338                 /MP
339         )
340
341         set(WS_LINK_FLAGS "/LARGEADDRESSAWARE /MANIFEST:NO /INCREMENTAL:NO /RELEASE")
342
343         if(MSVC12)
344                 # /Zo                               Enhanced debugging of optimised code for VS2013 Update 3 and beyond,
345                 #                                   Assume all VS2013 builds are at least Update 3.
346                 #                                   See http://msdn.microsoft.com/en-us/library/dn785163.aspx
347                 set(LOCAL_CFLAGS ${LOCAL_CFLAGS} /Zo)
348         elseif(MSVC14)
349                 # /Zo                               Enhanced debugging of optimised code
350                 # /utf-8                            Set Source and Executable character sets to UTF-8
351                 #                                   VS2015(MSVC14): On by default when /Zi or /Z7 used.
352                 # /guard:cf                         Control Flow Guard (compile and link).
353                 #                                   See https://msdn.microsoft.com/en-us/library/windows/desktop/mt637065.aspx
354                 #                                   Note: This requires CMake 3.9.0 or newer.
355                 #                                   https://gitlab.kitware.com/cmake/cmake/commit/f973d49ab9d4c59b93f6dac812a94bb130200836
356                 # /Qspectre                         Speculative execution attack mitigation
357                 #                                   See https://blogs.msdn.microsoft.com/vcblog/2018/01/15/spectre-mitigations-in-msvc/
358                 set(LOCAL_CFLAGS ${LOCAL_CFLAGS} /Zo /utf-8 /guard:cf /Qspectre)
359                 set(WS_LINK_FLAGS "${WS_LINK_FLAGS} /guard:cf")
360         endif()
361
362         if(ENABLE_CODE_ANALYSIS)
363                 set(LOCAL_CFLAGS ${LOCAL_CFLAGS} /analyze:WX-)
364         endif()
365
366         # Additional compiler warnings to be treated as "Level 3"
367         #  when compiling Wireshark sources. (Selected from "level 4" warnings).
368         ## 4295: array is too small to include a terminating null character
369         ## 4189: local variable is initialized but not referenced
370         # Disable warnings about about use of flexible array members:
371         ## 4200: nonstandard extension used : zero-sized array in struct/union
372         set(WARNINGS_CFLAGS /w34295 /w34189 /wd4200)
373
374         set(WIRESHARK_COMMON_FLAGS
375                 ${LOCAL_CFLAGS}
376                 ${WARNINGS_CFLAGS}
377         )
378
379 else() # ! MSVC
380         if(CMAKE_OSX_DEPLOYMENT_TARGET)
381                 if(APPLE)
382                         if(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.0")
383                                 message(FATAL_ERROR "We don't support building for Mac OS X 10.0")
384                         elseif(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.1")
385                                 message(FATAL_ERROR "We don't support building for Mac OS X 10.1")
386                         elseif(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.2")
387                                 message(FATAL_ERROR "We don't support building for Mac OS X 10.2")
388                         elseif(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.4" OR ${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.5")
389                                 #
390                                 # Only 32-bit builds are supported.  10.5
391                                 # (and 10.4?) had a bug that causes some BPF
392                                 # functions not to work with 64-bit userland
393                                 # code, so capturing won't work.
394                                 #
395                                 set(CMAKE_C_FLAGS "-m32 ${CMAKE_C_FLAGS}")
396                                 set(CMAKE_CXX_FLAGS "-m32 ${CMAKE_CXX_FLAGS}")
397                                 set(WS_LINK_FLAGS "-m32 ${WS_LINK_FLAGS}")
398                         endif()
399                         message(STATUS "Building for Mac OS X/OS X/macOS ${CMAKE_OSX_DEPLOYMENT_TARGET}")
400                 else()
401                         message(FATAL_ERROR "CMAKE_OSX_DEPLOYMENT_TARGET only applies when building for macOS")
402                 endif()
403         endif()
404
405         if(CMAKE_VERSION VERSION_LESS "3.1")
406                 # Many modern compilers use c99 by default, but for older ones
407                 # (like GCC 4.4.7), -std=gnu99 is required to avoid errors about
408                 # use constructs like "for (int i = 0; i < n; i++) ;"
409                 #
410                 # Older versions of IBM XL C may require -qlanglvl=extc99.
411                 # With V7.0, the "xlc" command defaults to C89; with 10.1,
412                 # it defaults to C99 (both with IBM syntax extensions).
413                 #
414                 # HP's manual for HP C/HP-UX B.11.11.04 (the tenth
415                 # edition of the manual), for PA-RISC, "documents
416                 # new HP C features that support C99 industry standards".
417                 # The manual for Version A.06.25 for Itanium mentions an
418                 # -AC99 flag to support C99, but says it's the default;
419                 # some older versions might require -AC99.
420                 #
421                 # As of Sun Studio 8, the compiler appears to default
422                 # to supporting some C99 language features, but not
423                 # C99 library differences from C89; -xc99 will give
424                 # you both.  The earlier Sun Forte Developer 6 update 2
425                 # might or might not support thosee C99 language features
426                 # by default, and doesn't speak of library differences;
427                 # if it doesn't support the language features by default,
428                 # -xc99 will support them.
429                 #
430                 if(CMAKE_C_COMPILER_ID MATCHES "GNU")
431                         set(CMAKE_C_FLAGS "-std=gnu99 ${CMAKE_C_FLAGS}")
432                 endif()
433         else()
434                 #
435                 # Current versions of CMake do not support options to
436                 # request C99 for XL C, HP C, or Oracle C.  (They may
437                 # not be necessary for current versions.)
438                 #
439                 set(CMAKE_C_STANDARD 99)
440         endif()
441
442         if(CMAKE_C_COMPILER_ID MATCHES "Clang")
443                 set(WIRESHARK_COMMON_FLAGS ${WIRESHARK_COMMON_FLAGS}
444                         # avoid "argument unused during compilation" warnings
445                         # (for example, when getting the -gsplit-dwarf option or
446                         # when combining -fwrapv with -fno-strict-overflow)
447                         -Qunused-arguments
448                 )
449         else()
450                 set(WIRESHARK_COMMON_FLAGS ${WIRESHARK_COMMON_FLAGS}
451                         -fexcess-precision=fast
452                 )
453         endif()
454
455         set(COMMON_WARN_FLAGS
456                 # The following are for C and C++
457                 # -O<X> and -g get set by the CMAKE_BUILD_TYPE
458                 -Wall
459                 -Wextra
460                 -Wendif-labels
461                 -Wpointer-arith
462                 -Wformat-security
463                 -fwrapv
464                 -fno-strict-overflow
465                 -Wvla
466                 -Waddress
467                 -Wattributes
468                 -Wdiv-by-zero
469                 -Wignored-qualifiers
470                 -Wpragmas
471                 -Wno-overlength-strings
472                 -Wno-long-long
473                 -Wheader-guard
474         )
475
476         #
477         # Code that may be worth looking into (coding practices)
478         #
479         if((NOT ENABLE_ASAN) AND (NOT ENABLE_TSAN) AND (NOT ENABLE_UBSAN) AND (NOT DISABLE_FRAME_LARGER_THAN_WARNING))
480                 #
481                 # Only do this if none of ASan, TSan, and UBSan are
482                 # enabled; the instrumentation they add increases
483                 # the stack usage - we only care about stack
484                 # usage in normal operation.
485                 #
486                 set(COMMON_WARN_FLAGS ${COMMON_WARN_FLAGS}
487                         -Wframe-larger-than=16384
488                 )
489         endif()
490
491         set(C_WARN_FLAGS
492                 # The following are C only, not C++
493                 -Wc++-compat
494                 -Wunused-const-variable
495                 #
496                 # XXX - some versions of GCC, including the one in at
497                 # least some Xcode versions that come with Mac OS X
498                 # 10.5, complain about variables in function and
499                 # function pointer *declarations* shadowing other
500                 # variables.  The autoconf script checks for that; we
501                 # don't.
502                 -Wshadow
503                 -Wno-pointer-sign
504                 -Wold-style-definition
505                 -Wstrict-prototypes
506                 #
507                 # Some versions of GCC, such as 4.3.2 and 4.4.5,
508                 # generate logical-op warnings when strchr() is given a
509                 # constant string.  The autoconf script checks for that;
510                 # we don't.
511                 #
512                 -Wlogical-op
513                 -Wjump-misses-init
514                 #
515                 # The Qt headers generate a ton of shortening warnings
516                 # on 64-bit systems, so we only enable this for C for
517                 # now.
518                 #
519                 -Wshorten-64-to-32
520                 #
521                 # Implicit function declarations are an error in C++ and most
522                 # likely a programming error in C. Turn -Wimplicit-int and
523                 # -Wimplicit-function-declaration into an error by default.
524                 #
525                 -Werror=implicit
526                 #
527                 # The Qt headers in version 5.10 introduced a lot of
528                 # "Possible misuse of comma operator here" warnings.
529                 #
530                 -Wcomma
531         )
532
533         set(CXX_WARN_FLAGS
534         )
535
536         find_package(Qt5Core)  # Needed to check for Qt version
537         if (Qt5Core_VERSION VERSION_GREATER 5.8)
538                 # The Qt headers in version 5.8 and older generate a ton of shortening
539                 # errors on 64-bit systems so only enable this for version 5.9 and greater.
540                 set(CXX_WARN_FLAGS ${CXX_WARN_FLAGS}
541                         -Wshorten-64-to-32
542                 )
543         endif()
544         if (Qt5Core_VERSION VERSION_LESS 5.10)
545                 # The Qt headers in version 5.10 introduced a lot of
546                 # "Possible misuse of comma operator here" warnings.
547                 set(CXX_WARN_FLAGS ${CXX_WARN_FLAGS}
548                         -Wcomma
549                 )
550         endif()
551
552         #
553         # These are not enabled by default, because the warnings they
554         # produce are very hard or impossible to eliminate.
555         #
556         set(COMMON_EXTRA_WARN_FLAGS
557                 # The following are for C and C++
558                 -Wpedantic
559                 #
560                 # As we use variadic macros, we don't want warnings
561                 # about them, even with -Wpedantic.
562                 #
563                 -Wno-variadic-macros
564                 #
565                 # Various code blocks this one.
566                 #
567                 -Woverflow
568                 -fstrict-overflow -Wstrict-overflow=4
569                 #
570                 # Due to various places where APIs we don't control
571                 # require us to cast away constness, we can probably
572                 # never enable this one with -Werror.
573                 #
574                 -Wcast-qual
575                 #
576                 # Some generated ASN.1 dissectors block this one;
577                 # multiple function declarations for the same
578                 # function are being generated.
579                 #
580                 -Wredundant-decls
581                 #
582                 # Some loops are safe, but it's hard to convince the
583                 # compiler of that.
584                 #
585                 -Wunsafe-loop-optimizations
586                 #
587                 # All the registration functions block these for now.
588                 #
589                 -Wmissing-prototypes
590                 -Wmissing-declarations
591                 #
592                 # A bunch of "that might not work on SPARC" code blocks
593                 # this one for now; some of it is code that *will* work
594                 # on SPARC, such as casts of "struct sockaddr *" to
595                 # "struct sockaddr_in *", which are required by some
596                 # APIs such as getifaddrs().
597                 #
598                 -Wcast-align
599                 #
600                 # Works only with Clang
601                 #
602                 -Wunreachable-code
603                 #
604                 # Works only with Clang but generates a lot of warnings
605                 # (about glib library not using Doxygen)
606                 #
607                 -Wdocumentation
608                 #
609                 # Works only with GCC 7
610                 #
611                 -Wduplicated-branches
612                 #
613                 # No longer supported by El Capitan clang on C++
614                 # XXX - is this one of those where CMake's check
615                 # doesn't fail, so it won't reject this?
616                 #
617                 -fno-delete-null-pointer-checks
618         )
619
620         set(C_EXTRA_WARN_FLAGS
621                 # The following are C only, not C++
622                 #
623                 # Due to various places where APIs we don't control
624                 # require us to cast away constness, we can probably
625                 # never enable this one with -Werror.
626                 #
627                 -Wbad-function-cast
628         )
629
630         set(CXX_EXTRA_WARN_FLAGS
631         )
632
633         if(ENABLE_EXTRA_COMPILER_WARNINGS)   # This overrides -Werror
634                 set(COMMON_WARN_FLAGS ${COMMON_WARN_FLAGS} ${COMMON_EXTRA_WARN_FLAGS})
635                 set(C_WARN_FLAGS ${C_WARN_FLAGS} ${C_EXTRA_WARN_FLAGS})
636                 set(CXX_WARN_FLAGS ${CXX_WARN_FLAGS} ${CXX_EXTRA_WARN_FLAGS})
637         endif()
638
639         add_definitions(
640                 -DG_DISABLE_DEPRECATED
641                 -DG_DISABLE_SINGLE_INCLUDES
642         )
643
644         set(WIRESHARK_LD_FLAGS
645                 -Wl,--as-needed
646                 # -flto
647                 # -fwhopr
648                 # -fwhole-program
649         )
650         # CMAKE_POSITION_INDEPENDENT_CODE is only supported starting with CMake
651         # 2.8.9. Do not add -pie automatically for older versions.
652         #
653         # XXX - are there other compilers that don't support -pie?  It's
654         # not as if the only platforms we support are Windows and Linux....
655         #
656         if(NOT CMAKE_VERSION VERSION_LESS "2.8.9")
657                 set(WIRESHARK_LD_FLAGS ${WIRESHARK_LD_FLAGS}
658                         -pie
659                 )
660         endif()
661 endif() # ! MSVC
662
663 set( C_FLAG_TESTS ${WIRESHARK_COMMON_FLAGS} ${WIRESHARK_C_ONLY_FLAGS} )
664 set( CXX_FLAG_TESTS ${WIRESHARK_COMMON_FLAGS} ${WIRESHARK_CXX_ONLY_FLAGS} )
665
666 set( C_WARN_TESTS ${COMMON_WARN_FLAGS} ${C_WARN_FLAGS} )
667 set( CXX_WARN_TESTS ${COMMON_WARN_FLAGS} ${CXX_WARN_FLAGS} )
668
669 # Counterhack to work around some cache magic in CHECK_C_SOURCE_COMPILES
670 include(CheckCCompilerFlag)
671 include(CheckCXXCompilerFlag)
672
673 if(ENABLE_STATIC)
674         set(BUILD_SHARED_LIBS 0)
675 else()
676         set(BUILD_SHARED_LIBS 1)
677 endif()
678
679 # Sigh: Have to use THIS_FLAG instead of ${F} for some reason
680 foreach(THIS_FLAG ${C_FLAG_TESTS})
681         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
682         set(${F} ${THIS_FLAG})
683         set(V C_${F}_VALID)
684         message(STATUS "Checking for c-compiler flag: ${THIS_FLAG}")
685         check_c_compiler_flag("${ADDED_CMAKE_C_FLAGS} ${${F}}" ${V})
686         if (${${V}})
687                 set(ADDED_CMAKE_C_FLAGS "${ADDED_CMAKE_C_FLAGS} ${${F}}")
688         endif()
689 endforeach()
690 set(CMAKE_C_FLAGS "${ADDED_CMAKE_C_FLAGS} ${CMAKE_C_FLAGS}")
691
692 foreach(THIS_FLAG ${CXX_FLAG_TESTS})
693         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
694         set(${F} ${THIS_FLAG})
695         set(V CXX_${F}_VALID)
696         message(STATUS "Checking for c++-compiler flag: ${THIS_FLAG}")
697         check_cxx_compiler_flag("${ADDED_CMAKE_CXX_FLAGS} ${${F}}" ${V})
698         if (${${V}})
699                 set(ADDED_CMAKE_CXX_FLAGS "${ADDED_CMAKE_CXX_FLAGS} ${${F}}")
700         endif()
701 endforeach()
702 set(CMAKE_CXX_FLAGS "${ADDED_CMAKE_CXX_FLAGS} ${CMAKE_CXX_FLAGS}")
703
704 foreach(THIS_FLAG ${C_WARN_TESTS})
705         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
706         set(${F} ${THIS_FLAG})
707         set(V C_${F}_VALID)
708         message(STATUS "Checking for c-compiler flag: ${THIS_FLAG}")
709         check_c_compiler_flag("${C_FLAG_TESTS} ${${F}}" ${V})
710         if (${${V}})
711                 set(ADDED_WARN_C_FLAGS "${ADDED_WARN_C_FLAGS} ${${F}}")
712         endif()
713 endforeach()
714 set(CMAKE_C_FLAGS "${ADDED_WARN_C_FLAGS} ${CMAKE_C_FLAGS}")
715
716 foreach(THIS_FLAG ${CXX_WARN_TESTS})
717         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
718         set(${F} ${THIS_FLAG})
719         set(V CXX_${F}_VALID)
720         message(STATUS "Checking for c++-compiler flag: ${THIS_FLAG}")
721         check_cxx_compiler_flag("${CXX_FLAG_TESTS} ${${F}}" ${V})
722         if (${${V}})
723                 set(ADDED_WARN_CXX_FLAGS "${ADDED_WARN_CXX_FLAGS} ${${F}}")
724         endif()
725 endforeach()
726 set(CMAKE_CXX_FLAGS "${ADDED_WARN_CXX_FLAGS} ${CMAKE_CXX_FLAGS}")
727
728 include(CMakePushCheckState)
729
730 if(ENABLE_ASAN)
731         cmake_push_check_state()
732         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=address")
733         check_c_compiler_flag(-fsanitize=address C__fsanitize_address_VALID)
734         check_cxx_compiler_flag(-fsanitize=address CXX__fsanitize_address_VALID)
735         cmake_pop_check_state()
736         if(NOT C__fsanitize_address_VALID OR NOT CXX__fsanitize_address_VALID)
737                 message(FATAL_ERROR "ENABLE_ASAN was requested, but not supported!")
738         endif()
739         set(CMAKE_C_FLAGS "-fsanitize=address ${CMAKE_C_FLAGS}")
740         set(CMAKE_CXX_FLAGS "-fsanitize=address ${CMAKE_CXX_FLAGS}")
741         # Disable ASAN for build-time tools, e.g. lemon
742         check_c_compiler_flag(-fno-sanitize=all C__fno_sanitize_all_VALID)
743         if(C__fno_sanitize_all_VALID)
744                 set(NO_SANITIZE_CFLAGS "-fno-sanitize=all")
745                 set(NO_SANITIZE_LDFLAGS "-fno-sanitize=all")
746         endif()
747 endif()
748
749 if(ENABLE_TSAN)
750         # Available since Clang >= 3.2 and GCC >= 4.8
751         cmake_push_check_state()
752         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=thread")
753         check_c_compiler_flag(-fsanitize=thread C__fsanitize_thread_VALID)
754         check_cxx_compiler_flag(-fsanitize=thread CXX__fsanitize_thread_VALID)
755         cmake_pop_check_state()
756         if(NOT C__fsanitize_thread_VALID OR NOT CXX__fsanitize_thread_VALID)
757                 message(FATAL_ERROR "ENABLE_TSAN was requested, but not supported!")
758         endif()
759         set(CMAKE_C_FLAGS "-fsanitize=thread ${CMAKE_C_FLAGS}")
760         set(CMAKE_CXX_FLAGS "-fsanitize=thread ${CMAKE_CXX_FLAGS}")
761         set(WS_LINK_FLAGS "-fsanitize=thread ${WS_LINK_FLAGS}")
762 endif()
763
764 if(ENABLE_UBSAN)
765         # Available since Clang >= 3.3 and GCC >= 4.9
766         cmake_push_check_state()
767         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=undefined")
768         check_c_compiler_flag(-fsanitize=undefined C__fsanitize_undefined_VALID)
769         check_cxx_compiler_flag(-fsanitize=undefined CXX__fsanitize_undefined_VALID)
770         cmake_pop_check_state()
771         if(NOT C__fsanitize_undefined_VALID OR NOT CXX__fsanitize_undefined_VALID)
772                 message(FATAL_ERROR "ENABLE_UBSAN was requested, but not supported!")
773         endif()
774         set(CMAKE_C_FLAGS "-fsanitize=undefined ${CMAKE_C_FLAGS}")
775         set(CMAKE_CXX_FLAGS "-fsanitize=undefined ${CMAKE_CXX_FLAGS}")
776 endif()
777
778 set(WERROR_COMMON_FLAGS "")
779 set(NO_ERROR_DEPRECATED_DECLARATIONS_COMPILE_FLAGS "")
780 if(NOT DISABLE_WERROR AND NOT ENABLE_EXTRA_COMPILER_WARNINGS)
781         if(CMAKE_C_COMPILER_ID MATCHES "MSVC")
782                 set(WERROR_COMMON_FLAGS "/WX")
783         else()
784                 check_c_compiler_flag(-Werror WERROR)
785                 if (WERROR)
786                         set(WERROR_COMMON_FLAGS "-Werror")
787                         set(NO_ERROR_DEPRECATED_DECLARATIONS_COMPILE_FLAGS "-Wno-error=deprecated-declarations")
788                 endif()
789         endif()
790 endif()
791
792 #
793 # Try to have the compiler default to hiding symbols, so that only
794 # symbols explicitly exported with WS_DLL_PUBLIC will be visible
795 # outside (shared) libraries; that way, more UN*X builds will catch
796 # failures to export symbols, rather than having that fail only on
797 # Windows.
798 #
799 # We don't need that with MSVC, as that's the default.
800 #
801 if( NOT CMAKE_C_COMPILER_ID MATCHES "MSVC")
802         #
803         # Try the GCC-and-compatible -fvisibility-hidden first.
804         #
805         check_c_compiler_flag(-fvisibility=hidden FVHIDDEN)
806         if(FVHIDDEN)
807                 set(CMAKE_C_FLAGS "-fvisibility=hidden ${CMAKE_C_FLAGS}")
808         else()
809                 #
810                 # OK, try the Sun^WOracle C -xldscope=hidden
811                 #
812                 check_c_compiler_flag(-xldscope=hidden XLDSCOPEHIDDEN)
813                 if(XLDSCOPEHIDDEN)
814                         set(CMAKE_C_FLAGS "-xldscope=hidden ${CMAKE_C_FLAGS}")
815                 else()
816                         #
817                         # Anything else?
818                         # If there is anything else, we might want to
819                         # make a list of options to try, and try them
820                         # in a loop.
821                         #
822                         message(WARNING "Hiding shared library symbols is not supported by the compiler."
823                                 " All shared library symbols will be exported.")
824                 endif()
825         endif()
826 endif()
827
828 include(CheckCLinkerFlag)
829 set(_C 0)
830 # Sigh: Have to use THIS_FLAG instead of ${F} for some reason
831 foreach(THIS_FLAG ${WIRESHARK_LD_FLAGS})
832         set(F WS_LD_FLAG_${_C})
833         set(${F} ${THIS_FLAG})
834         set(V WS_LD_FLAG_VALID${_C})
835         check_c_linker_flag(${${F}} ${V})
836         if (${${V}})
837                 set(WS_LINK_FLAGS "${WS_LINK_FLAGS} ${${F}}")
838         endif()
839         math(EXPR _C "${_C} + 1")
840 endforeach()
841
842 if(APPLE AND EXISTS /usr/local/opt/gettext)
843         # GLib on macOS requires libintl. Homebrew installs gettext (and
844         # libintl) in /usr/local/opt/gettext
845         include_directories(/usr/local/opt/gettext/include)
846         link_directories(/usr/local/opt/gettext/lib)
847 endif()
848
849 # The packagelist is doing some magic: If we add XXX to the packagelist, we
850 # - may optionally set XXX_OPTIONS to pass to the find_package command
851 # - will call FindXXX.cmake or find_package
852 # - return found libraries in XXX_LIBRARIES
853 # - return found include in XXX_INCLUDE_DIRS
854 # - set HAVE_XXX
855
856 # The minimum package list
857 set(PACKAGELIST Git GLIB2 GMODULE2 GTHREAD2 GCRYPT LEX YACC Perl SH PythonInterp)
858 set(LEX_OPTIONS REQUIRED)
859 set(GLIB2_OPTIONS REQUIRED)
860 set(GLIB2_FIND_OPTIONS REQUIRED)
861 set(GLIB2_MIN_VERSION 2.22.0)
862 set(GTHREAD2_OPTIONS REQUIRED)
863 set(GCRYPT_OPTIONS "1.4.2" REQUIRED)
864 set(PythonInterp_FIND_VERSION 2)
865 set(Python_ADDITIONAL_VERSIONS 3)
866 set(YACC_OPTIONS REQUIRED)
867
868 if (NOT WIN32)
869         set(PACKAGELIST ${PACKAGELIST} Gettext M)
870         set(M_OPTIONS REQUIRED)
871 endif()
872
873 set(PACKAGELIST ${PACKAGELIST} LIBSSH)
874 set(LIBSSH_OPTIONS "0.6")
875
876 if(ENABLE_PCAP)
877         set(PACKAGELIST ${PACKAGELIST} PCAP)
878 endif()
879
880 if(ENABLE_AIRPCAP)
881         set(PACKAGELIST ${PACKAGELIST} AIRPCAP)
882 endif()
883
884 # Build the GTK-GUI?
885 if(BUILD_wireshark_gtk)
886         if(ENABLE_GTK3)
887                 set(PACKAGELIST ${PACKAGELIST} GTK3)
888         else()
889                 set(PACKAGELIST ${PACKAGELIST} GTK2)
890                 set(GTK2_OPTIONS COMPONENTS gtk)
891                 set(GTK2_FIND_VERSION 2.12)
892                 set(GTK2_DEBUG false)
893         endif()
894 endif()
895
896 # Build the Qt GUI?
897 if(BUILD_wireshark)
898         if(ENABLE_QT5)
899                 # Untested, may not work if CMAKE_PREFIX_PATH gets overwritten
900                 # somewhere. The if WIN32 in this place is annoying as well.
901                 if( WIN32 )
902                         set( QT5_BASE_PATH "$ENV{QT5_BASE_DIR}" )
903                         set( CMAKE_PREFIX_PATH "${QT5_BASE_PATH}" )
904                 endif()
905                 set(PACKAGELIST ${PACKAGELIST}
906                         Qt5Core
907                         Qt5LinguistTools
908                         Qt5Multimedia
909                         Qt5PrintSupport
910                         Qt5Svg
911                         Qt5Widgets
912                 )
913                 set(Qt5Core_OPTIONS REQUIRED)
914                 set(Qt5LinguistTools_OPTIONS REQUIRED)
915                 set(Qt5Multimedia_OPTIONS REQUIRED)
916                 set(Qt5PrintSupport_OPTIONS REQUIRED)
917                 set(Qt5Svg_OPTIONS REQUIRED)
918                 set(Qt5Widgets_OPTIONS REQUIRED)
919                 if (APPLE)
920                         set(PACKAGELIST ${PACKAGELIST} Qt5MacExtras)
921                         set(Qt5MacExtras_OPTIONS REQUIRED)
922                 endif()
923                 if( WIN32 )
924                         set(PACKAGELIST ${PACKAGELIST} Qt5WinExtras)
925                         set(Qt5WinExtras_OPTIONS REQUIRED)
926                 endif()
927                 set(QT_VERSION 5)
928         else()
929                 set(PACKAGELIST ${PACKAGELIST} Qt4)
930                 set(Qt4_OPTIONS 4.8 REQUIRED QtCore QtGui)
931                 set(QT_VERSION 4)
932         endif()
933 endif()
934
935 # SMI SNMP
936 if(ENABLE_SMI)
937         set(PACKAGELIST ${PACKAGELIST} SMI)
938 endif()
939
940 # GNU SSL/TLS support
941 if(ENABLE_GNUTLS)
942         set(PACKAGELIST ${PACKAGELIST} GNUTLS)
943         # Minimum version needed.
944         set(GNUTLS_OPTIONS "2.12.0")
945 endif()
946
947 # Kerberos
948 if(ENABLE_KERBEROS)
949         set(PACKAGELIST ${PACKAGELIST} KERBEROS)
950 endif()
951
952 # Portable audio (GTK+ only)
953 if(ENABLE_PORTAUDIO AND BUILD_wireshark_gtk)
954         set(PACKAGELIST ${PACKAGELIST} PORTAUDIO)
955 endif()
956
957
958 # C Asynchronous resolver
959 if(ENABLE_CARES)
960         set(PACKAGELIST ${PACKAGELIST} CARES)
961         # Minimum version needed.
962         set(CARES_OPTIONS "1.5.0")
963 endif()
964
965 # Zlib compression
966 if(ENABLE_ZLIB)
967         if (WIN32)
968                 # On Windows we build our own version of zlib, so add the paths
969                 set(ZLIB_SRC_DIR "${_PROJECT_LIB_DIR}/zlib-1.2.11-ws")
970                 set(SKIP_INSTALL_ALL True) # We copy the DLL ourselves.
971                 add_subdirectory("${ZLIB_SRC_DIR}" "${CMAKE_BINARY_DIR}/zlib")
972                 unset(SKIP_INSTALL_ALL)
973                 set(ZLIB_INCLUDE_DIR  "${ZLIB_SRC_DIR}" "${CMAKE_BINARY_DIR}/zlib")
974                 set(ZLIB_LIBRARY zlib)
975                 set(ZLIB_DLL "zlib1.dll")
976                 set_target_properties(zlib PROPERTIES FOLDER "Libs/zlib")
977                 # Annoyingly zlib also builds some other stuff we aren't interested in
978                 set_target_properties(zlibstatic PROPERTIES FOLDER "Libs/zlib")
979         endif()
980         set(PACKAGELIST ${PACKAGELIST} ZLIB)
981 endif()
982
983 # LZ4 compression
984 if(ENABLE_LZ4)
985         set(PACKAGELIST ${PACKAGELIST} LZ4)
986 endif()
987
988 # Snappy compression
989 if(ENABLE_SNAPPY)
990         set(PACKAGELIST ${PACKAGELIST} SNAPPY)
991 endif()
992
993 # Enhanced HTTP/2 dissection
994 if(ENABLE_NGHTTP2)
995         set(PACKAGELIST ${PACKAGELIST} NGHTTP2)
996 endif()
997
998 # Embedded Lua interpreter
999 if(ENABLE_LUA)
1000         set(PACKAGELIST ${PACKAGELIST} LUA)
1001 endif()
1002
1003 # GeoIP address resolving
1004 if(ENABLE_GEOIP)
1005         set(PACKAGELIST ${PACKAGELIST} GEOIP)
1006 endif()
1007
1008 if(ENABLE_NETLINK)
1009         set(PACKAGELIST ${PACKAGELIST} NL)
1010 endif()
1011
1012 if(ENABLE_SBC)
1013         set(PACKAGELIST ${PACKAGELIST} SBC)
1014 endif()
1015
1016 if(ENABLE_SPANDSP)
1017         set(PACKAGELIST ${PACKAGELIST} SPANDSP)
1018 endif()
1019
1020 if(ENABLE_BCG729)
1021         set(PACKAGELIST ${PACKAGELIST} BCG729)
1022 endif()
1023
1024 if(ENABLE_LIBXML2)
1025         set(PACKAGELIST ${PACKAGELIST} LibXml2)
1026 endif()
1027
1028 # Capabilities
1029 if(ENABLE_CAP)
1030         set(PACKAGELIST ${PACKAGELIST} CAP SETCAP)
1031 endif()
1032
1033 # Windows version updates
1034 if(ENABLE_WINSPARKLE)
1035         set(PACKAGELIST ${PACKAGELIST} WINSPARKLE)
1036 endif()
1037
1038 set(PACKAGELIST ${PACKAGELIST} POD)
1039
1040 if(ENABLE_HTML_GUIDES)
1041         set(PACKAGELIST ${PACKAGELIST} DOXYGEN)
1042 endif()
1043
1044 set(PROGLIST)
1045
1046 # Sort the package list
1047 list(SORT PACKAGELIST)
1048 string(REPLACE ";" " " _package_list "${PACKAGELIST}")
1049 message(STATUS "Package List: ${_package_list}")
1050 # Let's loop the package list
1051 foreach(PACKAGE ${PACKAGELIST})
1052         if(${PACKAGE} STREQUAL "Qt4")
1053                 set(PACKAGE_VAR "QT")
1054         elseif(${PACKAGE} STREQUAL "PythonInterp")
1055                 set(PACKAGE_VAR "PYTHONINTERP")
1056         elseif(${PACKAGE} STREQUAL "Gettext")
1057                 set(PACKAGE_VAR "GETTEXT")
1058         elseif(${PACKAGE} STREQUAL "Perl")
1059                 set(PACKAGE_VAR "PERL")
1060         elseif(${PACKAGE} STREQUAL "LibXml2")
1061                 set(PACKAGE_VAR "LIBXML2")
1062         else()
1063                 set(PACKAGE_VAR ${PACKAGE})
1064         endif()
1065         if(${PACKAGE}_OPTIONS)
1066                 find_package(${PACKAGE} ${${PACKAGE}_OPTIONS})
1067         else()
1068                 find_package(${PACKAGE})
1069         endif()
1070         # FindPackageHandleStandardArgs before CMake 3.2 always uses uppercase
1071         # for the FOUND variables (e.g. GIT_FOUND is set, but not Git_FOUND).
1072         string(TOUPPER "${PACKAGE_VAR}" PACKAGE_VAR_UPPER)
1073         if (${PACKAGE_VAR}_FOUND OR ${PACKAGE_VAR_UPPER}_FOUND)
1074                 message(STATUS "${PACKAGE_VAR} FOUND")
1075                 set(HAVE_LIB${PACKAGE_VAR} 1)
1076                 if (NOT DEFINED ${PACKAGE_VAR}_INCLUDE_DIRS AND ${PACKAGE_VAR}_INCLUDE_DIR)
1077                         set(${PACKAGE_VAR}_INCLUDE_DIRS ${${PACKAGE_VAR}_INCLUDE_DIR})
1078                 endif()
1079                 if (${PACKAGE_VAR}_INCLUDE_DIRS)
1080                         include_directories(SYSTEM ${${PACKAGE_VAR}_INCLUDE_DIRS})
1081                         message(STATUS "${PACKAGE} includes: ${${PACKAGE_VAR}_INCLUDE_DIRS}")
1082                 endif()
1083                 if (${PACKAGE_VAR}_LIBRARIES)
1084                         list(APPEND WS_ALL_LIBS ${${PACKAGE_VAR}_LIBRARIES})
1085                         message(STATUS "${PACKAGE} libs: ${${PACKAGE_VAR}_LIBRARIES}")
1086                 endif()
1087                 if (${PACKAGE_VAR}_DEFINITIONS)
1088                         message(STATUS "${PACKAGE} definitions: ${${PACKAGE_VAR}_DEFINITIONS}")
1089                 endif()
1090                 if (${PACKAGE_VAR}_EXECUTABLE)
1091                         message(STATUS "${PACKAGE} executable: ${${PACKAGE_VAR}_EXECUTABLE}")
1092                 endif()
1093         else()
1094                 #
1095                 # Not finding a package is only a fatal error if the
1096                 # package is required; if it's required, then its
1097                 # XXX_OPTIONS variable contains REQUIRED, and the above
1098                 # code will pass REQUIRED to find_package, and the
1099                 # configure will fail if the package isn't found.
1100                 #
1101                 # Do *NOT* report this as an error!
1102                 #
1103                 message(STATUS "${PACKAGE_VAR} NOT FOUND")
1104         endif()
1105 endforeach()
1106
1107 # Provide Windows system lib names
1108 include( UseWinLibs )
1109
1110 # dist target that prepares source dir
1111 add_custom_target(dist
1112     COMMAND "${CMAKE_COMMAND}"
1113         -DPROJECT_SOURCE_DIR="${PROJECT_SOURCE_DIR}"
1114         -DGIT_EXECUTABLE="${GIT_EXECUTABLE}"
1115         -DWS_SOURCE_DIR="${WS_SOURCE_DIR}"
1116         -P "${CMAKE_SOURCE_DIR}/cmake/modules/Dist.cmake"
1117     COMMAND "${CMAKE_MAKE_PROGRAM}" package_source
1118 )
1119
1120
1121 if(HAVE_LIBAIRPCAP)
1122         set(HAVE_AIRPCAP 1)
1123 endif()
1124 if(HAVE_LIBLUA)
1125         set(HAVE_LUA_H 1)
1126         set(HAVE_LUA 1)
1127 endif()
1128 if(HAVE_LIBKERBEROS)
1129         set(HAVE_KERBEROS 1)
1130 endif()
1131 if(HAVE_LIBGEOIP)
1132         set(HAVE_GEOIP 1)
1133 endif()
1134 if(LIBSSH_FOUND)
1135         set(HAVE_LIBSSH 1)
1136 endif()
1137 if(NGHTTP2_FOUND)
1138         set(HAVE_NGHTTP2 1)
1139 endif()
1140 if(HAVE_LIBCARES)
1141         set(HAVE_C_ARES 1)
1142 endif()
1143 if(NOT HAVE_LIBCARES)
1144         message(WARNING "Not using c-ares.")
1145         message(WARNING "DNS name resolution for captures will be disabled.")
1146 endif()
1147 if(HAVE_LIBNL AND HAVE_AIRPCAP)
1148         message(ERROR "Airpcap and Libnl support are mutually exclusive")
1149 endif()
1150 if(HAVE_LIBSBC)
1151         set(HAVE_SBC 1)
1152 endif()
1153 if(SPANDSP_FOUND)
1154         set(HAVE_SPANDSP 1)
1155 endif()
1156 if(BCG729_FOUND)
1157         set(HAVE_BCG729 1)
1158 endif()
1159 if(LIBXML2_FOUND)
1160         set(HAVE_LIBXML2 1)
1161 else()
1162         # The (official) FindLibXml2.cmake file sets this cache variable to a
1163         # non-empty value, be sure to clear it when not found.
1164         set(LIBXML2_LIBRARIES "")
1165 endif()
1166 if(EXTCAP_ANDROIDDUMP_LIBPCAP)
1167         set(ANDROIDDUMP_USE_LIBPCAP 1)
1168 endif()
1169
1170 if (HAVE_LIBWINSPARKLE)
1171         set(HAVE_SOFTWARE_UPDATE 1)
1172 endif()
1173
1174 # No matter which version of GTK is present
1175 if(GTK2_FOUND OR GTK3_FOUND)
1176         message(WARNING "The GTK+ UI is deprecated and will be removed in a future release.")
1177         set(GTK_FOUND ON)
1178 endif()
1179
1180 if(HAVE_LIBZLIB)
1181         set(HAVE_ZLIB 1)
1182         # Always include the "true" zlib includes first. This works around a
1183         # bug in the Windows setup of GTK[23] which has a faulty zconf.h.
1184         include_directories(BEFORE ${ZLIB_INCLUDE_DIRS})
1185 endif()
1186 if(HAVE_LIBLZ4)
1187         set(HAVE_LZ4 1)
1188 endif()
1189 if(SNAPPY_FOUND)
1190         set(HAVE_SNAPPY 1)
1191 endif()
1192 if (Qt5Widgets_FOUND)
1193         if (Qt5Widgets_VERSION VERSION_GREATER 5.6
1194             AND (CMAKE_COMPILER_IS_GNUCC OR CMAKE_C_COMPILER_ID MATCHES "Clang"))
1195                 # Qt 5.7 and later require C++ 11. If our minmimu required CMake version
1196                 # is ever >= 3.1 we can use CXX_STANDARD + CXX_STANDARD_REQUIRED.
1197                 message(STATUS "Checking for C++ 11 support (Required by Qt 5.7 and later)")
1198                 check_cxx_compiler_flag(-std=c++11 CXX__std_c__11_VALID)
1199                 if(NOT CXX__std_c__11_VALID)
1200                         message(FATAL_ERROR "Qt ${Qt5Widgets_VERSION} requires C++ 11")
1201                 endif()
1202                 set(CMAKE_CXX_FLAGS "-std=c++11 ${CMAKE_CXX_FLAGS}")
1203         endif()
1204         set (QT_FOUND ON)
1205         set (QT_LIBRARIES ${Qt5Widgets_LIBRARIES} ${Qt5PrintSupport_LIBRARIES})
1206         if(Qt5Multimedia_FOUND)
1207                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5Multimedia_LIBRARIES})
1208                 # That's the name autofoo uses
1209                 set(QT_MULTIMEDIA_LIB 1)
1210         endif()
1211         if(Qt5Svg_FOUND)
1212                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5Svg_LIBRARIES})
1213                 # That's the name autofoo uses
1214                 set(QT_SVG_LIB 1)
1215         endif()
1216         if(Qt5MacExtras_FOUND)
1217                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5MacExtras_LIBRARIES})
1218                 # That's the name autofoo uses
1219                 set(QT_MACEXTRAS_LIB 1)
1220         endif()
1221         if(Qt5WinExtras_FOUND)
1222                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5WinExtras_LIBRARIES})
1223                 # set(QT_WINEXTRAS_LIB 1) # Not needed?
1224         endif()
1225         if(NOT DEFINED MOC_OPTIONS)
1226                 # Squelch moc verbose "nothing to do" output
1227                 set(MOC_OPTIONS -nn)
1228         endif()
1229 # If Qt4: QT_LIBRARIES and QT_INCLUDES are not set above. They require extra magic
1230 elseif(QT4_FOUND)
1231         include(${QT_USE_FILE})
1232         include_directories(${QT_INCLUDE_DIR})
1233         message(STATUS "Qt includes: ${QT_INCLUDE_DIR}")
1234         message(STATUS "Qt libs: ${QT_LIBRARIES}")
1235         if(QT_QTMULTIMEDIA_FOUND)
1236                 include_directories(${QT_QTMULTIMEDIA_INCLUDE_DIR})
1237                 message(STATUS "QtMultimedia includes: ${QT_INCLUDE_DIR}")
1238                 set (QT_LIBRARIES ${QT_LIBRARIES} ${QT_QTMULTIMEDIA_LIBRARY})
1239                 message(STATUS "QtMultimedia libs: ${QT_QTMULTIMEDIA_LIBRARY}")
1240                 # That's the name autofoo uses
1241                 set(QT_MULTIMEDIA_LIB 1)
1242         endif()
1243         if(NOT DEFINED MOC_OPTIONS)
1244                 if(QT_VERSION_MAJOR EQUAL 4 AND QT_VERSION_MINOR GREATER 7)
1245                         set(MOC_OPTIONS -nn)
1246                 endif()
1247         endif()
1248         if(WIN32 OR APPLE)
1249                 message(FATAL_ERROR "Windows and macOS builds should use Qt5.")
1250         endif()
1251 endif()
1252
1253 if(ENABLE_CHECKHF_CONFLICT)
1254         set(ENABLE_CHECK_FILTER 1)
1255 endif()
1256
1257 if(APPLE)
1258         #
1259         # We assume that APPLE means macOS so that we have the macOS
1260         # frameworks.
1261         #
1262         set(HAVE_MACOS_FRAMEWORKS 1)
1263         FIND_LIBRARY (APPLE_APPLICATION_SERVICES_LIBRARY ApplicationServices)
1264         FIND_LIBRARY (APPLE_CORE_FOUNDATION_LIBRARY CoreFoundation)
1265         FIND_LIBRARY (APPLE_SYSTEM_CONFIGURATION_LIBRARY SystemConfiguration)
1266 endif()
1267
1268 include(ConfigureChecks.cmake)
1269
1270 #Big or little endian ?
1271 include(TestBigEndian)
1272 test_big_endian(WORDS_BIGENDIAN)
1273
1274 # Global properties
1275 set_property(GLOBAL PROPERTY USE_FOLDERS ON)
1276
1277 if(ENABLE_CCACHE AND (CMAKE_COMPILER_IS_GNUCC OR CMAKE_C_COMPILER_ID MATCHES "Clang"))
1278         # http://stackoverflow.com/a/24305849/82195
1279         find_program(CCACHE_EXECUTABLE ccache)
1280         if(CCACHE_EXECUTABLE)
1281                 set_property(GLOBAL PROPERTY RULE_LAUNCH_COMPILE "${CCACHE_EXECUTABLE}")
1282                 set_property(GLOBAL PROPERTY RULE_LAUNCH_LINK "${CCACHE_EXECUTABLE}")
1283         endif()
1284 endif()
1285
1286 # The top level checkAPIs target, add before subdirectory calls so it's avaiable to all
1287 add_custom_target(checkAPI)
1288 set_target_properties(checkAPI
1289         PROPERTIES
1290                 FOLDER "Auxiliary"
1291                 EXCLUDE_FROM_ALL True
1292                 EXCLUDE_FROM_DEFAULT_BUILD True
1293 )
1294
1295 add_subdirectory( capchild )
1296 add_subdirectory( caputils )
1297 add_subdirectory( codecs )
1298 add_subdirectory( doc )
1299 add_subdirectory( docbook )
1300 add_subdirectory( epan )
1301 add_subdirectory( randpkt_core )
1302 add_subdirectory( tools/lemon )
1303 add_subdirectory( ui )
1304 add_subdirectory( wiretap )
1305 add_subdirectory( writecap )
1306
1307 # Location of our data files. This should be set to a value that allows
1308 # running from the build directory on Windows, on macOS when building an
1309 # application bundle, and on UNIX in general if
1310 # WIRESHARK_RUN_FROM_BUILD_DIRECTORY is set.
1311 if(ENABLE_APPLICATION_BUNDLE)
1312         set(_datafile_dir "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/share/wireshark")
1313 elseif(NOT CMAKE_CFG_INTDIR STREQUAL ".")
1314         # Visual Studio, Xcode, etc.
1315         set(_datafile_dir "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}")
1316 else()
1317         # Makefile, Ninja, etc.
1318         set(_datafile_dir "${CMAKE_BINARY_DIR}/run")
1319 endif()
1320
1321 set(DATAFILE_DIR ${_datafile_dir} CACHE INTERNAL "Build time data file location.")
1322
1323 # wsutil must be added after DATAFILE_DIR is set such that filesystem.c can
1324 # learn about the directory location.
1325 add_subdirectory( wsutil )
1326
1327 if(NOT WIN32)
1328         add_custom_target(dumpabi DEPENDS dumpabi-libwireshark dumpabi-libwiretap dumpabi-libwsutil)
1329 endif()
1330
1331 if(BUILD_wireshark_gtk AND GTK_FOUND)
1332         add_subdirectory( ui/gtk )
1333 endif()
1334
1335 if(BUILD_wireshark AND QT_FOUND)
1336         add_subdirectory( ui/qt )
1337 endif()
1338
1339 # Target platform locations
1340 # UN*X in general, including macOS if not building an app bundle:
1341 # $DESTDIR/lib/wireshark/extcap
1342 # Windows: $DESTDIR/extcap
1343 # macOS app bundle: Wireshark.app/Contents/Resources/share/wireshark/extcap
1344 if (WIN32)
1345         set(EXTCAP_DIR "extcap")
1346 else ()
1347         set(EXTCAP_DIR "${CMAKE_INSTALL_FULL_LIBDIR}/${CPACK_PACKAGE_NAME}/extcap")
1348 endif()
1349
1350 if(LIBSSH_FOUND)
1351         SET(CMAKE_REQUIRED_LIBRARIES ${CMAKE_REQUIRED_LIBRARIES} ${LIBSSH_LIBRARIES})
1352         CHECK_FUNCTION_EXISTS(ssh_userauth_agent LIBSSH_USERAUTH_AGENT_FOUND)
1353         if(LIBSSH_USERAUTH_AGENT_FOUND)
1354                 set(HAVE_SSH_USERAUTH_AGENT 1)
1355         endif()
1356 endif()
1357
1358 # Directory where plugins and Lua dissectors can be found.
1359 set(PLUGIN_VERSION_DIR "plugins/${PROJECT_RELEASE_VERSION}")
1360 set(PLUGIN_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}/${CPACK_PACKAGE_NAME}/${PLUGIN_VERSION_DIR}")
1361 # Used by the WiresharkConfig.cmake.in module
1362 if (WIN32)
1363         set(PLUGIN_INSTALL_DIR "${PLUGIN_VERSION_DIR}")
1364 else ()
1365         set(PLUGIN_INSTALL_DIR "${CMAKE_INSTALL_PREFIX}/${PLUGIN_INSTALL_LIBDIR}")
1366 endif()
1367
1368 # Location of our plugins. PLUGIN_DIR should allow running
1369 # from the build directory similar to DATAFILE_DIR above.
1370 if(ENABLE_PLUGINS)
1371         # Target platform locations
1372         # UN*X in general, including macOS if not building an app bundle:
1373         # $DESTDIR/lib/wireshark/plugins/$VERSION
1374         # Windows: $DESTDIR/wireshark/plubins/$VERSION
1375         # macOS app bundle: Wireshark.app/Contents/PlugIns/wireshark
1376         set(HAVE_PLUGINS 1)
1377         add_custom_target(plugins)
1378         set_target_properties(plugins PROPERTIES FOLDER "Plugins")
1379         set(PLUGIN_SRC_DIRS
1380                 plugins/epan/docsis
1381                 plugins/epan/ethercat
1382                 plugins/epan/gryphon
1383                 plugins/epan/irda
1384                 plugins/epan/mate
1385                 plugins/epan/opcua
1386                 plugins/epan/profinet
1387                 plugins/epan/stats_tree
1388                 plugins/epan/transum
1389                 plugins/epan/unistim
1390                 plugins/epan/wimax
1391                 plugins/epan/wimaxasncp
1392                 plugins/epan/wimaxmacphy
1393                 plugins/wiretap/usbdump
1394                 ${CUSTOM_PLUGIN_SRC_DIR}
1395         )
1396
1397         # Build demo plugin, only if asked explicitly
1398         if(ENABLE_PLUGIN_IFDEMO)
1399                 set(PLUGIN_SRC_DIRS
1400                         ${PLUGIN_SRC_DIRS}
1401                         plugins/epan/pluginifdemo
1402                 )
1403         endif()
1404
1405 else()
1406         set(PLUGIN_SRC_DIRS )
1407 endif()
1408
1409 if(ENABLE_APPLICATION_BUNDLE)
1410         set(_plugin_dir "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/PlugIns/wireshark/${PROJECT_RELEASE_VERSION}")
1411 else()
1412         set(_plugin_dir "${DATAFILE_DIR}/${PLUGIN_VERSION_DIR}")
1413 endif()
1414 set (PLUGIN_DIR ${_plugin_dir} CACHE INTERNAL "Build time plugin location.")
1415
1416 foreach(_plugin_src_dir ${PLUGIN_SRC_DIRS})
1417         add_subdirectory( ${_plugin_src_dir} )
1418 endforeach()
1419
1420
1421 # Basedir where to install guides
1422 set(DOC_DIR "$ENV{docdir}" CACHE FILEPATH "Installation directory for ug and dg pdfs.")
1423 message(STATUS "docdir: ${DOC_DIR}")
1424
1425 if(ENABLE_PCAP_NG_DEFAULT)
1426         set(PCAP_NG_DEFAULT 1)
1427 endif()
1428
1429 # Large file support (e.g. make off_t 64 bit if supported)
1430 include(gmxTestLargeFiles)
1431 gmx_test_large_files(GMX_LARGEFILES)
1432
1433 add_definitions( -DTOP_SRCDIR=\"${CMAKE_SOURCE_DIR}\" )
1434
1435 if (${GIT_EXECUTABLE})
1436         set(GIT_BIN_PARAM "--git-bin ${GIT_EXECUTABLE}")
1437 endif()
1438 set( VERSION ${PROJECT_VERSION} )
1439 if(NOT CMAKE_VERSION VERSION_LESS "3.2.1")
1440         # Prevents unnecessary rebuilds by ensuring that dependents are not
1441         # built before make-version.pl finishes (which may touch version.h).
1442         set(version_byproducts BYPRODUCTS version.h)
1443 else()
1444         set(version_byproducts "")
1445 endif()
1446 add_custom_target(version
1447         ${version_byproducts}
1448         COMMAND ${PERL_EXECUTABLE}
1449                 ${CMAKE_SOURCE_DIR}/make-version.pl
1450                 --set-vcs ${GIT_BIN_PARAM}
1451                 ${CMAKE_SOURCE_DIR}
1452 )
1453 set_target_properties(version PROPERTIES FOLDER "Auxiliary")
1454
1455 set( configure_input "Built with CMake ${CMAKE_VERSION}" )
1456 configure_file(${CMAKE_SOURCE_DIR}/cmakeconfig.h.in ${CMAKE_BINARY_DIR}/config.h)
1457
1458 set( prefix "${CMAKE_INSTALL_PREFIX}" )
1459 set( exec_prefix "\${prefix}" )
1460 set( libdir "\${exec_prefix}/${CMAKE_INSTALL_LIBDIR}" )
1461 set( includedir  "\${prefix}/include" )
1462 set( plugindir "\${libdir}/wireshark/${PLUGIN_VERSION_DIR}" )
1463
1464 set(ICON_PATH "${CMAKE_SOURCE_DIR}/image/")
1465 set( IN_FILES
1466         capchild/doxygen.cfg.in
1467         caputils/doxygen.cfg.in
1468         doxygen.cfg.in
1469         doxygen_global.cfg
1470         epan/doxygen.cfg.in
1471         image/libwireshark.rc.in
1472         image/text2pcap.rc.in
1473         image/capinfos.rc.in
1474         image/wireshark.rc.in
1475         image/mergecap.rc.in
1476         image/tshark.rc.in
1477         image/dumpcap.rc.in
1478         image/reordercap.rc.in
1479         image/rawshark.rc.in
1480         image/file_dlg_win32.rc
1481         image/tfshark.rc.in
1482         image/editcap.rc.in
1483         image/captype.rc.in
1484         image/libwscodecs.rc.in
1485         image/libwsutil.rc.in
1486         image/wiretap.rc.in
1487         image/wireshark.exe.manifest.in
1488         packaging/macosx/Info.plist.in
1489         packaging/macosx/osx-app.sh.in
1490         packaging/macosx/osx-dmg.sh.in
1491         packaging/macosx/Wireshark_package.pmdoc/index.xml.in
1492         randpkt_core/doxygen.cfg.in
1493         ui/doxygen.cfg.in
1494         ui/gtk/doxygen.cfg.in
1495         ui/qt/doxygen.cfg.in
1496         wireshark.pc.in
1497         writecap/doxygen.cfg.in
1498 )
1499 foreach( _in_file ${IN_FILES} )
1500         get_filename_component( _path ${_in_file} PATH )
1501         string( REGEX REPLACE "(.*)\\.in" "\\1" _outfile ${_in_file}  )
1502         configure_file( ${CMAKE_SOURCE_DIR}/${_in_file} ${CMAKE_BINARY_DIR}/${_outfile} @ONLY )
1503 endforeach()
1504
1505 include(FeatureSummary)
1506 set_package_properties(SBC PROPERTIES
1507         DESCRIPTION "Bluetooth low-complexity, subband codec (SBC) decoder"
1508         URL "https://git.kernel.org/pub/scm/bluetooth/sbc.git"
1509         PURPOSE "Support for playing SBC codec in RTP player"
1510 )
1511 set_package_properties(SPANDSP PROPERTIES
1512         DESCRIPTION "a library of many DSP functions for telephony"
1513         URL "http://www.soft-switch.org/"
1514         PURPOSE "Support for G.722 and G.726 codecs in RTP player"
1515 )
1516 set_package_properties(BCG729 PROPERTIES
1517         DESCRIPTION "G.729 decoder"
1518         URL "https://www.linphone.org/technical-corner/bcg729/overview"
1519         PURPOSE "Support for G.729 codec in RTP player"
1520 )
1521 set_package_properties(LIBXML2 PROPERTIES
1522         DESCRIPTION "XML parsing library"
1523         URL "http://xmlsoft.org/"
1524         PURPOSE "Read XML configuration files in EPL dissector"
1525 )
1526 set_package_properties(LIBSSH PROPERTIES
1527         DESCRIPTION "Library for implementing SSH clients"
1528         URL "https://www.libssh.org/"
1529         PURPOSE "extcap remote SSH interfaces (sshdump, ciscodump)"
1530 )
1531 set_package_properties(LZ4 PROPERTIES
1532         DESCRIPTION "LZ4 is lossless compression algorithm used in some protocol (CQL...)"
1533         URL "http://www.lz4.org"
1534         PURPOSE "LZ4 decompression in CQL and Kafka dissectors"
1535 )
1536 set_package_properties(SNAPPY PROPERTIES
1537         DESCRIPTION "A fast compressor/decompressor from Google"
1538         URL "http://google.github.io/snappy/"
1539         PURPOSE "Snappy decompression in CQL and Kafka dissectors"
1540 )
1541 set_package_properties(NGHTTP2 PROPERTIES
1542         DESCRIPTION "HTTP/2 C library and tools"
1543         URL "https://nghttp2.org"
1544         PURPOSE "Header decompression in HTTP2"
1545 )
1546
1547 message(STATUS "C-Flags: ${CMAKE_C_FLAGS}")
1548 message(STATUS "CXX-Flags: ${CMAKE_CXX_FLAGS}")
1549 message(STATUS "Warnings as errors: ${WERROR_COMMON_FLAGS}")
1550
1551 feature_summary(WHAT ALL)
1552
1553 link_directories(
1554         ${CMAKE_BINARY_DIR}/ui
1555         ${CMAKE_BINARY_DIR}/ui/gtk
1556         ${CMAKE_BINARY_DIR}/ui/qt
1557         ${CMAKE_BINARY_DIR}/capchild
1558         ${CMAKE_BINARY_DIR}/caputils
1559         ${CMAKE_BINARY_DIR}/codecs
1560         ${CMAKE_BINARY_DIR}/epan
1561         ${CMAKE_BINARY_DIR}/randpkt_core
1562         ${CMAKE_BINARY_DIR}/wiretap
1563         ${CMAKE_BINARY_DIR}/writecap
1564         ${CMAKE_BINARY_DIR}/wsutil
1565 )
1566
1567 if(WIN32)
1568         set(PLATFORM_UI_SRC
1569                 ui/win32/console_win32.c
1570                 ui/win32/file_dlg_win32.c
1571                 ui/win32/print_win32.c
1572         )
1573         set(PLATFORM_UI_RC_FILES
1574                 image/file_dlg_win32.rc
1575         )
1576 endif()
1577
1578 # sources common for wireshark, tshark, rawshark and sharkd
1579 set(SHARK_COMMON_SRC
1580         cfile.c
1581         file_packet_provider.c
1582         frame_tvbuff.c
1583         sync_pipe_write.c
1584         version_info.c
1585         extcap.c
1586         extcap_parser.c
1587         extcap_spawn.c
1588 )
1589
1590 set(TSHARK_TAP_SRC
1591         ${CMAKE_SOURCE_DIR}/ui/cli/tap-camelsrt.c
1592         ${CMAKE_SOURCE_DIR}/ui/cli/tap-comparestat.c
1593         ${CMAKE_SOURCE_DIR}/ui/cli/tap-diameter-avp.c
1594         ${CMAKE_SOURCE_DIR}/ui/cli/tap-expert.c
1595         ${CMAKE_SOURCE_DIR}/ui/cli/tap-exportobject.c
1596         ${CMAKE_SOURCE_DIR}/ui/cli/tap-endpoints.c
1597         ${CMAKE_SOURCE_DIR}/ui/cli/tap-flow.c
1598         ${CMAKE_SOURCE_DIR}/ui/cli/tap-follow.c
1599         ${CMAKE_SOURCE_DIR}/ui/cli/tap-funnel.c
1600         ${CMAKE_SOURCE_DIR}/ui/cli/tap-gsm_astat.c
1601         ${CMAKE_SOURCE_DIR}/ui/cli/tap-hosts.c
1602         ${CMAKE_SOURCE_DIR}/ui/cli/tap-httpstat.c
1603         ${CMAKE_SOURCE_DIR}/ui/cli/tap-icmpstat.c
1604         ${CMAKE_SOURCE_DIR}/ui/cli/tap-icmpv6stat.c
1605         ${CMAKE_SOURCE_DIR}/ui/cli/tap-iostat.c
1606         ${CMAKE_SOURCE_DIR}/ui/cli/tap-iousers.c
1607         ${CMAKE_SOURCE_DIR}/ui/cli/tap-macltestat.c
1608         ${CMAKE_SOURCE_DIR}/ui/cli/tap-protocolinfo.c
1609         ${CMAKE_SOURCE_DIR}/ui/cli/tap-protohierstat.c
1610         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rlcltestat.c
1611         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rpcprogs.c
1612         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rtd.c
1613         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rtp.c
1614         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rtspstat.c
1615         ${CMAKE_SOURCE_DIR}/ui/cli/tap-sctpchunkstat.c
1616         ${CMAKE_SOURCE_DIR}/ui/cli/tap-simple_stattable.c
1617         ${CMAKE_SOURCE_DIR}/ui/cli/tap-sipstat.c
1618         ${CMAKE_SOURCE_DIR}/ui/cli/tap-smbsids.c
1619         ${CMAKE_SOURCE_DIR}/ui/cli/tap-srt.c
1620         ${CMAKE_SOURCE_DIR}/ui/cli/tap-stats_tree.c
1621         ${CMAKE_SOURCE_DIR}/ui/cli/tap-sv.c
1622         ${CMAKE_SOURCE_DIR}/ui/cli/tap-wspstat.c
1623 )
1624
1625 set(INSTALL_DIRS
1626         diameter
1627         dtds
1628         ${DATAFILE_DIR}/help
1629         profiles
1630         radius
1631         tpncp
1632         wimaxasncp
1633 )
1634
1635 set(INSTALL_FILES
1636         cfilters
1637         colorfilters
1638         dfilters
1639         enterprises.tsv
1640         ipmap.html
1641         manuf
1642         pdml2html.xsl
1643         services
1644         smi_modules
1645         wka
1646         docbook/ws.css
1647         ${CMAKE_BINARY_DIR}/doc/AUTHORS-SHORT
1648         ${CMAKE_BINARY_DIR}/doc/androiddump.html
1649         ${CMAKE_BINARY_DIR}/doc/udpdump.html
1650         ${CMAKE_BINARY_DIR}/doc/capinfos.html
1651         ${CMAKE_BINARY_DIR}/doc/captype.html
1652         ${CMAKE_BINARY_DIR}/doc/ciscodump.html
1653         ${CMAKE_BINARY_DIR}/doc/dftest.html
1654         ${CMAKE_BINARY_DIR}/doc/dumpcap.html
1655         ${CMAKE_BINARY_DIR}/doc/editcap.html
1656         ${CMAKE_BINARY_DIR}/doc/extcap.html
1657         ${CMAKE_BINARY_DIR}/doc/mergecap.html
1658         ${CMAKE_BINARY_DIR}/doc/randpkt.html
1659         ${CMAKE_BINARY_DIR}/doc/randpktdump.html
1660         ${CMAKE_BINARY_DIR}/doc/rawshark.html
1661         ${CMAKE_BINARY_DIR}/doc/reordercap.html
1662         ${CMAKE_BINARY_DIR}/doc/sshdump.html
1663         ${CMAKE_BINARY_DIR}/doc/text2pcap.html
1664         ${CMAKE_BINARY_DIR}/doc/tshark.html
1665         ${CMAKE_BINARY_DIR}/doc/wireshark.html
1666         ${CMAKE_BINARY_DIR}/doc/wireshark-filter.html
1667 )
1668
1669 if (BUILD_corbaidl2wrs)
1670         list(APPEND INSTALL_FILES ${CMAKE_BINARY_DIR}/doc/idl2wrs.html)
1671 endif()
1672 if (BUILD_xxx2deb)
1673         list(APPEND INSTALL_FILES
1674                 ${CMAKE_BINARY_DIR}/doc/asn2deb.html
1675                 ${CMAKE_BINARY_DIR}/doc/idl2deb.html
1676         )
1677 endif()
1678
1679 if(WIN32)
1680         set(TEXTIFY_FILES COPYING NEWS README.windows)
1681         set(TEXTIFY_MD_FILES README.md)
1682         foreach(_text_file ${TEXTIFY_FILES} ${TEXTIFY_MD_FILES})
1683                 string(REGEX REPLACE ".md$" "" _out_file ${_text_file})
1684                 set(INSTALL_FILES ${CMAKE_BINARY_DIR}/${_out_file}.txt ${INSTALL_FILES})
1685         endforeach()
1686 else()
1687         set(INSTALL_FILES COPYING ${INSTALL_FILES})
1688 endif()
1689
1690 set(LIBEPAN_LIBS
1691                 epan
1692                 ${AIRPCAP_LIBRARIES}
1693                 ${PCAP_LIBRARIES}
1694                 ${CARES_LIBRARIES}
1695                 ${KERBEROS_LIBRARIES}
1696                 ${LUA_LIBRARIES}
1697                 ${PYTHON_LIBRARIES}
1698                 ${GEOIP_LIBRARIES}
1699                 ${GCRYPT_LIBRARIES}
1700                 ${GNUTLS_LIBRARIES}
1701                 ${SMI_LIBRARIES}
1702                 ${ZLIB_LIBRARIES}
1703                 ${LZ4_LIBRARIES}
1704                 ${SNAPPY_LIBRARIES}
1705                 ${M_LIBRARIES}
1706                 ${WINSPARKLE_LIBRARIES}
1707 )
1708
1709 if(WIN32)
1710         set(_dll_output_dir "${DATAFILE_DIR}")
1711         add_custom_target(copy_cli_dlls)
1712         set_target_properties(copy_cli_dlls PROPERTIES FOLDER "Copy Tasks")
1713         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1714                 COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}"
1715         )
1716
1717         # XXX Can (and should) we iterate over these similar to the way
1718         # the top-level CMakeLists.txt iterates over the package list?
1719
1720         # Required DLLs.
1721         # The cairo, freetype, gio, gnutls, png, and other OBS-generated DLLs
1722         # depend on zlib1.dll. We compile zlib locally but the Debug
1723         # configuration (the default) creates zlibd1.dll.
1724         # Note: Passing multiple files to copy_if_different requires
1725         # CMake 3.5 or later.
1726         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1727                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
1728                         ${GLIB2_DLLS} $<$<CONFIG:Debug>:zlib1.dll>
1729                         "${_dll_output_dir}"
1730                 WORKING_DIRECTORY "${GLIB2_DLL_DIR}"
1731         )
1732
1733         # Optional DLLs.
1734         set (OPTIONAL_DLLS)
1735         if (AIRPCAP_FOUND)
1736                 list (APPEND OPTIONAL_DLLS "${AIRPCAP_DLL_DIR}/${AIRPCAP_DLL}")
1737         endif(AIRPCAP_FOUND)
1738         if (CARES_FOUND)
1739                 list (APPEND OPTIONAL_DLLS "${CARES_DLL_DIR}/${CARES_DLL}")
1740         endif(CARES_FOUND)
1741         if (GEOIP_FOUND)
1742                 list (APPEND OPTIONAL_DLLS "${GEOIP_DLL_DIR}/${GEOIP_DLL}")
1743         endif(GEOIP_FOUND)
1744         if (LIBSSH_FOUND)
1745                 list (APPEND OPTIONAL_DLLS "${LIBSSH_DLL_DIR}/${LIBSSH_DLL}")
1746         endif(LIBSSH_FOUND)
1747         foreach( _dll ${GCRYPT_DLLS} )
1748                 list (APPEND OPTIONAL_DLLS "${GCRYPT_DLL_DIR}/${_dll}")
1749         endforeach(_dll)
1750         foreach( _dll ${GNUTLS_DLLS} )
1751                 list (APPEND OPTIONAL_DLLS "${GNUTLS_DLL_DIR}/${_dll}")
1752         endforeach(_dll)
1753         foreach( _dll ${KERBEROS_DLLS} )
1754                 list (APPEND OPTIONAL_DLLS "${KERBEROS_DLL_DIR}/${_dll}")
1755         endforeach(_dll)
1756         if (LUA_FOUND)
1757                 list (APPEND OPTIONAL_DLLS "${LUA_DLL_DIR}/${LUA_DLL}")
1758         endif(LUA_FOUND)
1759         if (LZ4_FOUND)
1760                 list (APPEND OPTIONAL_DLLS "${LZ4_DLL_DIR}/${LZ4_DLL}")
1761         endif(LZ4_FOUND)
1762         if (NGHTTP2_FOUND)
1763                 list (APPEND OPTIONAL_DLLS "${NGHTTP2_DLL_DIR}/${NGHTTP2_DLL}")
1764         endif(NGHTTP2_FOUND)
1765         if (SBC_FOUND)
1766                 list (APPEND OPTIONAL_DLLS "${SBC_DLL_DIR}/${SBC_DLL}")
1767         endif(SBC_FOUND)
1768         if (SPANDSP_FOUND)
1769                 list (APPEND OPTIONAL_DLLS "${SPANDSP_DLL_DIR}/${SPANDSP_DLL}")
1770         endif(SPANDSP_FOUND)
1771         if (BCG729_FOUND)
1772                 list (APPEND OPTIONAL_DLLS "${BCG729_DLL_DIR}/${BCG729_DLL}")
1773         endif(BCG729_FOUND)
1774         if (LIBXML2_FOUND)
1775                 list (APPEND OPTIONAL_DLLS "${LIBXML2_DLL_DIR}/${LIBXML2_DLL}")
1776         endif(LIBXML2_FOUND)
1777         if (SMI_FOUND)
1778                 list (APPEND OPTIONAL_DLLS "${SMI_DLL_DIR}/${SMI_DLL}")
1779                 # Wireshark.nsi wants SMI_DIR which is the base SMI directory
1780                 get_filename_component(SMI_DIR ${SMI_DLL_DIR} DIRECTORY)
1781                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1782                         COMMAND ${CMAKE_COMMAND} -E make_directory
1783                                 "${_dll_output_dir}/snmp"
1784                         COMMAND ${CMAKE_COMMAND} -E make_directory
1785                                 "${_dll_output_dir}/snmp/mibs"
1786                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1787                                 "${SMI_SHARE_DIR}/mibs/iana"
1788                                 "${_dll_output_dir}/snmp/mibs"
1789                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1790                                 "${SMI_SHARE_DIR}/mibs/ietf"
1791                                 "${_dll_output_dir}/snmp/mibs"
1792                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1793                                 "${SMI_SHARE_DIR}/mibs/irtf"
1794                                 "${_dll_output_dir}/snmp/mibs"
1795                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1796                                 "${SMI_SHARE_DIR}/mibs/site"
1797                                 "${_dll_output_dir}/snmp/mibs"
1798                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1799                                 "${SMI_SHARE_DIR}/mibs/tubs"
1800                                 "${_dll_output_dir}/snmp/mibs"
1801                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1802                                 "${SMI_SHARE_DIR}/pibs"
1803                                 "${_dll_output_dir}/snmp/mibs"
1804                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1805                                 "${SMI_SHARE_DIR}/yang"
1806                                 "${_dll_output_dir}/snmp/mibs"
1807                         #remove the extra directories copied (shallow copying the above would remove the need for this)
1808                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1809                                 "${_dll_output_dir}/snmp/mibs/iana"
1810                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1811                                 "${_dll_output_dir}/snmp/mibs/ietf"
1812                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1813                                 "${_dll_output_dir}/snmp/mibs/site"
1814                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1815                                 "${_dll_output_dir}/snmp/mibs/tubs"
1816                 )
1817         endif(SMI_FOUND)
1818         if (SNAPPY_FOUND)
1819                 list (APPEND OPTIONAL_DLLS "${SNAPPY_DLL_DIR}/${SNAPPY_DLL}")
1820         endif(SNAPPY_FOUND)
1821         if (WINSPARKLE_FOUND)
1822                 list (APPEND OPTIONAL_DLLS "${WINSPARKLE_DLL_DIR}/${WINSPARKLE_DLL}")
1823         endif(WINSPARKLE_FOUND)
1824
1825         # With libs downloaded to c:/wireshark-win64-libs this currently
1826         # (early 2018) expands to about 1900 characters.
1827         if (OPTIONAL_DLLS)
1828                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1829                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1830                                 ${OPTIONAL_DLLS}
1831                                 "${_dll_output_dir}"
1832                         VERBATIM
1833                 )
1834         endif(OPTIONAL_DLLS)
1835
1836         # This might not be needed since make-dissectors has the same dependency.
1837         add_dependencies(epan copy_cli_dlls)
1838
1839         # We have a lot of choices for creating zip archives:
1840         # - 7z, WinZip, etc., which require a separate download+install.
1841         # - Cygwin's zip, which requires Cygwin.
1842         # - "CMake -E tar cz", which creates a tar file.
1843         # - CPack, which requires a CPack configuration.
1844         # - PowerShell via PSCX or System.IO.Compression.FileSystem.
1845         # - Python via zipfile.
1846         # For now, just look for 7z. It's installed on the Windows builders,
1847         # which might be the only systems that use this target.
1848         find_program(ZIP_EXECUTABLE 7z
1849                 PATH "$ENV{PROGRAMFILES}/7-Zip" "$ENV{PROGRAMW6432}/7-Zip"
1850                 DOC "Path to the 7z utility."
1851         )
1852         # XXX "if(ZIP_EXECUTABLE)" doesn't work here. It looks like the
1853         # absence of "-NOTFOUND" doesn't equal "true".
1854         if (NOT "${ZIP_EXECUTABLE}" STREQUAL "ZIP_EXECUTABLE-NOTFOUND")
1855                 add_custom_target(pdb_zip_package)
1856                 set_target_properties(pdb_zip_package PROPERTIES FOLDER "Packaging")
1857                 set(_pdb_zip "${CMAKE_BINARY_DIR}/Wireshark-pdb-${WIRESHARK_TARGET_PLATFORM}-${VERSION}.zip")
1858                 file(TO_NATIVE_PATH "${_pdb_zip}" _pdb_zip_win)
1859                 add_custom_command(TARGET pdb_zip_package POST_BUILD
1860                         COMMAND ${CMAKE_COMMAND} -E remove -f "${_pdb_zip}"
1861                         COMMAND ${ZIP_EXECUTABLE} a -tzip -mmt=on "${_pdb_zip_win}" *.pdb *.lib
1862                         WORKING_DIRECTORY "${_dll_output_dir}"
1863                 )
1864                 add_dependencies(pdb_zip_package epan)
1865         endif()
1866 endif(WIN32)
1867
1868 # List of extra dependencies for the "copy_data_files" target
1869 set(copy_data_files_depends)
1870
1871 # glob patterns relative to the source directory that should be copied to
1872 # ${DATAFILE_DIR} (including directory prefixes)
1873 set(DATA_FILES_SRC
1874         "help/toc"
1875 )
1876
1877 if(WIN32)
1878         foreach(_text_file ${TEXTIFY_FILES})
1879                 add_custom_command(OUTPUT ${CMAKE_BINARY_DIR}/${_text_file}.txt
1880                         COMMAND ${POWERSHELL_COMMAND} "${CMAKE_SOURCE_DIR}/tools/textify.ps1"
1881                                 -Destination ${CMAKE_BINARY_DIR}
1882                                 ${CMAKE_SOURCE_DIR}/${_text_file}
1883                         DEPENDS
1884                                 ${CMAKE_SOURCE_DIR}/${_text_file}
1885                 )
1886         endforeach()
1887         foreach(_md_file ${TEXTIFY_MD_FILES})
1888                 string(REGEX REPLACE ".md$" ".txt" _text_file ${_md_file})
1889                 add_custom_command(OUTPUT ${CMAKE_BINARY_DIR}/${_text_file}
1890                         COMMAND ${POWERSHELL_COMMAND} "${CMAKE_SOURCE_DIR}/tools/textify.ps1"
1891                                 -Destination ${CMAKE_BINARY_DIR}
1892                                 ${CMAKE_SOURCE_DIR}/${_md_file}
1893                         COMMAND ${CMAKE_COMMAND} -E rename
1894                                 ${CMAKE_BINARY_DIR}/${_md_file}.txt
1895                                 ${CMAKE_BINARY_DIR}/${_text_file}
1896                         DEPENDS
1897                                 ${CMAKE_SOURCE_DIR}/${_text_file}
1898                 )
1899         endforeach()
1900 endif()
1901
1902 foreach(_install_file ${INSTALL_FILES})
1903         get_filename_component(_install_file_src "${_install_file}" ABSOLUTE)
1904         get_filename_component(_install_basename "${_install_file}" NAME)
1905         set(_output_file "${DATAFILE_DIR}/${_install_basename}")
1906         add_custom_command(OUTPUT "${_output_file}"
1907                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
1908                         "${_install_file_src}"
1909                         "${_output_file}"
1910                 DEPENDS
1911                         docs
1912                         "${_install_file}"
1913         )
1914         list(APPEND copy_data_files_depends "${_output_file}")
1915 endforeach()
1916
1917 # Ensure "run/extcap" exists
1918 add_custom_command(OUTPUT "${DATAFILE_DIR}/extcap"
1919         COMMAND ${CMAKE_COMMAND} -E make_directory
1920                 "${DATAFILE_DIR}/extcap"
1921 )
1922 list(APPEND copy_data_files_depends "${DATAFILE_DIR}/extcap")
1923
1924 # faq.txt is handled separately below.
1925 set(_help_source_files
1926         help/capture_filters.txt
1927         help/capturing.txt
1928         help/display_filters.txt
1929         help/getting_started.txt
1930         help/overview.txt
1931 )
1932
1933 if(WIN32)
1934         file(TO_NATIVE_PATH "${DATAFILE_DIR}/help" _help_dest_dir)
1935         foreach(_help_file IN LISTS _help_source_files)
1936                 add_custom_command(OUTPUT "${DATAFILE_DIR}/${_help_file}"
1937                         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/help"
1938                         COMMAND ${POWERSHELL_COMMAND} "${CMAKE_SOURCE_DIR}/tools/textify.ps1"
1939                                 -Destination "${_help_dest_dir}"
1940                                 "${CMAKE_SOURCE_DIR}/${_help_file}"
1941                         DEPENDS
1942                                 "${CMAKE_SOURCE_DIR}/${_help_file}"
1943                 )
1944                 list(APPEND copy_data_files_depends "${DATAFILE_DIR}/${_help_file}")
1945         endforeach()
1946 else()
1947         list(APPEND DATA_FILES_SRC ${_help_source_files})
1948 endif(WIN32)
1949
1950 # Create help/faq.txt when missing
1951 add_custom_command(OUTPUT "${DATAFILE_DIR}/help/faq.txt"
1952         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/help"
1953         COMMAND ${PYTHON_EXECUTABLE} ${CMAKE_SOURCE_DIR}/help/faq.py -b > faq.tmp.html
1954         COMMAND ${PYTHON_EXECUTABLE} ${CMAKE_SOURCE_DIR}/tools/html2text.py
1955                 faq.tmp.html > "${DATAFILE_DIR}/help/faq.txt"
1956         COMMAND ${CMAKE_COMMAND} -E remove faq.tmp.html
1957         DEPENDS
1958                 "${CMAKE_SOURCE_DIR}/help/faq.py"
1959                 "${CMAKE_SOURCE_DIR}/tools/html2text.py"
1960 )
1961 list(APPEND copy_data_files_depends "${DATAFILE_DIR}/help/faq.txt")
1962
1963 # Install LUA files in staging directory such that LUA can used when Wireshark
1964 # is ran from the build directory. For install targets, see
1965 # epan/wslua/CMakeLists.txt
1966 if(LUA_FOUND AND ENABLE_LUA)
1967         set(_lua_files
1968                 "${CMAKE_BINARY_DIR}/epan/wslua/init.lua"
1969                 "${CMAKE_SOURCE_DIR}/epan/wslua/console.lua"
1970                 "${CMAKE_SOURCE_DIR}/epan/wslua/dtd_gen.lua"
1971         )
1972         foreach(_lua_file ${_lua_files})
1973                 get_filename_component(_lua_filename "${_lua_file}" NAME)
1974                 list(APPEND copy_data_files_depends
1975                         "${DATAFILE_DIR}/${_lua_filename}")
1976                 add_custom_command(OUTPUT "${DATAFILE_DIR}/${_lua_filename}"
1977                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1978                                 "${_lua_file}"
1979                                 "${DATAFILE_DIR}/${_lua_filename}"
1980                         DEPENDS
1981                                 wsluaauxiliary
1982                                 "${_lua_file}"
1983                 )
1984         endforeach()
1985 endif(LUA_FOUND AND ENABLE_LUA)
1986 # doc/*.html handled elsewhere.
1987
1988 # TODO shouldn't this use full (relative) paths instead of glob patterns?
1989 list(APPEND DATA_FILES_SRC
1990         "tpncp/tpncp.dat"
1991         "wimaxasncp/*.dtd"
1992         "wimaxasncp/*.xml"
1993 )
1994
1995 # Copy all paths from the source tree to the data directory. Directories are
1996 # automatically created if missing as the filename is given.
1997 # TODO Switch to cmake -E copy_if_different when our minimum CMake version
1998 # is >= 3.5 everywhere.
1999 file(GLOB _data_files RELATIVE "${CMAKE_SOURCE_DIR}" ${DATA_FILES_SRC})
2000 foreach(_data_file ${_data_files})
2001         add_custom_command(OUTPUT "${DATAFILE_DIR}/${_data_file}"
2002                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2003                         "${CMAKE_SOURCE_DIR}/${_data_file}"
2004                         "${DATAFILE_DIR}/${_data_file}"
2005                 DEPENDS
2006                         "${CMAKE_SOURCE_DIR}/${_data_file}"
2007         )
2008         list(APPEND copy_data_files_depends "${DATAFILE_DIR}/${_data_file}")
2009 endforeach()
2010
2011 if(CMAKE_VERSION VERSION_LESS 3.5)
2012         # To bad -u / --update is a GNU extension.
2013         set (MULTI_COPY_COMMAND cp)
2014 else()
2015         set (MULTI_COPY_COMMAND ${CMAKE_COMMAND} -E copy_if_different)
2016 endif()
2017
2018 add_custom_command(
2019         OUTPUT "${DATAFILE_DIR}/dtds" "${DATAFILE_DIR}/diameter" "${DATAFILE_DIR}/radius"
2020         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/dtds"
2021         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/diameter"
2022         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/radius"
2023 )
2024
2025 file(GLOB _dtds_src_files RELATIVE "${CMAKE_SOURCE_DIR}" "dtds/*.dtd")
2026
2027 set (_dtds_data_files)
2028 foreach(_data_file ${_dtds_src_files})
2029         list(APPEND _dtds_data_files "${DATAFILE_DIR}/${_data_file}")
2030 endforeach()
2031
2032 add_custom_command(
2033         OUTPUT ${_dtds_data_files}
2034         COMMAND ${MULTI_COPY_COMMAND}
2035                 ${_dtds_src_files}
2036                 "${DATAFILE_DIR}/dtds"
2037         VERBATIM
2038         DEPENDS "${DATAFILE_DIR}/dtds"
2039         WORKING_DIRECTORY "${CMAKE_SOURCE_DIR}"
2040 )
2041
2042 file(GLOB _diameter_src_files RELATIVE "${CMAKE_SOURCE_DIR}"
2043         diameter/*.dtd
2044         diameter/*.xml
2045 )
2046
2047 set (_diameter_data_files)
2048 foreach(_data_file ${_diameter_src_files})
2049         list(APPEND _diameter_data_files "${DATAFILE_DIR}/${_data_file}")
2050 endforeach()
2051
2052 add_custom_command(
2053         OUTPUT ${_diameter_data_files}
2054         COMMAND ${MULTI_COPY_COMMAND}
2055                 ${_diameter_src_files}
2056                 "${DATAFILE_DIR}/diameter"
2057         VERBATIM
2058         DEPENDS "${DATAFILE_DIR}/diameter"
2059         WORKING_DIRECTORY "${CMAKE_SOURCE_DIR}"
2060 )
2061
2062 file(GLOB _radius_src_files RELATIVE "${CMAKE_SOURCE_DIR}"
2063         radius/README.radius_dictionary
2064         radius/custom.includes
2065         radius/dictionary
2066         radius/dictionary.*
2067 )
2068
2069 set (_radius_data_files)
2070 foreach(_data_file ${_radius_src_files})
2071         list(APPEND _radius_data_files "${DATAFILE_DIR}/${_data_file}")
2072 endforeach()
2073
2074 add_custom_command(
2075         OUTPUT ${_radius_data_files}
2076         COMMAND ${MULTI_COPY_COMMAND}
2077                 ${_radius_src_files}
2078                 "${DATAFILE_DIR}/radius"
2079         VERBATIM
2080         DEPENDS "${DATAFILE_DIR}/radius"
2081         WORKING_DIRECTORY "${CMAKE_SOURCE_DIR}"
2082 )
2083
2084 file(GLOB _profiles_src_files RELATIVE "${CMAKE_SOURCE_DIR}" profiles/*/*)
2085 set (_profiles_data_files)
2086 foreach(_data_file ${_profiles_src_files})
2087         list(APPEND _profiles_data_files "${DATAFILE_DIR}/${_data_file}")
2088 endforeach()
2089
2090 add_custom_command(
2091         OUTPUT ${_profiles_data_files}
2092         COMMAND ${CMAKE_COMMAND} -E copy_directory
2093                 "${CMAKE_SOURCE_DIR}/profiles" "${DATAFILE_DIR}/profiles"
2094 )
2095
2096 list(APPEND copy_data_files_depends
2097         ${_dtds_data_files}
2098         ${_diameter_data_files}
2099         ${_radius_data_files}
2100         ${_profiles_data_files}
2101 )
2102
2103 # Copy files including ${INSTALL_FILES} and ${INSTALL_DIRS} to ${DATAFILE_DIR}
2104 add_custom_target(copy_data_files ALL DEPENDS ${copy_data_files_depends} )
2105 set_target_properties(copy_data_files PROPERTIES FOLDER "Copy Tasks")
2106
2107 if( (BUILD_wireshark AND QT_FOUND) OR (BUILD_wireshark_gtk AND GTK_FOUND) )
2108         set(WIRESHARK_SRC
2109                 capture_info.c
2110                 capture_opts.c
2111                 file.c
2112                 fileset.c
2113                 ${SHARK_COMMON_SRC}
2114                 ${PLATFORM_UI_SRC}
2115         )
2116         set(wireshark_FILES
2117                 ${WIRESHARK_SRC}
2118                 ${CMAKE_BINARY_DIR}/image/wireshark.rc
2119                 ${PLATFORM_UI_RC_FILES}
2120         )
2121 endif()
2122
2123 if(ENABLE_APPLICATION_BUNDLE)
2124         #
2125         # Add -Wl,-single_module to the LDFLAGS used with shared
2126         # libraries, to fix some error that show up in some cases;
2127         # some Apple documentation recommends it for most shared
2128         # libraries.
2129         #
2130         set( CMAKE_SHARED_LINKER_FLAGS "-Wl,-single_module ${CMAKE_SHARED_LINKER_FLAGS}" )
2131         #
2132         # Add -Wl,-headerpad_max_install_names to the LDFLAGS, as
2133         # code-signing issues is running out of padding space.
2134         #
2135         # Add -Wl,-search_paths_first to make sure that if we search
2136         # directories A and B, in that order, for a given library, a
2137         # non-shared version in directory A, rather than a shared
2138         # version in directory B, is chosen (so we can use
2139         # --with-pcap=/usr/local to force all programs to be linked
2140         # with a static version installed in /usr/local/lib rather than
2141         # the system version in /usr/lib).
2142         #
2143
2144         set(CMAKE_EXE_LINKER_FLAGS
2145         "-Wl,-headerpad_max_install_names -Wl,-search_paths_first ${CMAKE_EXE_LINKER_FLAGS}"
2146         )
2147
2148         # Add files to the app bundle
2149         # Wireshark.app/Contents
2150         file(WRITE ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo "APPLWshk\n")
2151         set(BUNDLE_CONTENTS_FILES
2152                 ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo
2153         )
2154         set_source_files_properties(${BUNDLE_CONTENTS_FILES} PROPERTIES
2155                 MACOSX_PACKAGE_LOCATION .
2156         )
2157
2158         # Wireshark.app/Contents/Resources
2159         set(BUNDLE_RESOURCE_FILES
2160                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wireshark.icns
2161                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wiresharkdoc.icns
2162         )
2163         set_source_files_properties(${BUNDLE_RESOURCE_FILES} PROPERTIES
2164                 MACOSX_PACKAGE_LOCATION Resources
2165         )
2166
2167         # Wireshark.app/Contents/Resources/share/man/man1
2168         set_source_files_properties(${BUNDLE_RESOURCE_SHARE_MAN1_FILES} PROPERTIES
2169                 MACOSX_PACKAGE_LOCATION Resources/share/man/man1
2170                 GENERATED 1
2171         )
2172
2173         # Wireshark.app/Contents/Resources/share/man/man4
2174         set_source_files_properties(${BUNDLE_RESOURCE_SHARE_MAN4_FILES} PROPERTIES
2175                 MACOSX_PACKAGE_LOCATION Resources/share/man/man4
2176                 GENERATED 1
2177         )
2178
2179         # INSTALL_FILES and INSTALL_DIRS are handled by copy_data_files
2180
2181         set(EXTRA_BUNDLE_FILES
2182                 ${BUNDLE_CONTENTS_FILES}
2183                 ${BUNDLE_RESOURCE_FILES}
2184                 ${BUNDLE_RESOURCE_SHARE_MAN1_FILES}
2185                 ${BUNDLE_RESOURCE_SHARE_MAN4_FILES}
2186         )
2187 else()
2188         set(EXTRA_BUNDLE_FILES)
2189 endif()
2190
2191 if(BUILD_wireshark AND QT_FOUND)
2192         set(wireshark_LIBS
2193                 qtui
2194                 ui
2195                 capchild
2196                 caputils
2197                 ${QT_LIBRARIES}
2198                 ${GTHREAD2_LIBRARIES}
2199                 wscodecs
2200                 ${LIBEPAN_LIBS}
2201                 ${APPLE_APPLICATION_SERVICES_LIBRARY}
2202                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2203                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2204                 ${NL_LIBRARIES}
2205                 ${WIN_VERSION_LIBRARY}
2206         )
2207
2208         add_executable(wireshark WIN32 MACOSX_BUNDLE wireshark-qt.cpp ${wireshark_FILES} ${EXTRA_BUNDLE_FILES})
2209         if(QT_VERSION EQUAL 4)
2210                 target_compile_definitions(wireshark PRIVATE Q_NULLPTR=NULL)
2211         endif()
2212         add_dependencies(wireshark version)
2213         set(PROGLIST ${PROGLIST} wireshark)
2214         if(CMAKE_VERSION VERSION_LESS "2.8.12"
2215             AND (CMAKE_CXX_COMPILER_ID STREQUAL "GNU"
2216             AND NOT CMAKE_CXX_COMPILER_VERSION VERSION_LESS 5.0))
2217                 #
2218                 # https://doc.qt.io/qt-5/cmake-manual.html says that for CMake
2219                 # versions older than 2.8.12,
2220                 # Qt5<Module>_EXECUTABLE_COMPILE_FLAGS must be added such that
2221                 # -fPIC is included. We should not do add this to
2222                 # CMAKE_CXX_FLAGS though since it may end up before the -fPIE
2223                 # option. Instead, add it to the target COMPILE_FLAGS. This
2224                 # option is deprecated in newer CMake versions and not necessary
2225                 # either since Qt uses the INTERFACE_COMPILE_OPTIONS property.
2226                 #
2227                 set_target_properties(wireshark PROPERTIES COMPILE_FLAGS "${Qt5Widgets_EXECUTABLE_COMPILE_FLAGS}")
2228         endif()
2229         set_target_properties(wireshark PROPERTIES
2230                 LINK_FLAGS "${WS_LINK_FLAGS}"
2231                 FOLDER "Executables"
2232         )
2233         if(ENABLE_APPLICATION_BUNDLE OR WIN32)
2234                 set_target_properties(wireshark PROPERTIES OUTPUT_NAME Wireshark)
2235         endif()
2236
2237         if(ENABLE_APPLICATION_BUNDLE)
2238                 add_dependencies(wireshark manpages)
2239                 set_target_properties(
2240                         wireshark PROPERTIES
2241                                 MACOSX_BUNDLE_INFO_PLIST ${CMAKE_BINARY_DIR}/packaging/macosx/Info.plist
2242                 )
2243                 # Add a wrapper script which opens the bundle. This adds
2244                 # convenience but makes debugging more difficult.
2245                 file(REMOVE ${CMAKE_BINARY_DIR}/run/wireshark)
2246                 file(WRITE ${CMAKE_BINARY_DIR}/run/wireshark "#!/bin/sh\n")
2247                 file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "# Generated by ${CMAKE_CURRENT_LIST_FILE}\n")
2248                 file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "exec ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/Wireshark \"\$\@\"\n")
2249                 execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/wireshark)
2250         endif()
2251
2252         target_link_libraries(wireshark ${wireshark_LIBS})
2253         install(
2254                 TARGETS wireshark
2255                 RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
2256                 BUNDLE DESTINATION ${CMAKE_INSTALL_BINDIR}
2257         )
2258
2259         if(NOT ENABLE_APPLICATION_BUNDLE)
2260                 # Map for endpoints dialog
2261                 ADD_CUSTOM_COMMAND(
2262                         TARGET wireshark
2263                         POST_BUILD
2264                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2265                                 "${PROJECT_SOURCE_DIR}/ipmap.html"
2266                                 $<TARGET_FILE_DIR:wireshark>
2267                 )
2268         endif()
2269
2270         if(WIN32 AND Qt5Core_FOUND)
2271                 # Use windeployqt to copy our required DLLs to the run path.
2272                 # Ideally one of the modules in ${QTDIR}/lib/cmake would expose
2273                 # the path to windeployqt. For that matter having a reliable
2274                 # path to qmake would be *amazingly convenient*. We don't have
2275                 # either of those so we try to discover the path via Qt5Core.
2276                 # http://stackoverflow.com/questions/24650936/qt5-with-cmake-how-to-find-qt-translations-dir
2277
2278                 get_target_property(_qmake_location Qt5::qmake IMPORTED_LOCATION)
2279                 get_filename_component(_qt_bin_path "${_qmake_location}" DIRECTORY)
2280                 find_program(QT_WINDEPLOYQT_EXECUTABLE windeployqt
2281                         HINTS "${_qmake_location}"
2282                         DOC "Path to the windeployqt utility."
2283                 )
2284                 if (NOT "${QT_WINDEPLOYQT_EXECUTABLE}" STREQUAL "QT_WINDEPLOYQT_EXECUTABLE-NOTFOUND")
2285                         set(QT_BIN_PATH "${_qt_bin_path}" CACHE INTERNAL
2286                                 "Path to qmake, windeployqt, and other Qt utilities."
2287                         )
2288                         add_custom_target(copy_qt_dlls ALL)
2289                         set_target_properties(copy_qt_dlls PROPERTIES FOLDER "Copy Tasks")
2290                         # Will we ever need to use --debug? Windeployqt seems to
2291                         # be smart enough to copy debug DLLs when needed.
2292                         add_custom_command(TARGET copy_qt_dlls
2293                                 POST_BUILD
2294                                 COMMAND set "PATH=${QT_BIN_PATH};%PATH%"
2295                                 COMMAND "${QT_WINDEPLOYQT_EXECUTABLE}"
2296                                         $<$<CONFIG:Debug>:--debug>
2297                                         $<$<NOT:$<CONFIG:Debug>>:--release>
2298                                         --no-compiler-runtime
2299                                         --verbose 10
2300                                         "$<TARGET_FILE:wireshark>"
2301                         )
2302                         add_dependencies(copy_qt_dlls wireshark)
2303                 endif()
2304         endif(WIN32 AND Qt5Core_FOUND)
2305 endif()
2306
2307 # Common properties for CLI executables
2308 macro(set_extra_executable_properties _executable _folder)
2309         set_target_properties(${_executable} PROPERTIES
2310                 LINK_FLAGS "${WS_LINK_FLAGS}"
2311                 FOLDER ${_folder}
2312         )
2313
2314         set(PROGLIST ${PROGLIST} ${_executable})
2315
2316         if(ENABLE_APPLICATION_BUNDLE)
2317                 set_target_properties(${_executable} PROPERTIES
2318                         RUNTIME_OUTPUT_DIRECTORY run/Wireshark.app/Contents/MacOS
2319                 )
2320                 # Add a wrapper script which runs each executable from the
2321                 # correct location. This adds convenience but makes debugging
2322                 # more difficult.
2323                 file(REMOVE ${CMAKE_BINARY_DIR}/run/${_executable})
2324                 file(WRITE ${CMAKE_BINARY_DIR}/run/${_executable} "#!/bin/sh\n")
2325                 file(APPEND ${CMAKE_BINARY_DIR}/run/${_executable} "exec ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/${_executable} \"\$\@\"\n")
2326                 execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/${_executable})
2327         endif()
2328 endmacro()
2329
2330 macro(set_extcap_executable_properties _executable)
2331         set_target_properties(${_executable} PROPERTIES FOLDER "Executables/Extcaps")
2332
2333         set(PROGLIST ${PROGLIST} ${_executable})
2334
2335         if(WIN32)
2336                 set_target_properties(${_executable} PROPERTIES
2337                         LINK_FLAGS "${WS_LINK_FLAGS}"
2338                         RUNTIME_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/extcap
2339                         RUNTIME_OUTPUT_DIRECTORY_DEBUG ${CMAKE_BINARY_DIR}/run/Debug/extcap
2340                         RUNTIME_OUTPUT_DIRECTORY_RELEASE ${CMAKE_BINARY_DIR}/run/Release/extcap
2341                         RUNTIME_OUTPUT_DIRECTORY_MINSIZEREL ${CMAKE_BINARY_DIR}/run/MinSizeRel/extcap
2342                         RUNTIME_OUTPUT_DIRECTORY_RELWITHDEBINFO ${CMAKE_BINARY_DIR}/run/RelWithDebInfo/extcap
2343                 )
2344         else()
2345                 set_target_properties(${_executable} PROPERTIES
2346                         LINK_FLAGS "${WS_LINK_FLAGS}"
2347                         RUNTIME_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/extcap
2348                 )
2349                 if(ENABLE_APPLICATION_BUNDLE)
2350                         set_target_properties(${_executable} PROPERTIES
2351                                 RUNTIME_OUTPUT_DIRECTORY run/Wireshark.app/Contents/MacOS/extcap
2352                         )
2353                         # Add a wrapper script which runs each executable from the
2354                         # correct location. This adds convenience but makes debugging
2355                         # more difficult.
2356                         file(REMOVE ${CMAKE_BINARY_DIR}/run/${_executable})
2357                         file(WRITE ${CMAKE_BINARY_DIR}/run/${_executable} "#!/bin/sh\n")
2358                         file(APPEND ${CMAKE_BINARY_DIR}/run/${_executable} "exec ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/extcap/${_executable} \"\$\@\"\n")
2359                         execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/${_executable})
2360                 endif()
2361         endif()
2362 endmacro()
2363
2364 if(BUILD_wireshark_gtk AND GTK_FOUND)
2365         set(wireshark_gtk_LIBS
2366                 gtkui
2367                 ui
2368                 capchild
2369                 caputils
2370                 ${GTK2_LIBRARIES}
2371                 ${GTK3_LIBRARIES}
2372                 ${GTHREAD2_LIBRARIES}
2373                 wscodecs
2374                 ${PORTAUDIO_LIBRARIES}
2375                 ${LIBEPAN_LIBS}
2376                 ${APPLE_APPLICATION_SERVICES_LIBRARY}
2377                 ${APPLE_CORE_SERVICES_LIBRARY}
2378                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2379                 ${NL_LIBRARIES}
2380                 ${WIN_COMCTL32_LIBRARY}
2381         )
2382         # wireshark and wireshark-gtk share wireshark_FILES
2383
2384         add_executable(wireshark-gtk WIN32 ${wireshark_FILES})
2385         add_dependencies(wireshark-gtk version)
2386         set(PROGLIST ${PROGLIST} wireshark-gtk)
2387         set_target_properties(wireshark-gtk PROPERTIES
2388                 LINK_FLAGS "${WS_LINK_FLAGS}"
2389                 FOLDER "Executables"
2390         )
2391         target_link_libraries(wireshark-gtk ${wireshark_gtk_LIBS})
2392         install(TARGETS wireshark-gtk RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2393
2394         # Map for endpoints dialog
2395         ADD_CUSTOM_COMMAND(
2396                 TARGET wireshark-gtk
2397                 POST_BUILD
2398                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2399                         "${PROJECT_SOURCE_DIR}/ipmap.html"
2400                         $<TARGET_FILE_DIR:wireshark-gtk>
2401         )
2402
2403         if(WIN32)
2404                 add_custom_target(copy_gtk_dlls)
2405                 set_target_properties(copy_gtk_dlls PROPERTIES FOLDER "Copy Tasks")
2406                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2407                         COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}"
2408                 )
2409
2410                 if(GTK2_FOUND)
2411                         set(_gtk_dll_dir "${GTK2_DLL_DIR}")
2412                         set(_gtk_etc_dir "${GTK2_ETC_DIR}")
2413                         set(_gtk_dlls "${GTK2_DLLS}")
2414                         set(_gtk_etc_dir "${GTK2_ETC_DIR}")
2415                 else()
2416                         set(_gtk_dll_dir "${GTK3_DLL_DIR}")
2417                         set(_gtk_dlls "${GTK3_DLLS}")
2418                         set(_gtk_etc_dir "${GTK3_ETC_DIR}")
2419                 endif()
2420
2421                 foreach(_dll ${_gtk_dlls})
2422                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2423                                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2424                                         "${_gtk_dll_dir}/${_dll}" "${_dll_output_dir}"
2425                         )
2426                 endforeach(_dll)
2427
2428                 # /etc
2429                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2430                         COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}/etc"
2431                 )
2432                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2433                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2434                                 "${_gtk_etc_dir}" "${_dll_output_dir}/etc"
2435                 )
2436
2437                 # XXX - Omitting ${GTK2_LIB_DIR}\loaders copying from Makefile.nmake
2438                 if(GTK2_FOUND)
2439                         # Engines
2440                         set (_engines_output_dir "${_dll_output_dir}/lib/gtk-2.0/2.10.0/engines")
2441                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2442                                 COMMAND ${CMAKE_COMMAND} -E make_directory "${_engines_output_dir}"
2443                         )
2444                         foreach(_dll ${GTK2_ENGINES_DLLS})
2445                                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2446                                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2447                                                 "${GTK2_ENGINES_DLL_DIR}/${_dll}" "${_engines_output_dir}"
2448                                 )
2449                         endforeach(_dll)
2450
2451                         # Themes
2452                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2453                                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2454                                         "${GTK2_THEMES_DIR}/gtkrc" "${_dll_output_dir}/etc/gtk-2.0"
2455                         )
2456
2457                         # Modules
2458                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2459                                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2460                                         "${GTK2_LIB_DIR}" "${_dll_output_dir}/lib/gtk-2.0"
2461                         )
2462                 else()
2463                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2464                                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2465                                         "${CMAKE_SOURCE_DIR}/ui/win32/settings.ini" "${_dll_output_dir}/etc"
2466                         )
2467                 endif()
2468
2469                 add_dependencies(wireshark-gtk copy_gtk_dlls copy_cli_dlls)
2470         endif(WIN32)
2471 endif()
2472
2473 register_tap_files(tshark-tap-register.c
2474         ${TSHARK_TAP_SRC}
2475 )
2476
2477 if(BUILD_tshark)
2478         set(tshark_LIBS
2479                 ui
2480                 capchild
2481                 caputils
2482                 ${LIBEPAN_LIBS}
2483                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2484                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2485         )
2486         set(tshark_FILES
2487                 capture_opts.c
2488                 tshark-tap-register.c
2489                 tshark.c
2490                 ${TSHARK_TAP_SRC}
2491                 ${SHARK_COMMON_SRC}
2492                 ${CMAKE_BINARY_DIR}/image/tshark.rc
2493         )
2494         add_executable(tshark ${tshark_FILES})
2495         add_dependencies(tshark version)
2496         set_extra_executable_properties(tshark "Executables")
2497         target_link_libraries(tshark ${tshark_LIBS})
2498         install(TARGETS tshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2499 endif()
2500
2501 if(BUILD_tfshark)
2502         set(tfshark_LIBS
2503                 ui
2504                 ${LIBEPAN_LIBS}
2505                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2506                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2507         )
2508         set(tfshark_FILES
2509                 tfshark.c
2510                 ${TSHARK_TAP_SRC}
2511                 ${SHARK_COMMON_SRC}
2512                 ${CMAKE_BINARY_DIR}/image/tfshark.rc
2513         )
2514         add_executable(tfshark ${tfshark_FILES})
2515         add_dependencies(tfshark version)
2516         set_extra_executable_properties(tfshark "Executables")
2517         target_link_libraries(tfshark ${tfshark_LIBS})
2518         install(TARGETS tfshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2519 endif()
2520
2521 if(BUILD_rawshark AND PCAP_FOUND)
2522         set(rawshark_LIBS
2523                 caputils
2524                 ui
2525                 ${LIBEPAN_LIBS}
2526                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2527                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2528         )
2529         set(rawshark_FILES
2530                 ${SHARK_COMMON_SRC}
2531                 rawshark.c
2532                 ${CMAKE_BINARY_DIR}/image/rawshark.rc
2533         )
2534         add_executable(rawshark ${rawshark_FILES})
2535         add_dependencies(rawshark version)
2536         set_extra_executable_properties(rawshark "Executables")
2537         target_link_libraries(rawshark ${rawshark_LIBS})
2538         install(TARGETS rawshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2539 endif()
2540
2541 if(BUILD_sharkd)
2542         set(sharkd_LIBS
2543                 ui
2544                 wscodecs
2545                 ${LIBEPAN_LIBS}
2546                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2547                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2548         )
2549         set(sharkd_FILES
2550                 sharkd.c
2551                 sharkd_daemon.c
2552                 sharkd_session.c
2553                 ${SHARK_COMMON_SRC}
2554         )
2555         add_executable(sharkd ${sharkd_FILES})
2556         add_dependencies(sharkd version)
2557         set_extra_executable_properties(sharkd "Executables")
2558         target_link_libraries(sharkd ${sharkd_LIBS})
2559         install(TARGETS sharkd RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2560 endif()
2561
2562 if(BUILD_dftest)
2563         set(dftest_LIBS
2564                 ui
2565                 ${LIBEPAN_LIBS}
2566         )
2567         set(dftest_FILES
2568                 dftest.c
2569         )
2570         add_executable(dftest ${dftest_FILES})
2571         add_dependencies(dftest version)
2572         set_extra_executable_properties(dftest "Tests")
2573         target_link_libraries(dftest ${dftest_LIBS})
2574 endif()
2575
2576 if(BUILD_randpkt)
2577         set(randpkt_LIBS
2578                 randpkt_core
2579                 ui
2580                 wiretap
2581                 wsutil
2582                 ${M_LIBRARIES}
2583                 ${PCAP_LIBRARIES}
2584                 ${CARES_LIBRARIES}
2585                 ${ZLIB_LIBRARIES}
2586         )
2587         set(randpkt_FILES
2588                 randpkt.c
2589                 version_info.c
2590         )
2591         add_executable(randpkt ${randpkt_FILES})
2592         add_dependencies(randpkt version)
2593         set_extra_executable_properties(randpkt "Executables")
2594         target_link_libraries(randpkt ${randpkt_LIBS})
2595         install(TARGETS randpkt RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2596 endif()
2597
2598 if(BUILD_fuzzshark)
2599         set(fuzzshark_LIBS
2600                 ${LIBEPAN_LIBS}
2601         )
2602         set(fuzzshark_FILES
2603                 tools/oss-fuzzshark/fuzzshark.c
2604                 tools/oss-fuzzshark/StandaloneFuzzTargetMain.c
2605                 version_info.c
2606         )
2607         add_executable(fuzzshark ${fuzzshark_FILES})
2608         add_dependencies(fuzzshark version)
2609         set_extra_executable_properties(fuzzshark "Executables")
2610         target_link_libraries(fuzzshark ${fuzzshark_LIBS})
2611 endif()
2612
2613 if(BUILD_text2pcap)
2614         set(text2pcap_LIBS
2615                 writecap
2616                 wsutil
2617                 ${M_LIBRARIES}
2618                 ${ZLIB_LIBRARIES}
2619         )
2620         set(text2pcap_CLEAN_FILES
2621                 text2pcap.c
2622                 version_info.c
2623         )
2624         set(text2pcap_FILES
2625                 ${text2pcap_CLEAN_FILES}
2626                 ${CMAKE_BINARY_DIR}/image/text2pcap.rc
2627         )
2628         add_lex_files(text2pcap_LEX_FILES text2pcap_GENERATED_FILES
2629                 text2pcap-scanner.l
2630         )
2631         add_executable(text2pcap ${text2pcap_FILES} ${text2pcap_GENERATED_FILES})
2632         add_dependencies(text2pcap version)
2633         set_extra_executable_properties(text2pcap "Executables")
2634         target_link_libraries(text2pcap ${text2pcap_LIBS})
2635         install(TARGETS text2pcap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2636 endif()
2637
2638 if(BUILD_mergecap)
2639         set(mergecap_LIBS
2640                 ui
2641                 wiretap
2642                 ${ZLIB_LIBRARIES}
2643                 ${CMAKE_DL_LIBS}
2644         )
2645         set(mergecap_FILES
2646                 mergecap.c
2647                 version_info.c
2648                 ${CMAKE_BINARY_DIR}/image/mergecap.rc
2649         )
2650         add_executable(mergecap ${mergecap_FILES})
2651         add_dependencies(mergecap version)
2652         set_extra_executable_properties(mergecap "Executables")
2653         target_link_libraries(mergecap ${mergecap_LIBS})
2654         install(TARGETS mergecap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2655 endif()
2656
2657 if(BUILD_reordercap)
2658         set(reordercap_LIBS
2659                 ui
2660                 wiretap
2661                 ${ZLIB_LIBRARIES}
2662                 ${CMAKE_DL_LIBS}
2663         )
2664         set(reordercap_FILES
2665                 reordercap.c
2666                 version_info.c
2667                 ${CMAKE_BINARY_DIR}/image/reordercap.rc
2668         )
2669         add_executable(reordercap ${reordercap_FILES})
2670         add_dependencies(reordercap version)
2671         set_extra_executable_properties(reordercap "Executables")
2672         target_link_libraries(reordercap ${reordercap_LIBS})
2673         install(TARGETS reordercap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2674 endif()
2675
2676 if(BUILD_capinfos)
2677         set(capinfos_LIBS
2678                 ui
2679                 wiretap
2680                 wsutil
2681                 ${ZLIB_LIBRARIES}
2682                 ${GCRYPT_LIBRARIES}
2683                 ${CMAKE_DL_LIBS}
2684         )
2685         set(capinfos_FILES
2686                 capinfos.c
2687                 version_info.c
2688                 ${CMAKE_BINARY_DIR}/image/capinfos.rc
2689         )
2690         add_executable(capinfos ${capinfos_FILES})
2691         add_dependencies(capinfos version)
2692         set_extra_executable_properties(capinfos "Executables")
2693         target_link_libraries(capinfos ${capinfos_LIBS})
2694         install(TARGETS capinfos RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2695 endif()
2696
2697 if(BUILD_captype)
2698         set(captype_LIBS
2699                 ui
2700                 wiretap
2701                 wsutil
2702                 ${ZLIB_LIBRARIES}
2703                 ${CMAKE_DL_LIBS}
2704         )
2705         set(captype_FILES
2706                 captype.c
2707                 version_info.c
2708                 ${CMAKE_BINARY_DIR}/image/captype.rc
2709         )
2710         add_executable(captype ${captype_FILES})
2711         add_dependencies(captype version)
2712         set_extra_executable_properties(captype "Executables")
2713         target_link_libraries(captype ${captype_LIBS})
2714         install(TARGETS captype RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2715 endif()
2716
2717 if(BUILD_editcap)
2718         set(editcap_LIBS
2719                 ui
2720                 wiretap
2721                 ${ZLIB_LIBRARIES}
2722                 ${GCRYPT_LIBRARIES}
2723                 ${CMAKE_DL_LIBS}
2724         )
2725         set(editcap_FILES
2726                 editcap.c
2727                 version_info.c
2728                 ${CMAKE_BINARY_DIR}/image/editcap.rc
2729         )
2730         add_executable(editcap ${editcap_FILES})
2731         add_dependencies(editcap version)
2732         set_extra_executable_properties(editcap "Executables")
2733         target_link_libraries(editcap ${editcap_LIBS})
2734         install(TARGETS editcap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2735 endif()
2736
2737 if(BUILD_dumpcap AND PCAP_FOUND)
2738         set(dumpcap_LIBS
2739                 writecap
2740                 wsutil
2741                 caputils
2742                 ui
2743                 ${PCAP_LIBRARIES}
2744                 ${CAP_LIBRARIES}
2745                 ${GLIB2_LIBRARIES}
2746                 ${GTHREAD2_LIBRARIES}
2747                 ${ZLIB_LIBRARIES}
2748                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2749                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2750                 ${NL_LIBRARIES}
2751         )
2752         set(dumpcap_FILES
2753                 capture_opts.c
2754                 capture_stop_conditions.c
2755                 conditions.c
2756                 dumpcap.c
2757                 ringbuffer.c
2758                 sync_pipe_write.c
2759                 version_info.c
2760                 ${CMAKE_BINARY_DIR}/image/dumpcap.rc
2761         )
2762         add_executable(dumpcap ${dumpcap_FILES})
2763         add_dependencies(dumpcap version)
2764         set_extra_executable_properties(dumpcap "Executables")
2765         target_link_libraries(dumpcap ${dumpcap_LIBS})
2766         install(TARGETS dumpcap
2767                         RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
2768                         PERMISSIONS ${DUMPCAP_SETUID}
2769                                 OWNER_READ OWNER_WRITE OWNER_EXECUTE
2770                                 GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE
2771         )
2772         if(DUMPCAP_INSTALL_OPTION STREQUAL "capabilities")
2773                 install( CODE "execute_process(
2774                         COMMAND
2775                                 ${SETCAP_EXECUTABLE}
2776                                 cap_net_raw,cap_net_admin+ep
2777                                 ${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_BINDIR}/dumpcap${CMAKE_EXECUTABLE_SUFFIX}
2778                         RESULT_VARIABLE
2779                                 _SETCAP_RESULT
2780                         )
2781                         if( _SETCAP_RESULT )
2782                                 message( WARNING \"setcap failed (${_SETCAP_RESULT}).\")
2783                         endif()"
2784                 )
2785         endif()
2786 endif()
2787
2788 # We have two idl2wrs utilities: this and the CORBA version in tools.
2789 # We probably shouldn't do that.
2790 if(BUILD_dcerpcidl2wrs)
2791         set(idl2wrs_LIBS
2792                 ${GLIB2_LIBRARIES}
2793                 wsutil
2794         )
2795         set(idl2wrs_FILES
2796                 epan/dissectors/dcerpc/idl2wrs.c
2797         )
2798
2799         add_executable(idl2wrs ${idl2wrs_FILES})
2800         set_target_properties(idl2wrs PROPERTIES FOLDER "Executables")
2801         set_extra_executable_properties(idl2wrs "Executables")
2802         target_link_libraries(idl2wrs ${idl2wrs_LIBS})
2803         install(TARGETS idl2wrs RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2804 endif()
2805
2806 if (WIN32)
2807         find_package( MSVC_REDIST )
2808
2809         # Must come after executable targets are defined.
2810         find_package( NSIS )
2811
2812         if (NOT "${MAKENSIS_EXECUTABLE}" STREQUAL "MAKENSIS_EXECUTABLE-NOTFOUND")
2813                 add_subdirectory( packaging/nsis EXCLUDE_FROM_ALL )
2814                 ADD_NSIS_UNINSTALLER_TARGET()
2815                 ADD_NSIS_PACKAGE_TARGET()
2816         endif()
2817
2818         find_package( WiX )
2819
2820         if (NOT "${WIX_CANDLE_EXECUTABLE}" STREQUAL "WIX_CANDLE_EXECUTABLE-NOTFOUND")
2821                 add_subdirectory( packaging/wix EXCLUDE_FROM_ALL )
2822                 ADD_WIX_PACKAGE_TARGET()
2823         endif()
2824
2825         find_package( PortableApps )
2826         if (
2827                 NOT "${PORTABLEAPPS_LAUNCHER_GENERATOR_EXECUTABLE}" STREQUAL "PORTABLEAPPS_LAUNCHER_GENERATOR_EXECUTABLE-NOTFOUND"
2828                 AND
2829                 NOT "${PORTABLEAPPS_INSTALLER_EXECUTABLE}" STREQUAL "PORTABLEAPPS_INSTALLER_EXECUTABLE-NOTFOUND"
2830         )
2831                 add_subdirectory( packaging/portableapps EXCLUDE_FROM_ALL )
2832                 ADD_PORTABLEAPPS_PACKAGE_TARGET()
2833         endif()
2834 endif()
2835
2836 add_custom_target(extcaps)
2837
2838 if(BUILD_androiddump)
2839         if(EXTCAP_ANDROIDDUMP_LIBPCAP)
2840                 if(HAVE_LIBPCAP)
2841                         set(androiddump_LIBS
2842                                 ui
2843                                 ${GLIB2_LIBRARIES}
2844                                 ${PCAP_LIBRARIES}
2845                         )
2846                 else()
2847                         message(FATAL_ERROR "You are trying to build androiddump with libpcap but do not have it")
2848                 endif()
2849         else()
2850                 set(androiddump_LIBS
2851                         ui
2852                         wiretap
2853                         ${GLIB2_LIBRARIES}
2854                         ${ZLIB_LIBRARIES}
2855                         ${CMAKE_DL_LIBS}
2856                 )
2857         endif()
2858         set(androiddump_FILES
2859                 extcap/androiddump.c
2860                 extcap/extcap-base.c
2861         )
2862
2863         add_executable(androiddump WIN32 ${androiddump_FILES})
2864         # XXX Shouldn't we add wsutil to androiddump_LIBS instead?
2865         set_extcap_executable_properties(androiddump)
2866         target_link_libraries(androiddump ${androiddump_LIBS})
2867         install(TARGETS androiddump RUNTIME DESTINATION ${EXTCAP_DIR})
2868         add_dependencies(extcaps androiddump)
2869 endif()
2870
2871 if(BUILD_sshdump AND LIBSSH_FOUND)
2872         set(sshdump_LIBS
2873                 wsutil
2874                 ${GLIB2_LIBRARIES}
2875                 ${CMAKE_DL_LIBS}
2876                 ${LIBSSH_LIBRARIES}
2877         )
2878         set(sshdump_FILES
2879                 extcap/sshdump.c
2880                 extcap/extcap-base.c
2881                 extcap/ssh-base.c
2882         )
2883
2884         add_executable(sshdump WIN32 ${sshdump_FILES})
2885         set_extcap_executable_properties(sshdump)
2886         target_link_libraries(sshdump ${sshdump_LIBS})
2887         target_include_directories(sshdump PUBLIC ${LIBSSH_INCLUDE_DIR})
2888         install(TARGETS sshdump RUNTIME DESTINATION ${EXTCAP_DIR})
2889         add_dependencies(extcaps sshdump)
2890 elseif (BUILD_sshdump)
2891         #message( WARNING "Cannot find libssh, cannot build sshdump" )
2892 endif()
2893
2894 if(BUILD_ciscodump AND LIBSSH_FOUND)
2895         set(ciscodump_LIBS
2896                 writecap
2897                 wsutil
2898                 ${GLIB2_LIBRARIES}
2899                 ${CMAKE_DL_LIBS}
2900                 ${LIBSSH_LIBRARIES}
2901         )
2902         set(ciscodump_FILES
2903                 extcap/ciscodump.c
2904                 extcap/extcap-base.c
2905                 extcap/ssh-base.c
2906         )
2907
2908         add_executable(ciscodump WIN32 ${ciscodump_FILES})
2909         set_extcap_executable_properties(ciscodump)
2910         target_link_libraries(ciscodump ${ciscodump_LIBS})
2911         target_include_directories(ciscodump PUBLIC ${LIBSSH_INCLUDE_DIR})
2912         install(TARGETS ciscodump RUNTIME DESTINATION ${EXTCAP_DIR})
2913         add_dependencies(extcaps ciscodump)
2914 elseif (BUILD_ciscodump)
2915         #message( WARNING "Cannot find libssh, cannot build ciscodump" )
2916 endif()
2917
2918 if(BUILD_udpdump)
2919         set(udpdump_LIBS
2920                 ${GLIB2_LIBRARIES}
2921                 ${CMAKE_DL_LIBS}
2922                 wsutil
2923                 writecap
2924         )
2925         set(udpdump_FILES
2926                 extcap/udpdump.c
2927                 extcap/extcap-base.c
2928         )
2929
2930         add_executable(udpdump WIN32 ${udpdump_FILES})
2931         set_extcap_executable_properties(udpdump)
2932         target_link_libraries(udpdump ${udpdump_LIBS})
2933         install(TARGETS udpdump RUNTIME DESTINATION ${EXTCAP_DIR})
2934         add_dependencies(extcaps udpdump)
2935 endif()
2936
2937 if(BUILD_randpktdump)
2938         set(randpktdump_LIBS
2939                 randpkt_core
2940                 ui
2941                 wiretap
2942                 ${GLIB2_LIBRARIES}
2943                 ${ZLIB_LIBRARIES}
2944                 ${CMAKE_DL_LIBS}
2945         )
2946         set(randpktdump_FILES
2947                 extcap/extcap-base.c
2948                 extcap/randpktdump.c
2949         )
2950
2951         add_executable(randpktdump WIN32 ${randpktdump_FILES})
2952         # XXX Shouldn't we add wsutil to randpktdump_LIBS instead?
2953         set_extcap_executable_properties(randpktdump)
2954         target_link_libraries(randpktdump ${randpktdump_LIBS})
2955         install(TARGETS randpktdump RUNTIME DESTINATION ${EXTCAP_DIR})
2956         add_dependencies(extcaps randpktdump)
2957 endif()
2958
2959 if(ENABLE_APPLICATION_BUNDLE)
2960         add_custom_target(app_bundle)
2961         set_target_properties(app_bundle PROPERTIES FOLDER "Copy Tasks")
2962         add_custom_command(TARGET app_bundle
2963                 POST_BUILD
2964                 COMMAND "${CMAKE_BINARY_DIR}/packaging/macosx/osx-app.sh"
2965                 WORKING_DIRECTORY "${CMAKE_BINARY_DIR}/run"
2966         )
2967         add_dependencies(app_bundle ${PROGLIST})
2968
2969         add_custom_target(dmg_package_prep DEPENDS app_bundle)
2970
2971         ADD_CUSTOM_COMMAND(
2972                 OUTPUT ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo
2973                 COMMAND ${CMAKE_COMMAND} -E echo APPLWshk > ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo
2974         )
2975
2976         ADD_CUSTOM_TARGET( dmg_package
2977                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2978                                         "${PROJECT_SOURCE_DIR}/ipmap.html"
2979                                         $<TARGET_FILE_DIR:wireshark>
2980                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2981                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF
2982                                         ${CMAKE_BINARY_DIR}/run/ChmodBPF
2983                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2984                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/Resources
2985                                         ${CMAKE_BINARY_DIR}/run/Resources
2986                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2987                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/Scripts
2988                                         ${CMAKE_BINARY_DIR}/run/Scripts
2989                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2990                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/utility-launcher
2991                                         ${CMAKE_BINARY_DIR}/run/utility-launcher
2992                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2993                                         ${CMAKE_SOURCE_DIR}/COPYING
2994                                         ${CMAKE_BINARY_DIR}/run/COPYING.txt
2995                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2996                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/Wireshark_package.pmdoc
2997                                         ${CMAKE_BINARY_DIR}/run/Wireshark_package.pmdoc
2998                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2999                                         ${CMAKE_BINARY_DIR}/packaging/macosx/Wireshark_package.pmdoc/index.xml
3000                                         ${CMAKE_BINARY_DIR}/run/Wireshark_package.pmdoc/index.xml
3001                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
3002                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/dmg_background.png
3003                                         ${CMAKE_BINARY_DIR}/run/dmg_background.png
3004                 COMMAND bash -x ${CMAKE_BINARY_DIR}/packaging/macosx/osx-dmg.sh
3005                         --source-directory ${CMAKE_SOURCE_DIR}/packaging/macosx
3006                 # Unlike nsis_package_prep + nsis_package, we can add a direct
3007                 # dependency here.
3008                 DEPENDS dmg_package_prep
3009                 # We create Wireshark.app in "run". Do our work there.
3010                 WORKING_DIRECTORY ${CMAKE_BINARY_DIR}/run
3011         )
3012
3013 endif()
3014
3015 set(CLEAN_C_FILES
3016         ${wireshark_FILES}
3017         ${tshark_FILES}
3018         ${rawshark_FILES}
3019         ${dftest_FILES}
3020         ${randpkt_FILES}
3021         ${randpktdump_FILES}
3022         ${udpdump_FILES}
3023         ${text2pcap_CLEAN_FILES}
3024         ${mergecap_FILES}
3025         ${capinfos_FILES}
3026         ${captype_FILES}
3027         ${editcap_FILES}
3028         ${idl2wrs_FILES}
3029         ${dumpcap_FILES}
3030         ${androiddump_FILES}
3031         ${sshdump_FILES}
3032         ${ciscodump_FILES}
3033         ${udpdump_FILES}
3034 )
3035
3036 # Make sure we don't pass /WX to rc.exe. Rc doesn't have a /WX flag,
3037 # but it does have /W (warn about invalid code pages) and /X (ignore
3038 # the INCLUDE environment variable).
3039 # This should apparently be handled for us via CMAKE_RC_FLAG_REGEX
3040 # in CMakeRCInformation.cmake but that doesn't appear to work.
3041 if (WIN32)
3042         list(FILTER CLEAN_C_FILES EXCLUDE REGEX ".*\\.rc")
3043 endif (WIN32)
3044
3045 set_source_files_properties(
3046         ${CLEAN_C_FILES}
3047         PROPERTIES
3048         COMPILE_FLAGS "${WERROR_COMMON_FLAGS}"
3049 )
3050
3051 install(
3052         FILES
3053                 ${INSTALL_FILES}
3054         DESTINATION
3055                 ${CMAKE_INSTALL_DATADIR}/${CPACK_PACKAGE_NAME}
3056 )
3057
3058 set(SHARK_PUBLIC_HEADERS
3059         cfile.h
3060         file.h
3061         globals.h
3062         log.h
3063         ws_attributes.h
3064         ws_compiler_tests.h
3065         ws_diag_control.h
3066         ws_symbol_export.h
3067 )
3068
3069 if(NOT WIN32)
3070         install(
3071                 FILES
3072                         ${SHARK_PUBLIC_HEADERS}
3073                 DESTINATION
3074                         ${CMAKE_INSTALL_INCLUDEDIR}/${CPACK_PACKAGE_NAME}
3075         )
3076 endif()
3077
3078 # Install icons and other desktop files for Freedesktop.org-compliant desktops.
3079 if(((BUILD_wireshark AND QT_FOUND) OR BUILD_wireshark_gtk) AND NOT (WIN32 OR APPLE))
3080         install(FILES wireshark-mime-package.xml
3081                 DESTINATION "${CMAKE_INSTALL_DATADIR}/mime/packages"
3082                 RENAME wireshark.xml
3083         )
3084         install(FILES wireshark.appdata.xml
3085                 DESTINATION "${CMAKE_INSTALL_DATADIR}/appdata"
3086         )
3087         if(BUILD_wireshark AND QT_FOUND)
3088                 install(FILES wireshark.desktop
3089                         DESTINATION "${CMAKE_INSTALL_DATADIR}/applications")
3090         endif()
3091         if(BUILD_wireshark_gtk)
3092                 install(FILES wireshark-gtk.desktop
3093                         DESTINATION "${CMAKE_INSTALL_DATADIR}/applications")
3094         endif()
3095         foreach(size 16 24 32 48 64 128 256)
3096                 install(FILES image/wsicon${size}.png
3097                         DESTINATION "${CMAKE_INSTALL_DATADIR}/icons/hicolor/${size}x${size}/apps"
3098                         RENAME wireshark.png)
3099                 install(FILES image/WiresharkDoc-${size}.png
3100                         DESTINATION "${CMAKE_INSTALL_DATADIR}/icons/hicolor/${size}x${size}/mimetypes"
3101                         RENAME application-wireshark-doc.png)
3102         endforeach()
3103         install(FILES image/wsicon.svg
3104                 DESTINATION "${CMAKE_INSTALL_DATADIR}/icons/hicolor/scalable/apps"
3105                 RENAME wireshark.svg)
3106 endif()
3107
3108 install(
3109         FILES
3110                 "${CMAKE_BINARY_DIR}/wireshark.pc"
3111         DESTINATION
3112                 ${CMAKE_INSTALL_LIBDIR}/pkgconfig
3113 )
3114
3115 install(
3116         DIRECTORY
3117                 ${INSTALL_DIRS}
3118         DIRECTORY_PERMISSIONS
3119                 OWNER_EXECUTE OWNER_WRITE OWNER_READ
3120                 GROUP_EXECUTE GROUP_READ
3121                 WORLD_EXECUTE WORLD_READ
3122         DESTINATION
3123                 ${CMAKE_INSTALL_DATADIR}/${CPACK_PACKAGE_NAME}
3124         PATTERN ".git" EXCLUDE
3125         PATTERN ".svn" EXCLUDE
3126         PATTERN "Makefile.*" EXCLUDE
3127 )
3128
3129 set(CMAKE_INSTALL_MODULES_DIR ${CMAKE_INSTALL_LIBDIR}/${CPACK_PACKAGE_NAME})
3130 configure_file("${CMAKE_MODULE_PATH}/WiresharkConfig.cmake.in" "${CMAKE_BINARY_DIR}/WiresharkConfig.cmake" @ONLY)
3131 configure_file("${CMAKE_MODULE_PATH}/WiresharkConfigVersion.cmake.in" "${CMAKE_BINARY_DIR}/WiresharkConfigVersion.cmake" @ONLY)
3132 install(
3133         FILES
3134                 ${CMAKE_MODULE_PATH}/FindGLIB2.cmake
3135                 ${CMAKE_MODULE_PATH}/FindWireshark.cmake
3136                 ${CMAKE_MODULE_PATH}/FindWSWinLibs.cmake
3137                 ${CMAKE_MODULE_PATH}/UseAsn2Wrs.cmake
3138                 ${CMAKE_MODULE_PATH}/LocatePythonModule.cmake
3139                 ${CMAKE_MODULE_PATH}/UseMakePluginReg.cmake
3140                 ${CMAKE_BINARY_DIR}/WiresharkConfig.cmake
3141                 ${CMAKE_BINARY_DIR}/WiresharkConfigVersion.cmake
3142         DESTINATION
3143                 ${CMAKE_INSTALL_MODULES_DIR}
3144 )
3145
3146 if(DOC_DIR)
3147         message(STATUS "Docdir install: ${DOC_DIR}")
3148         INSTALL(
3149                 DIRECTORY
3150                         ${CMAKE_BINARY_DIR}/docbook/
3151                 DIRECTORY_PERMISSIONS
3152                         OWNER_EXECUTE OWNER_WRITE OWNER_READ
3153                         GROUP_EXECUTE GROUP_READ
3154                         WORLD_EXECUTE WORLD_READ
3155                 DESTINATION
3156                         ${DOC_DIR}/guides
3157                 FILES_MATCHING
3158                 PATTERN "*.pdf"
3159         )
3160 endif()
3161
3162 # Test suite wrapper
3163 if(ENABLE_APPLICATION_BUNDLE)
3164         set(TEST_SH_BIN_DIR ${CMAKE_BINARY_DIR}/run)
3165 else()
3166         set(TEST_SH_BIN_DIR $<TARGET_FILE_DIR:epan>)
3167 endif()
3168
3169 add_custom_target(test-sh
3170         COMMAND ${CMAKE_COMMAND}
3171                 -DCMAKE_MODULE_PATH=${CMAKE_MODULE_PATH}
3172                 -DTEST_SH_BIN_DIR=${TEST_SH_BIN_DIR}
3173                 -DTEST_SH_SRC_DIR=${CMAKE_SOURCE_DIR}/test
3174                 -P ${CMAKE_SOURCE_DIR}/cmake/modules/GenerateTestSh.cmake
3175         DEPENDS ${CMAKE_SOURCE_DIR}/cmake/modules/GenerateTestSh.cmake
3176 )
3177 set_target_properties(test-sh PROPERTIES FOLDER "Tests")
3178
3179 if (GIT_EXECUTABLE)
3180         # Update AUTHORS file with entries from git shortlog
3181         add_custom_target(
3182                 gen-authors
3183                 COMMAND ${PERL_EXECUTABLE} tools/generate_authors.pl AUTHORS.src > AUTHORS
3184                 WORKING_DIRECTORY ${CMAKE_SOURCE_DIR}
3185         )
3186 else (GIT_EXECUTABLE)
3187         add_custom_target( gen-authors COMMAND ${CMAKE_COMMAND} -E echo "Git not found." )
3188 endif (GIT_EXECUTABLE)
3189 set_target_properties(gen-authors PROPERTIES FOLDER "Docs")
3190
3191 add_custom_target(test-programs
3192         DEPENDS test-sh
3193                 exntest
3194                 oids_test
3195                 reassemble_test
3196                 tvbtest
3197                 wmem_test
3198         COMMENT "Building unit test programs and wrapper"
3199 )
3200 set_target_properties(test-programs PROPERTIES FOLDER "Tests")
3201
3202 if (WIN32)
3203         file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/Get-HardenFlags.ps1 _win_harden_flags)
3204         add_custom_target(hardening-check
3205                 COMMAND ${POWERSHELL_COMMAND} "${_win_harden_flags}" "${_dll_output_dir_win}"
3206                 DEPENDS ${PROGLIST}
3207                 COMMENT "Checking binaries for security features"
3208         )
3209         set_target_properties(hardening-check PROPERTIES FOLDER "Tests")
3210 else ()
3211         find_program(HARDENING_CHECK_EXECUTABLE hardening-check
3212                 DOC "Path to the hardening-check utility."
3213         )
3214         if (NOT "${HARDENING_CHECK_EXECUTABLE}" STREQUAL "HARDENING_CHECK_EXECUTABLE-NOTFOUND")
3215                 foreach(_prog ${PROGLIST})
3216                         get_target_property(_prog_dir ${_prog} RUNTIME_OUTPUT_DIRECTORY)
3217                         if ("${_prog_dir}" STREQUAL "_prog_dir-NOTFOUND")
3218                                 set(_prog_dir "${CMAKE_BINARY_DIR}/run")
3219                         endif()
3220                         set(_prog_paths ${_prog_paths} "${_prog_dir}/${_prog}")
3221                 endforeach()
3222                 add_custom_target(hardening-check
3223                         COMMAND ${HARDENING_CHECK_EXECUTABLE} ${_prog_paths}
3224                         DEPENDS ${PROGLIST}
3225                         COMMENT "Checking binaries for security features"
3226                 )
3227         endif()
3228 endif()
3229
3230 include( UseCheckAPI )
3231 CHECKAPI(
3232         NAME
3233           main
3234         SWITCHES
3235           -build
3236         SOURCES
3237           ${WIRESHARK_SRC}
3238           ${TSHARK_TAP_SRC}
3239 )
3240
3241 find_program(SHELLCHECK_EXECUTABLE shellcheck
3242         DOC "Path to the shellcheck utility."
3243 )
3244 if (NOT "${SHELLCHECK_EXECUTABLE}" STREQUAL "SHELLCHECK_EXECUTABLE-NOTFOUND")
3245         add_custom_target(shellcheck)
3246         set_target_properties(shellcheck PROPERTIES FOLDER "Tests")
3247         # --external-sources requires 0.4.0 or later.
3248         add_custom_command(TARGET shellcheck POST_BUILD
3249                 COMMAND shellcheck --external-sources
3250                         tools/fuzz-test.sh
3251                         tools/randpkt-test.sh
3252                         tools/runa2x.sh
3253                         tools/test-captures.sh
3254                         tools/valgrind-wireshark.sh
3255                 WORKING_DIRECTORY "${CMAKE_SOURCE_DIR}"
3256         )
3257 endif()
3258
3259 #
3260 # Editor modelines  -  http://www.wireshark.org/tools/modelines.html
3261 #
3262 # Local variables:
3263 # c-basic-offset: 8
3264 # tab-width: 8
3265 # indent-tabs-mode: t
3266 # End:
3267 #
3268 # vi: set shiftwidth=8 tabstop=8 noexpandtab:
3269 # :indentSize=8:tabSize=8:noTabs=false:
3270 #