CMake: Allow user build flags to override default build flags
[metze/wireshark/wip.git] / CMakeLists.txt
1 # CMakeLists.txt
2 #
3 # Wireshark - Network traffic analyzer
4 # By Gerald Combs <gerald@wireshark.org>
5 # Copyright 1998 Gerald Combs
6 #
7 # This program is free software; you can redistribute it and/or
8 # modify it under the terms of the GNU General Public License
9 # as published by the Free Software Foundation; either version 2
10 # of the License, or (at your option) any later version.
11 #
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
15 # GNU General Public License for more details.
16 #
17 # You should have received a copy of the GNU General Public License
18 # along with this program; if not, write to the Free Software
19 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
20 #
21
22 project(Wireshark C CXX)
23
24 # Updated by make-version.pl
25 set(GIT_REVISION 0)
26 set(PROJECT_MAJOR_VERSION 2)
27 set(PROJECT_MINOR_VERSION 5)
28 set(PROJECT_PATCH_VERSION 0)
29 set(PROJECT_BUILD_VERSION ${GIT_REVISION})
30 set(PROJECT_VERSION_EXTENSION "")
31 set(PROJECT_RELEASE_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}")
32
33 if(DEFINED ENV{WIRESHARK_VERSION_EXTRA})
34         set(PROJECT_VERSION_EXTENSION "$ENV{WIRESHARK_VERSION_EXTRA}")
35 endif()
36
37 set(PROJECT_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}${PROJECT_VERSION_EXTENSION}")
38
39 # packaging information
40 if(WIN32)
41         set(CPACK_PACKAGE_NAME Wireshark)
42 else()
43         set(CPACK_PACKAGE_NAME wireshark)
44 endif()
45
46 set(CPACK_PACKAGE_VERSION "${PROJECT_VERSION}")
47
48 message(STATUS "Generating build using CMake ${CMAKE_VERSION}")
49 if(WIN32)
50         # Needed for GREATER_EQUAL operator
51         cmake_minimum_required(VERSION 3.7)
52 else()
53         cmake_minimum_required(VERSION 2.8.8)
54 endif()
55
56 # Needs to be set after cmake_minimum_required or cmake_policy(VERSION)
57 # Policy since 2.6.1
58 cmake_policy(SET CMP0008 NEW)
59 # Policy since 2.6.3
60 # Backward compatibility for versions < 2.6.3
61 cmake_policy(SET CMP0011 OLD)
62 # Policy since 2.8.1
63 cmake_policy(SET CMP0015 NEW)
64
65 #Where to find local cmake scripts
66 set(CMAKE_MODULE_PATH ${CMAKE_SOURCE_DIR}/cmake/modules)
67
68 # Set old behaviour for LOCATION property
69 if (POLICY CMP0026)
70         cmake_policy(SET CMP0026 OLD)
71 endif()
72
73 # Set old behaviour for variable quoting
74 if (POLICY CMP0054)
75         cmake_policy(SET CMP0054 OLD)
76 endif()
77
78 # Set old behaviour for MACOSX_RPATH
79 if (POLICY CMP0042)
80         cmake_policy(SET CMP0042 OLD)
81 endif()
82
83 # If our target platform is enforced by our generator, set
84 # WIRESHARK_TARGET_PLATFORM accordingly. Otherwise use
85 # %WIRESHARK_TARGET_PLATFORM%.
86
87 if(WIN32)
88         find_package(PowerShell REQUIRED)
89
90         if(${CMAKE_CL_64} OR "${CMAKE_GENERATOR}" MATCHES "Win64")
91                 set(WIRESHARK_TARGET_PLATFORM win64)
92         elseif("${CMAKE_GENERATOR}" MATCHES "Visual Studio")
93                 set(WIRESHARK_TARGET_PLATFORM win32)
94         else()
95                 set(WIRESHARK_TARGET_PLATFORM $ENV{WIRESHARK_TARGET_PLATFORM})
96         endif()
97
98         if ("${WIRESHARK_TARGET_PLATFORM}" MATCHES "win64")
99                 set(PROCESSOR_ARCHITECTURE amd64)
100         else()
101                 set(PROCESSOR_ARCHITECTURE x86)
102         endif()
103
104         # Sanity check
105         if(DEFINED ENV{PLATFORM})
106                 string(TOLOWER $ENV{PLATFORM} _vs_platform)
107         else()
108                 set(_vs_platform "[undefined]") # x86
109         endif()
110         if(
111                 (_vs_platform STREQUAL "x64" AND NOT WIRESHARK_TARGET_PLATFORM STREQUAL "win64")
112                 OR
113                 (_vs_platform STREQUAL "[undefined]" AND NOT WIRESHARK_TARGET_PLATFORM STREQUAL "win32")
114         )
115                 message(FATAL_ERROR "The PLATFORM environment variable (${_vs_platform})"
116                         " doesn't match the generator platform (${WIRESHARK_TARGET_PLATFORM})")
117         endif()
118         message(STATUS "Building for ${WIRESHARK_TARGET_PLATFORM} using ${CMAKE_GENERATOR}")
119
120         # Determine where the 3rd party libraries will be
121         if( DEFINED ENV{WIRESHARK_LIB_DIR} )
122                 # The buildbots set WIRESHARK_LIB_DIR but not WIRESHARK_BASE_DIR.
123                 file( TO_CMAKE_PATH "$ENV{WIRESHARK_LIB_DIR}" _PROJECT_LIB_DIR )
124         elseif( DEFINED ENV{WIRESHARK_BASE_DIR} )
125                 file( TO_CMAKE_PATH "$ENV{WIRESHARK_BASE_DIR}" _WS_BASE_DIR )
126                 set( _PROJECT_LIB_DIR "${_WS_BASE_DIR}/wireshark-${WIRESHARK_TARGET_PLATFORM}-libs" )
127         else()
128                 # Don't know what to do
129                 message(FATAL_ERROR "Neither WIRESHARK_BASE_DIR or WIRESHARK_LIB_DIR are defined")
130         endif()
131
132         # Download third-party libraries
133         file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/win-setup.ps1 _win_setup)
134         file (TO_NATIVE_PATH ${_PROJECT_LIB_DIR} _ws_lib_dir)
135         if(MSVC14)
136                 set(_vsversion_args "14")
137         elseif(MSVC12)
138                 set(_vsversion_args "12")
139         elseif(MSVC11)
140                 set(_vsversion_args "11")
141         elseif(MSVC10)
142                 set(_vsversion_args "10")
143         else()
144                 message(FATAL_ERROR "Unsupported compiler ${CMAKE_C_COMPILER}")
145         endif()
146
147         # Is it possible to have a one-time, non-cached option in CMake? If
148         # so, we could add a "-DFORCE_WIN_SETUP" which passes -Force to
149         # win-setup.ps1.
150         execute_process(
151                 COMMAND ${POWERSHELL_COMMAND} "\"${_win_setup}\"" -Destination "${_ws_lib_dir}" -Platform ${WIRESHARK_TARGET_PLATFORM} -VSVersion ${_vsversion_args}
152                 RESULT_VARIABLE _win_setup_failed
153         )
154         if (${_win_setup_failed})
155                 message(FATAL_ERROR "Windows setup (win-setup.ps1) failed.")
156         endif()
157
158         # XXX Add a dependency on ${_ws_lib_dir}/current_tag.txt?
159
160         # Head off any attempts to use Cygwin's Python.
161         include(LocatePythonExecutable)
162 endif(WIN32)
163
164 include(UseCustomIncludes)
165 ADD_CUSTOM_CMAKE_INCLUDE()
166
167 # This cannot be implemented via option(...)
168 if( NOT CMAKE_BUILD_TYPE )
169         set( CMAKE_BUILD_TYPE RelWithDebInfo CACHE STRING
170                 "Choose the type of build, options are: None Debug Release RelWithDebInfo MinSizeRel."
171                 FORCE)
172 endif()
173 message(STATUS "Configuration types: ${CMAKE_CONFIGURATION_TYPES}")
174 string(TOUPPER "${CMAKE_BUILD_TYPE}" _build_type)
175 message(STATUS "CMAKE_C_FLAGS_${_build_type}: ${CMAKE_C_FLAGS_${_build_type}}")
176 message(STATUS "CMAKE_CXX_FLAGS_${_build_type}: ${CMAKE_CXX_FLAGS_${_build_type}}")
177
178 # Where to put executables and libraries in the build tree
179 # Note: Executables and libraries might end end up in a configuration
180 # subdirectory, e.g. run/Debug or run/Release. We try to set DATAFILE_DIR
181 # to a corresponding value below.
182 if(NOT ARCHIVE_OUTPUT_PATH)
183         set(ARCHIVE_OUTPUT_PATH ${Wireshark_BINARY_DIR}/run CACHE INTERNAL
184                    "Single output directory for building all archives.")
185 endif()
186 if(NOT EXECUTABLE_OUTPUT_PATH)
187         set(EXECUTABLE_OUTPUT_PATH ${Wireshark_BINARY_DIR}/run CACHE INTERNAL
188                    "Single output directory for building all executables.")
189 endif()
190 if(NOT LIBRARY_OUTPUT_PATH)
191         set(LIBRARY_OUTPUT_PATH ${Wireshark_BINARY_DIR}/run CACHE INTERNAL
192                    "Single output directory for building all libraries.")
193 endif()
194
195 #
196 # The release mode (CMAKE_BUILD_TYPE=release) defines NDEBUG for
197 # the Unix Makefile generator.
198 #
199
200 #Defines CMAKE_INSTALL_BINDIR, CMAKE_INSTALL_DATADIR, etc ...
201 include(GNUInstallDirs)
202 # Make sure our executables can can load our libraries if we install into
203 # a non-default directory on Unix-like systems other than macOS.
204 # https://cmake.org/Wiki/CMake_RPATH_handling
205 if(NOT CMAKE_INSTALL_RPATH AND NOT (WIN32 OR APPLE))
206         LIST(FIND CMAKE_C_IMPLICIT_LINK_DIRECTORIES "${CMAKE_INSTALL_FULL_LIBDIR}" IS_SYSTEM_DIR)
207         if("${IS_SYSTEM_DIR}" STREQUAL "-1")
208                 SET(CMAKE_INSTALL_RPATH "${CMAKE_INSTALL_FULL_LIBDIR}")
209                 SET(CMAKE_INSTALL_RPATH_USE_LINK_PATH TRUE)
210         endif("${IS_SYSTEM_DIR}" STREQUAL "-1")
211 endif()
212
213 # Banner shown at top right of Qt welcome screen.
214 if(DEFINED ENV{WIRESHARK_VERSION_FLAVOR})
215         set(VERSION_FLAVOR "$ENV{WIRESHARK_VERSION_FLAVOR}")
216 else()
217         set(VERSION_FLAVOR "Development Build")
218 endif()
219
220 # These are required in .rc files and manifests
221 set(VERSION_MAJOR ${PROJECT_MAJOR_VERSION})
222 set(VERSION_MINOR ${PROJECT_MINOR_VERSION})
223 set(VERSION_MICRO ${PROJECT_PATCH_VERSION})
224 set(VERSION_BUILD ${PROJECT_BUILD_VERSION})
225 set(RC_VERSION ${PROJECT_MAJOR_VERSION},${PROJECT_MINOR_VERSION},${PROJECT_PATCH_VERSION},${PROJECT_BUILD_VERSION})
226
227 message(STATUS "V: ${PROJECT_VERSION}, MaV: ${PROJECT_MAJOR_VERSION}, MiV: ${PROJECT_MINOR_VERSION}, PL: ${PROJECT_PATCH_VERSION}, EV: ${PROJECT_VERSION_EXTENSION}.")
228
229 include(UseLemon)
230 include(UseMakeDissectorReg)
231 include(UseMakeTapReg)
232 include(UseAsn2Wrs)
233
234 # The following snippet has been taken from
235 # https://github.com/USESystemEngineeringBV/cmake-eclipse-helper/wiki/HowToWorkaroundIndexer
236 # The eclipse indexer otherwise assumes __cplusplus=199711L which will lead to broken
237 # lookup tables for the epan libraries
238 # Check if CXX flags have been set to c++11 -> Setup Eclipse Indexer correctly!
239 # Also setup the project slightly different
240 if (${CMAKE_EXTRA_GENERATOR} MATCHES "Eclipse CDT4" )
241         SET(CXX_ENABLED 0)
242         LIST(LENGTH CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS LIST_LEN)
243         if ( ${LIST_LEN} GREATER 0 )
244                 SET(CXX_ENABLED 1)
245         endif()
246         SET(C_ENABLED 0)
247         LIST(LENGTH CMAKE_EXTRA_GENERATOR_C_SYSTEM_DEFINED_MACROS LIST_LEN)
248         if ( ${LIST_LEN} GREATER 0)
249                 SET(C_ENABLED 1)
250         endif()
251         if (${C_ENABLED} EQUAL 1 AND ${CXX_ENABLED} EQUAL 1)
252                 # Combined project (C and CXX). This will confuse the indexer. For that reason
253                 # we unsert set the __cplusplus variable for the indexer
254                 list(FIND CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS "__cplusplus" GEN_MACRO_INDEX)
255                 if( ${GEN_MACRO_INDEX} GREATER -1 )
256                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
257                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
258                 endif()
259                 SET(CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS} CACHE INTERNAL "")
260         elseif ( (${CXX_ENABLED} EQUAL 1) AND (${CMAKE_CXX_FLAGS} MATCHES ".*-std=c\\+\\+11.*"))
261                 #add_definitions (-D__cplusplus=201103L)
262                 # CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS
263                 list(FIND CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS "199711L" GEN_MACRO_INDEX)
264                 if( ${GEN_MACRO_INDEX} GREATER -1 )
265                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
266                         list(INSERT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX} "201103L")
267                         SET(CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS} CACHE INTERNAL "")
268                 endif()
269         endif()
270 endif()
271
272 include_directories(
273         ${CMAKE_BINARY_DIR}
274         ${CMAKE_SOURCE_DIR}
275         ${CMAKE_SOURCE_DIR}/epan
276         ${CMAKE_SOURCE_DIR}/tools/lemon
277 )
278
279 include( CMakeOptions.txt )
280 if( DUMPCAP_INSTALL_OPTION STREQUAL "suid" )
281         set( DUMPCAP_SETUID "SETUID" )
282 else()
283         set( DUMPCAP_SETUID )
284 endif()
285 if( NOT CMAKE_SYSTEM_NAME STREQUAL "Linux" AND
286         DUMPCAP_INSTALL_OPTION STREQUAL "capabilities" )
287         message( WARNING "Capabilities are only supported on Linux" )
288         set( DUMPCAP_INSTALL_OPTION )
289 endif()
290
291 if(APPLE AND EXISTS /usr/local/opt/qt5)
292         # Homebrew installs Qt5 (up to at least 5.9.1) in
293         # /usr/local/qt5, ensure it can be found by CMake since
294         # it is not in the default /usr/local prefix.
295         list(APPEND CMAKE_PREFIX_PATH "/usr/local/opt/qt5")
296 endif()
297
298 # Always enable position-independent code when compiling, even for
299 # executables, so you can build position-independent executables.
300 # -pie is added below for non-MSVC.
301 # Needed when either:
302 # - Qt5_POSITION_INDEPENDENT_CODE is set and CMake < 2.8.11
303 # - PIE is wanted (-pie) and you want to add -fPIC/-fPIE automatically.
304 # This option only has an effect on CMake >= 2.8.9
305 set(CMAKE_POSITION_INDEPENDENT_CODE ON)
306
307 if( CMAKE_C_COMPILER_ID MATCHES "MSVC")
308         if (MSVC10)
309                 set(MSC_VER_REQUIRED 1600)
310         elseif(MSVC11)
311                 set(MSC_VER_REQUIRED 1700)
312         elseif(MSVC12)
313                 set(MSC_VER_REQUIRED 1800)
314         elseif(MSVC14)
315                 set(MSC_VER_REQUIRED 1900)
316         else()
317                 message(FATAL_ERROR "You are using an unsupported version of MSVC")
318         endif()
319
320         add_definitions(
321                 /DWIN32_LEAN_AND_MEAN
322                 "/DMSC_VER_REQUIRED=${MSC_VER_REQUIRED}"
323                 /D_CRT_SECURE_NO_DEPRECATE
324                 # NOMINMAX keeps windows.h from defining "min" and "max" via windef.h.
325                 # This avoids conflicts with the C++ standard library.
326                 /DNOMINMAX
327                 # -DPSAPI_VERSION=1                 Programs that must run on earlier versions of Windows as well as Windows 7 and later
328                 #                                   versions should always call this function as GetProcessMemoryInfo. To ensure correct
329                 #                                   resolution of symbols, add Psapi.lib to the TARGETLIBS macro and compile the program
330                 #                                   with -DPSAPI_VERSION=1.To use run-time dynamic linking, load Psapi.dll.
331                 #                                   http://msdn.microsoft.com/en-us/library/windows/desktop/ms683219(v=vs.85).aspx
332                 # -DBUILD_WINDOWS                   Starting from VS2013, GetVersionEx is deprecated and we are recommended to use
333                 #                                   VerifyVersionInfo instead
334                 #                                   http://msdn.microsoft.com/en-us/library/windows/desktop/ms724429(v=vs.85).aspx
335                 #                                   http://msdn.microsoft.com/en-us/library/windows/desktop/ms725491(v=vs.85).aspx
336                 #                                   To continue to use GetVersionEx, we can define BUILD_WINDOWS
337                 # -D_ALLOW_KEYWORD_MACROS           For VS2012 onwards the, C++ STL does not permit macro redefinitions of keywords
338                 #                                   (see http://msdn.microsoft.com/en-us/library/bb531344(v=vs.110).aspx)
339                 #                                   This definition prevents the complaint about the redefinition of inline by WinPCap
340                 #                                   in pcap-stdinc.h when compiling C++ files, e.g. the Qt UI
341                 /DPSAPI_VERSION=1
342                 /DBUILD_WINDOWS
343                 /D_ALLOW_KEYWORD_MACROS
344         )
345
346         if(NOT "${WIRESHARK_TARGET_PLATFORM}" STREQUAL "win64")
347                 add_definitions("/D_BIND_TO_CURRENT_CRT_VERSION=1")
348         endif()
349
350         # FIXME: WINPCAP_VERSION cannot be determined from source or executable.
351         set(WINPCAP_VERSION "4_1_3")
352         add_definitions("/DWINPCAP_VERSION=${WINPCAP_VERSION}")
353
354         set(LOCAL_CFLAGS
355                 /MP
356         )
357
358         if(MSVC12)
359                 # /Zo                               Enhanced debugging of optimised code for VS2013 Update 3 and beyond,
360                 #                                   Assume all VS2013 builds are at least Update 3.
361                 #                                   See http://msdn.microsoft.com/en-us/library/dn785163.aspx
362                 set(LOCAL_CFLAGS ${LOCAL_CFLAGS} "/Zo")
363         elseif(MSVC14)
364                 # /Zo                               Enhanced debugging of optimised code
365                 # /utf-8                            Set Source and Executable character sets to UTF-8
366                 #                                   VS2015(MSVC14): On by default when /Zi or /Z7 used.
367                 set(LOCAL_CFLAGS ${LOCAL_CFLAGS} "/Zo" "/utf-8")
368         endif()
369
370         if(ENABLE_CODE_ANALYSIS)
371                 set(LOCAL_CFLAGS ${LOCAL_CFLAGS} "/analyze:WX-")
372         endif()
373
374         # Additional compiler warnings to be treated as "Level 3"
375         #  when compiling Wireshark sources. (Selected from "level 4" warnings).
376         ## 4295: array is too small to include a terminating null character
377         ## 4189: local variable is initialized but not referenced
378         # Disable warnings about about use of flexible array members:
379         ## 4200: nonstandard extension used : zero-sized array in struct/union
380         set(WARNINGS_CFLAGS "/w34295 /w34189 /wd4200")
381
382         set(WIRESHARK_COMMON_FLAGS
383                 ${LOCAL_CFLAGS}
384                 ${WARNINGS_CFLAGS}
385         )
386
387         set(WS_LINK_FLAGS "/LARGEADDRESSAWARE /MANIFEST:NO /INCREMENTAL:NO /RELEASE")
388
389 else()
390         if(CMAKE_OSX_DEPLOYMENT_TARGET)
391                 if(APPLE)
392                         if(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.0")
393                                 message(FATAL_ERROR "We don't support building for Mac OS X 10.0")
394                         elseif(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.1")
395                                 message(FATAL_ERROR "We don't support building for Mac OS X 10.1")
396                         elseif(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.2")
397                                 message(FATAL_ERROR "We don't support building for Mac OS X 10.2")
398                         elseif(${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.4" OR ${CMAKE_OSX_DEPLOYMENT_TARGET} STREQUAL "10.5")
399                                 #
400                                 # Only 32-bit builds are supported.  10.5
401                                 # (and 10.4?) had a bug that causes some BPF
402                                 # functions not to work with 64-bit userland
403                                 # code, so capturing won't work.
404                                 #
405                                 set(CMAKE_C_FLAGS "-m32 ${CMAKE_C_FLAGS}")
406                                 set(CMAKE_CXX_FLAGS "-m32 ${CMAKE_CXX_FLAGS}")
407                                 set(WS_LINK_FLAGS "-m32 ${WS_LINK_FLAGS}")
408                         endif()
409                         message(STATUS "Building for Mac OS X/OS X/macOS ${CMAKE_OSX_DEPLOYMENT_TARGET}")
410                 else()
411                         message(FATAL_ERROR "CMAKE_OSX_DEPLOYMENT_TARGET only applies when building for macOS")
412                 endif()
413         endif()
414
415         if(CMAKE_VERSION VERSION_LESS "3.1")
416                 # Many modern compilers use c99 by default, but for older ones
417                 # (like GCC 4.4.7), -std=gnu99 is required to avoid errors about
418                 # use constructs like "for (int i = 0; i < n; i++) ;"
419                 #
420                 # Older versions of IBM XL C may require -qlanglvl=extc99.
421                 # With V7.0, the "xlc" command defaults to C89; with 10.1,
422                 # it defaults to C99 (both with IBM syntax extensions).
423                 #
424                 # HP's manual for HP C/HP-UX B.11.11.04 (the tenth
425                 # edition of the manual), for PA-RISC, "documents
426                 # new HP C features that support C99 industry standards".
427                 # The manual for Version A.06.25 for Itanium mentions an
428                 # -AC99 flag to support C99, but says it's the default;
429                 # some older versions might require -AC99.
430                 #
431                 # As of Sun Studio 8, the compiler appears to default
432                 # to supporting some C99 language features, but not
433                 # C99 library differences from C89; -xc99 will give
434                 # you both.  The earlier Sun Forte Developer 6 update 2
435                 # might or might not support thosee C99 language features
436                 # by default, and doesn't speak of library differences;
437                 # if it doesn't support the language features by default,
438                 # -xc99 will support them.
439                 #
440                 if(CMAKE_C_COMPILER_ID MATCHES "GNU")
441                         set(CMAKE_C_FLAGS "-std=gnu99 ${CMAKE_C_FLAGS}")
442                 endif()
443         else()
444                 #
445                 # Current versions of CMake do not support options to
446                 # request C99 for XL C, HP C, or Oracle C.  (They may
447                 # not be necessary for current versions.)
448                 #
449                 set(CMAKE_C_STANDARD 99)
450         endif()
451
452         if(CMAKE_C_COMPILER_ID MATCHES "Clang")
453                 set(WIRESHARK_COMMON_FLAGS ${WIRESHARK_COMMON_FLAGS}
454                         # avoid "argument unused during compilation" warnings
455                         # (for example, when getting the -gsplit-dwarf option or
456                         # when combining -fwrapv with -fno-strict-overflow)
457                         -Qunused-arguments
458                 )
459         else()
460                 set(WIRESHARK_COMMON_FLAGS ${WIRESHARK_COMMON_FLAGS}
461                         -fexcess-precision=fast
462                 )
463         endif()
464
465         set(COMMON_WARN_FLAGS
466                 # The following are for C and C++
467                 # -O<X> and -g get set by the CMAKE_BUILD_TYPE
468                 -Wall
469                 -Wextra
470                 -Wendif-labels
471                 -Wpointer-arith
472                 -Wformat-security
473                 -fwrapv
474                 -fno-strict-overflow
475                 -Wvla
476                 -Waddress
477                 -Wattributes
478                 -Wdiv-by-zero
479                 -Wignored-qualifiers
480                 -Wpragmas
481                 -Wno-overlength-strings
482                 -Wno-long-long
483                 -Wheader-guard
484                 -Wcomma
485         )
486
487         #
488         # Code that may be worth looking into (coding practices)
489         #
490         if((NOT ENABLE_ASAN) AND (NOT ENABLE_UBSAN) AND (NOT DISABLE_FRAME_LARGER_THAN_WARNING))
491                 #
492                 # Only do this if neither ASan nor UBSan are
493                 # enabled; the instrumentation they add increases
494                 # the stack usage - we only care about stack
495                 # usage in normal operation.
496                 #
497                 set(COMMON_WARN_FLAGS ${COMMON_WARN_FLAGS}
498                         -Wframe-larger-than=16384
499                 )
500         endif()
501
502         set(C_WARN_FLAGS
503                 # The following are C only, not C++
504                 -Wc++-compat
505                 -Wunused-const-variable
506                 #
507                 # XXX - some versions of GCC, including the one in at
508                 # least some Xcode versions that come with Mac OS X
509                 # 10.5, complain about variables in function and
510                 # function pointer *declarations* shadowing other
511                 # variables.  The autoconf script checks for that; we
512                 # don't.
513                 -Wshadow
514                 -Wno-pointer-sign
515                 -Wold-style-definition
516                 -Wstrict-prototypes
517                 #
518                 # Some versions of GCC, such as 4.3.2 and 4.4.5,
519                 # generate logical-op warnings when strchr() is given a
520                 # constant string.  The autoconf script checks for that;
521                 # we don't.
522                 #
523                 -Wlogical-op
524                 -Wjump-misses-init
525                 #
526                 # The Qt headers generate a ton of shortening warnings
527                 # on 64-bit systems, so we only enable this for C for
528                 # now.
529                 #
530                 -Wshorten-64-to-32
531                 #
532                 # Implicit function declarations are an error in C++ and most
533                 # likely a programming error in C. Turn -Wimplicit-int and
534                 # -Wimplicit-function-declaration into an error by default.
535                 #
536                 -Werror=implicit
537         )
538
539         set(CXX_WARN_FLAGS
540         )
541
542         find_package(Qt5Core)  # Needed to check for Qt version
543         if (Qt5Core_VERSION VERSION_GREATER 5.8)
544                 # The Qt headers in version 5.8 and older generate a ton of shortening
545                 # errors on 64-bit systems so only enable this for version 5.9 and greater.
546                 set(CXX_WARN_FLAGS ${CXX_WARN_FLAGS}
547                         -Wshorten-64-to-32
548                 )
549         endif()
550
551         #
552         # These are not enabled by default, because the warnings they
553         # produce are very hard or impossible to eliminate.
554         #
555         set(COMMON_EXTRA_WARN_FLAGS
556                 # The following are for C and C++
557                 -Wpedantic
558                 #
559                 # As we use variadic macros, we don't want warnings
560                 # about them, even with -Wpedantic.
561                 #
562                 -Wno-variadic-macros
563                 #
564                 # Various code blocks this one.
565                 #
566                 -Woverflow
567                 -fstrict-overflow -Wstrict-overflow=4
568                 #
569                 # Due to various places where APIs we don't control
570                 # require us to cast away constness, we can probably
571                 # never enable this one with -Werror.
572                 #
573                 -Wcast-qual
574                 #
575                 # Some generated ASN.1 dissectors block this one;
576                 # multiple function declarations for the same
577                 # function are being generated.
578                 #
579                 -Wredundant-decls
580                 #
581                 # Some loops are safe, but it's hard to convince the
582                 # compiler of that.
583                 #
584                 -Wunsafe-loop-optimizations
585                 #
586                 # All the registration functions block these for now.
587                 #
588                 -Wmissing-prototypes
589                 -Wmissing-declarations
590                 #
591                 # A bunch of "that might not work on SPARC" code blocks
592                 # this one for now; some of it is code that *will* work
593                 # on SPARC, such as casts of "struct sockaddr *" to
594                 # "struct sockaddr_in *", which are required by some
595                 # APIs such as getifaddrs().
596                 #
597                 -Wcast-align
598                 #
599                 # Works only with Clang
600                 #
601                 -Wunreachable-code
602                 #
603                 # Works only with Clang but generates a lot of warnings
604                 # (about glib library not using Doxygen)
605                 #
606                 -Wdocumentation
607                 #
608                 # Works only with GCC 7
609                 #
610                 -Wduplicated-branches
611                 #
612                 # No longer supported by El Capitan clang on C++
613                 # XXX - is this one of those where CMake's check
614                 # doesn't fail, so it won't reject this?
615                 #
616                 -fno-delete-null-pointer-checks
617         )
618
619         set(C_EXTRA_WARN_FLAGS
620                 # The following are C only, not C++
621                 #
622                 # Due to various places where APIs we don't control
623                 # require us to cast away constness, we can probably
624                 # never enable this one with -Werror.
625                 #
626                 -Wbad-function-cast
627         )
628
629         set(CXX_EXTRA_WARN_FLAGS
630         )
631
632         if(ENABLE_EXTRA_COMPILER_WARNINGS)   # This overrides -Werror
633                 set(COMMON_WARN_FLAGS ${COMMON_WARN_FLAGS} ${COMMON_EXTRA_WARN_FLAGS})
634                 set(C_WARN_FLAGS ${C_WARN_FLAGS} ${C_EXTRA_WARN_FLAGS})
635                 set(CXX_WARN_FLAGS ${CXX_WARN_FLAGS} ${CXX_EXTRA_WARN_FLAGS})
636         endif()
637
638         add_definitions(
639                 -DG_DISABLE_DEPRECATED
640                 -DG_DISABLE_SINGLE_INCLUDES
641         )
642 endif()
643
644 set( C_FLAG_TESTS ${WIRESHARK_COMMON_FLAGS} ${WIRESHARK_C_ONLY_FLAGS} )
645 set( CXX_FLAG_TESTS ${WIRESHARK_COMMON_FLAGS} ${WIRESHARK_CXX_ONLY_FLAGS} )
646
647 set( C_WARN_TESTS ${COMMON_WARN_FLAGS} ${C_WARN_FLAGS} )
648 set( CXX_WARN_TESTS ${COMMON_WARN_FLAGS} ${CXX_WARN_FLAGS} )
649
650 # Counterhack to work around some cache magic in CHECK_C_SOURCE_COMPILES
651 include(CheckCCompilerFlag)
652 include(CheckCXXCompilerFlag)
653
654 if(ENABLE_STATIC)
655         set(BUILD_SHARED_LIBS 0)
656         set(LINK_MODE_LIB STATIC)
657         set(LINK_MODE_MODULE STATIC)
658 else()
659         set(BUILD_SHARED_LIBS 1)
660         set(LINK_MODE_LIB SHARED)
661         set(LINK_MODE_MODULE MODULE)
662 endif()
663
664 # Sigh: Have to use THIS_FLAG instead of ${F} for some reason
665 foreach(THIS_FLAG ${C_FLAG_TESTS})
666         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
667         set(${F} ${THIS_FLAG})
668         set(V C_${F}_VALID)
669         message(STATUS "Checking for c-compiler flag: ${THIS_FLAG}")
670         check_c_compiler_flag("${ADDED_CMAKE_C_FLAGS} ${${F}}" ${V})
671         if (${${V}})
672                 set(ADDED_CMAKE_C_FLAGS "${ADDED_CMAKE_C_FLAGS} ${${F}}")
673         endif()
674 endforeach()
675 set(CMAKE_C_FLAGS "${ADDED_CMAKE_C_FLAGS} ${CMAKE_C_FLAGS}")
676
677 foreach(THIS_FLAG ${CXX_FLAG_TESTS})
678         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
679         set(${F} ${THIS_FLAG})
680         set(V CXX_${F}_VALID)
681         message(STATUS "Checking for c++-compiler flag: ${THIS_FLAG}")
682         check_cxx_compiler_flag("${ADDED_CMAKE_CXX_FLAGS} ${${F}}" ${V})
683         if (${${V}})
684                 set(ADDED_CMAKE_CXX_FLAGS "${ADDED_CMAKE_CXX_FLAGS} ${${F}}")
685         endif()
686 endforeach()
687 set(CMAKE_CXX_FLAGS "${ADDED_CMAKE_CXX_FLAGS} ${CMAKE_CXX_FLAGS}")
688
689 foreach(THIS_FLAG ${C_WARN_TESTS})
690         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
691         set(${F} ${THIS_FLAG})
692         set(V C_${F}_VALID)
693         message(STATUS "Checking for c-compiler flag: ${THIS_FLAG}")
694         check_c_compiler_flag("${C_FLAG_TESTS} ${${F}}" ${V})
695         if (${${V}})
696                 set(ADDED_WARN_C_FLAGS "${ADDED_WARN_C_FLAGS} ${${F}}")
697         endif()
698 endforeach()
699 set(CMAKE_C_FLAGS "${ADDED_WARN_C_FLAGS} ${CMAKE_C_FLAGS}")
700
701 foreach(THIS_FLAG ${CXX_WARN_TESTS})
702         string( REGEX REPLACE "[^a-zA-Z0-9_]+" "_" F ${THIS_FLAG} )
703         set(${F} ${THIS_FLAG})
704         set(V CXX_${F}_VALID)
705         message(STATUS "Checking for c++-compiler flag: ${THIS_FLAG}")
706         check_cxx_compiler_flag("${CXX_FLAG_TESTS} ${${F}}" ${V})
707         if (${${V}})
708                 set(ADDED_WARN_CXX_FLAGS "${ADDED_WARN_CXX_FLAGS} ${${F}}")
709         endif()
710 endforeach()
711 set(CMAKE_CXX_FLAGS "${ADDED_WARN_CXX_FLAGS} ${CMAKE_CXX_FLAGS}")
712
713 include(CMakePushCheckState)
714
715 if(ENABLE_ASAN)
716         cmake_push_check_state()
717         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=address")
718         check_c_compiler_flag(-fsanitize=address C__fsanitize_address_VALID)
719         check_cxx_compiler_flag(-fsanitize=address CXX__fsanitize_address_VALID)
720         cmake_pop_check_state()
721         if(NOT C__fsanitize_address_VALID OR NOT CXX__fsanitize_address_VALID)
722                 message(FATAL_ERROR "ENABLE_ASAN was requested, but not supported!")
723         endif()
724         set(CMAKE_C_FLAGS "-fsanitize=address ${CMAKE_C_FLAGS}")
725         set(CMAKE_CXX_FLAGS "-fsanitize=address ${CMAKE_CXX_FLAGS}")
726         # Disable ASAN for build-time tools, e.g. lemon
727         check_c_compiler_flag(-fno-sanitize=all C__fno_sanitize_all_VALID)
728         if(C__fno_sanitize_all_VALID)
729                 set(NO_SANITIZE_CFLAGS "-fno-sanitize=all")
730                 set(NO_SANITIZE_LDFLAGS "-fno-sanitize=all")
731         endif()
732 endif()
733
734 if(ENABLE_UBSAN)
735         cmake_push_check_state()
736         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=undefined")
737         check_c_compiler_flag(-fsanitize=undefined C__fsanitize_undefined_VALID)
738         check_cxx_compiler_flag(-fsanitize=undefined CXX__fsanitize_undefined_VALID)
739         cmake_pop_check_state()
740         if(NOT C__fsanitize_undefined_VALID OR NOT CXX__fsanitize_undefined_VALID)
741                 message(FATAL_ERROR "ENABLE_UBSAN was requested, but not supported!")
742         endif()
743         set(CMAKE_C_FLAGS "-fsanitize=undefined ${CMAKE_C_FLAGS}")
744         set(CMAKE_CXX_FLAGS "-fsanitize=undefined ${CMAKE_CXX_FLAGS}")
745 endif()
746
747 set(WERROR_COMMON_FLAGS "")
748 set(NO_ERROR_DEPRECATED_DECLARATIONS_COMPILE_FLAGS "")
749 if(NOT DISABLE_WERROR AND NOT ENABLE_EXTRA_COMPILER_WARNINGS)
750         if(CMAKE_C_COMPILER_ID MATCHES "MSVC")
751                 set(WERROR_COMMON_FLAGS "/WX")
752         else()
753                 check_c_compiler_flag(-Werror WERROR)
754                 if (WERROR)
755                         set(WERROR_COMMON_FLAGS "-Werror")
756                         set(NO_ERROR_DEPRECATED_DECLARATIONS_COMPILE_FLAGS "-Wno-error=deprecated-declarations")
757                 endif()
758         endif()
759 endif()
760
761 #
762 # Try to have the compiler default to hiding symbols, so that only
763 # symbols explicitly exported with WS_DLL_PUBLIC will be visible
764 # outside (shared) libraries; that way, more UN*X builds will catch
765 # failures to export symbols, rather than having that fail only on
766 # Windows.
767 #
768 # We don't need that with MSVC, as that's the default.
769 #
770 if( NOT CMAKE_C_COMPILER_ID MATCHES "MSVC")
771         #
772         # Try the GCC-and-compatible -fvisibility-hidden first.
773         #
774         check_c_compiler_flag(-fvisibility=hidden FVHIDDEN)
775         if(FVHIDDEN)
776                 set(CMAKE_C_FLAGS "-fvisibility=hidden ${CMAKE_C_FLAGS}")
777         else()
778                 #
779                 # OK, try the Sun^WOracle C -xldscope=hidden
780                 #
781                 check_c_compiler_flag(-xldscope=hidden XLDSCOPEHIDDEN)
782                 if(XLDSCOPEHIDDEN)
783                         set(CMAKE_C_FLAGS "-xldscope=hidden ${CMAKE_C_FLAGS}")
784                 else()
785                         #
786                         # Anything else?
787                         # If there is anything else, we might want to
788                         # make a list of options to try, and try them
789                         # in a loop.
790                         #
791                         message(WARNING "Hiding shared library symbols is not supported by the compiler."
792                                 " All shared library symbols will be exported.")
793                 endif()
794         endif()
795 endif()
796
797 set(WIRESHARK_LD_FLAGS
798         -Wl,--as-needed
799         # -flto
800         # -fwhopr
801         # -fwhole-program
802 )
803 # CMAKE_POSITION_INDEPENDENT_CODE is only supported starting with CMake
804 # 2.8.9. Do not add -pie automatically for older versions.
805 #
806 # XXX - are there other compilers that don't support -pie?  It's
807 # not as if the only platforms we support are Windows and Linux....
808 #
809 if(NOT CMAKE_VERSION VERSION_LESS "2.8.9")
810         set(WIRESHARK_LD_FLAGS ${WIRESHARK_LD_FLAGS}
811                 -pie
812         )
813 endif()
814
815 include(CheckCLinkerFlag)
816 set(_C 0)
817 # Sigh: Have to use THIS_FLAG instead of ${F} for some reason
818 foreach(THIS_FLAG ${WIRESHARK_LD_FLAGS})
819         set(F WS_LD_FLAG_${_C})
820         set(${F} ${THIS_FLAG})
821         set(V WS_LD_FLAG_VALID${_C})
822         check_c_linker_flag(${${F}} ${V})
823         if (${${V}})
824                 set(WS_LINK_FLAGS "${WS_LINK_FLAGS} ${${F}}")
825         endif()
826         math(EXPR _C "${_C} + 1")
827 endforeach()
828
829 if(APPLE AND EXISTS /usr/local/opt/gettext)
830         # GLib on macOS requires libintl. Homebrew installs gettext (and
831         # libintl) in /usr/local/opt/gettext
832         include_directories(/usr/local/opt/gettext/include)
833         link_directories(/usr/local/opt/gettext/lib)
834 endif()
835
836 # The packagelist is doing some magic: If we add XXX to the packagelist, we
837 # - may optionally set XXX_OPTIONS to pass to the find_package command
838 # - will call FindXXX.cmake or find_package
839 # - return found libraries in XXX_LIBRARIES
840 # - return found include in XXX_INCLUDE_DIRS
841 # - set HAVE_XXX
842
843 # The minimum package list
844 set(PACKAGELIST Gettext M Git GLIB2 GMODULE2 GTHREAD2 GCRYPT LEX YACC Perl SH PythonInterp)
845 set(LEX_OPTIONS REQUIRED)
846 set(GLIB2_OPTIONS REQUIRED)
847 set(GLIB2_FIND_OPTIONS REQUIRED)
848 set(GLIB2_MIN_VERSION 2.22.0)
849 set(GTHREAD2_OPTIONS REQUIRED)
850 set(GCRYPT_OPTIONS "1.4.2" REQUIRED)
851 set(PythonInterp_FIND_VERSION 2)
852 set(Python_ADDITIONAL_VERSIONS 3)
853 set(YACC_OPTIONS REQUIRED)
854
855 if (NOT WIN32)
856         set(M_OPTIONS REQUIRED)
857 endif()
858
859 set(PACKAGELIST ${PACKAGELIST} LIBSSH)
860 set(LIBSSH_OPTIONS "0.6")
861
862 if(ENABLE_PCAP)
863         set(PACKAGELIST ${PACKAGELIST} PCAP)
864 endif()
865
866 if(ENABLE_AIRPCAP)
867         set(PACKAGELIST ${PACKAGELIST} AIRPCAP)
868 endif()
869
870 # Build the GTK-GUI?
871 if(BUILD_wireshark_gtk)
872         if(ENABLE_GTK3)
873                 set(PACKAGELIST ${PACKAGELIST} GTK3)
874         else()
875                 set(PACKAGELIST ${PACKAGELIST} GTK2)
876                 set(GTK2_OPTIONS COMPONENTS gtk)
877                 set(GTK2_FIND_VERSION 2.12)
878                 set(GTK2_DEBUG false)
879         endif()
880 endif()
881
882 # Build the Qt GUI?
883 if(BUILD_wireshark)
884         if(ENABLE_QT5)
885                 # Untested, may not work if CMAKE_PREFIX_PATH gets overwritten
886                 # somewhere. The if WIN32 in this place is annoying as well.
887                 if( WIN32 )
888                         set( QT5_BASE_PATH "$ENV{QT5_BASE_DIR}" )
889                         set( CMAKE_PREFIX_PATH "${QT5_BASE_PATH}" )
890                 endif()
891                 set(PACKAGELIST ${PACKAGELIST}
892                         Qt5Core
893                         Qt5LinguistTools
894                         Qt5Multimedia
895                         Qt5PrintSupport
896                         Qt5Svg
897                         Qt5Widgets
898                 )
899                 if (APPLE)
900                         set(PACKAGELIST ${PACKAGELIST} Qt5MacExtras)
901                 endif()
902                 if( WIN32 )
903                         set(PACKAGELIST ${PACKAGELIST} Qt5WinExtras)
904                 endif()
905                 set(QT_VERSION 5)
906         else()
907                 set(PACKAGELIST ${PACKAGELIST} Qt4)
908                 set(Qt4_OPTIONS 4.8 REQUIRED QtCore QtGui)
909                 set(QT_VERSION 4)
910         endif()
911 endif()
912
913 # SMI SNMP
914 if(ENABLE_SMI)
915         set(PACKAGELIST ${PACKAGELIST} SMI)
916 endif()
917
918 # GNU SSL/TLS support
919 if(ENABLE_GNUTLS)
920         set(PACKAGELIST ${PACKAGELIST} GNUTLS)
921         # Minimum version needed.
922         set(GNUTLS_OPTIONS "2.12.0")
923 endif()
924
925 # Kerberos
926 if(ENABLE_KERBEROS)
927         set(PACKAGELIST ${PACKAGELIST} KERBEROS)
928 endif()
929
930 # Portable audio (GTK+ only)
931 if(ENABLE_PORTAUDIO AND BUILD_wireshark_gtk)
932         set(PACKAGELIST ${PACKAGELIST} PORTAUDIO)
933 endif()
934
935
936 # C Asynchronous resolver
937 if(ENABLE_CARES)
938         set(PACKAGELIST ${PACKAGELIST} CARES)
939         # Minimum version needed.
940         set(CARES_OPTIONS "1.5.0")
941 endif()
942
943 # Zlib compression
944 if(ENABLE_ZLIB)
945         if (WIN32)
946                 # On Windows we build our own version of zlib, so add the paths
947                 set(ZLIB_SRC_DIR "${_PROJECT_LIB_DIR}/zlib-1.2.11-ws")
948                 set(SKIP_INSTALL_ALL True) # We copy the DLL ourselves.
949                 add_subdirectory("${ZLIB_SRC_DIR}" "${CMAKE_BINARY_DIR}/zlib")
950                 unset(SKIP_INSTALL_ALL)
951                 set(ZLIB_INCLUDE_DIR  "${ZLIB_SRC_DIR}" "${CMAKE_BINARY_DIR}/zlib")
952                 set(ZLIB_LIBRARY zlib)
953                 set(ZLIB_DLL "zlib1.dll")
954                 set_target_properties(zlib PROPERTIES FOLDER "Libs/zlib")
955                 # Annoyingly zlib also builds some other stuff we aren't interested in
956                 set_target_properties(zlibstatic PROPERTIES FOLDER "Libs/zlib")
957         endif()
958         set(PACKAGELIST ${PACKAGELIST} ZLIB)
959 endif()
960
961 # LZ4 compression
962 if(ENABLE_LZ4)
963         set(PACKAGELIST ${PACKAGELIST} LZ4)
964 endif()
965
966 # Snappy compression
967 if(ENABLE_SNAPPY)
968         set(PACKAGELIST ${PACKAGELIST} SNAPPY)
969 endif()
970
971 # Enhanced HTTP/2 dissection
972 if(ENABLE_NGHTTP2)
973         set(PACKAGELIST ${PACKAGELIST} NGHTTP2)
974 endif()
975
976 # Embedded Lua interpreter
977 if(ENABLE_LUA)
978         set(PACKAGELIST ${PACKAGELIST} LUA)
979 endif()
980
981 # GeoIP address resolving
982 if(ENABLE_GEOIP)
983         set(PACKAGELIST ${PACKAGELIST} GEOIP)
984 endif()
985
986 if(ENABLE_NETLINK)
987         set(PACKAGELIST ${PACKAGELIST} NL)
988 endif()
989
990 if(ENABLE_SBC)
991         set(PACKAGELIST ${PACKAGELIST} SBC)
992 endif()
993
994 if(ENABLE_SPANDSP)
995         set(PACKAGELIST ${PACKAGELIST} SPANDSP)
996 endif()
997
998 if(ENABLE_BCG729)
999         set(PACKAGELIST ${PACKAGELIST} BCG729)
1000 endif()
1001
1002 if(ENABLE_LIBXML2)
1003         set(PACKAGELIST ${PACKAGELIST} LibXml2)
1004 endif()
1005
1006 # Capabilities
1007 if(ENABLE_CAP)
1008         set(PACKAGELIST ${PACKAGELIST} CAP SETCAP)
1009 endif()
1010
1011 # Windows version updates
1012 if(ENABLE_WINSPARKLE)
1013         set(PACKAGELIST ${PACKAGELIST} WINSPARKLE)
1014 endif()
1015
1016 set(PACKAGELIST ${PACKAGELIST} POD)
1017
1018 if(ENABLE_HTML_GUIDES)
1019         set(PACKAGELIST ${PACKAGELIST} DOXYGEN)
1020 endif()
1021
1022 set(PROGLIST)
1023
1024 # Sort the package list
1025 list(SORT PACKAGELIST)
1026 string(REPLACE ";" " " _package_list "${PACKAGELIST}")
1027 message(STATUS "Package List: ${_package_list}")
1028 # Let's loop the package list
1029 foreach(PACKAGE ${PACKAGELIST})
1030         if(${PACKAGE} STREQUAL "Qt4")
1031                 set(PACKAGE_VAR "QT")
1032         elseif(${PACKAGE} STREQUAL "PythonInterp")
1033                 set(PACKAGE_VAR "PYTHONINTERP")
1034         elseif(${PACKAGE} STREQUAL "Gettext")
1035                 set(PACKAGE_VAR "GETTEXT")
1036         elseif(${PACKAGE} STREQUAL "Perl")
1037                 set(PACKAGE_VAR "PERL")
1038         elseif(${PACKAGE} STREQUAL "LibXml2")
1039                 set(PACKAGE_VAR "LIBXML2")
1040         else()
1041                 set(PACKAGE_VAR ${PACKAGE})
1042         endif()
1043         if(${PACKAGE}_OPTIONS)
1044                 find_package(${PACKAGE} ${${PACKAGE}_OPTIONS})
1045         else()
1046                 find_package(${PACKAGE})
1047         endif()
1048         # FindPackageHandleStandardArgs before CMake 3.2 always uses uppercase
1049         # for the FOUND variables (e.g. GIT_FOUND is set, but not Git_FOUND).
1050         string(TOUPPER "${PACKAGE_VAR}" PACKAGE_VAR_UPPER)
1051         if (${PACKAGE_VAR}_FOUND OR ${PACKAGE_VAR_UPPER}_FOUND)
1052                 message(STATUS "${PACKAGE_VAR} FOUND")
1053                 set(HAVE_LIB${PACKAGE_VAR} 1)
1054                 if (NOT DEFINED ${PACKAGE_VAR}_INCLUDE_DIRS AND ${PACKAGE_VAR}_INCLUDE_DIR)
1055                         set(${PACKAGE_VAR}_INCLUDE_DIRS ${${PACKAGE_VAR}_INCLUDE_DIR})
1056                 endif()
1057                 if (${PACKAGE_VAR}_INCLUDE_DIRS)
1058                         include_directories(SYSTEM ${${PACKAGE_VAR}_INCLUDE_DIRS})
1059                         message(STATUS "${PACKAGE} includes: ${${PACKAGE_VAR}_INCLUDE_DIRS}")
1060                 endif()
1061                 if (${PACKAGE_VAR}_LIBRARIES)
1062                         list(APPEND WS_ALL_LIBS ${${PACKAGE_VAR}_LIBRARIES})
1063                         message(STATUS "${PACKAGE} libs: ${${PACKAGE_VAR}_LIBRARIES}")
1064                 endif()
1065                 if (${PACKAGE_VAR}_DEFINITIONS)
1066                         message(STATUS "${PACKAGE} definitions: ${${PACKAGE_VAR}_DEFINITIONS}")
1067                 endif()
1068                 if (${PACKAGE_VAR}_EXECUTABLE)
1069                         message(STATUS "${PACKAGE} executable: ${${PACKAGE_VAR}_EXECUTABLE}")
1070                 endif()
1071         else()
1072                 #
1073                 # Not finding a package is only a fatal error if the
1074                 # package is required; if it's required, then its
1075                 # XXX_OPTIONS variable contains REQUIRED, and the above
1076                 # code will pass REQUIRED to find_package, and the
1077                 # configure will fail if the package isn't found.
1078                 #
1079                 # Do *NOT* report this as an error!
1080                 #
1081                 message(STATUS "${PACKAGE_VAR} NOT FOUND")
1082         endif()
1083 endforeach()
1084
1085 # Provide Windows system lib names
1086 include( UseWinLibs )
1087
1088 # dist target that prepares source dir
1089 add_custom_target(dist
1090     COMMAND "${CMAKE_COMMAND}"
1091         -DPROJECT_SOURCE_DIR="${PROJECT_SOURCE_DIR}"
1092         -DGIT_EXECUTABLE="${GIT_EXECUTABLE}"
1093         -DWS_SOURCE_DIR="${WS_SOURCE_DIR}"
1094         -P "${CMAKE_SOURCE_DIR}/cmake/modules/Dist.cmake"
1095     COMMAND "${CMAKE_MAKE_PROGRAM}" package_source
1096 )
1097
1098
1099 if(HAVE_LIBAIRPCAP)
1100         set(HAVE_AIRPCAP 1)
1101 endif()
1102 if(HAVE_LIBLUA)
1103         set(HAVE_LUA_H 1)
1104         set(HAVE_LUA 1)
1105 endif()
1106 if(HAVE_LIBKERBEROS)
1107         set(HAVE_KERBEROS 1)
1108 endif()
1109 if(HAVE_LIBGEOIP)
1110         set(HAVE_GEOIP 1)
1111 endif()
1112 if(LIBSSH_FOUND)
1113         set(HAVE_LIBSSH 1)
1114 endif()
1115 if(NGHTTP2_FOUND)
1116         set(HAVE_NGHTTP2 1)
1117 endif()
1118 if(HAVE_LIBCARES)
1119         set(HAVE_C_ARES 1)
1120 endif()
1121 if(NOT HAVE_LIBCARES)
1122         message(WARNING "Not using c-ares.")
1123         message(WARNING "DNS name resolution for captures will be disabled.")
1124 endif()
1125 if(HAVE_LIBNL AND HAVE_AIRPCAP)
1126         message(ERROR "Airpcap and Libnl support are mutually exclusive")
1127 endif()
1128 if(HAVE_LIBSBC)
1129         set(HAVE_SBC 1)
1130 endif()
1131 if(SPANDSP_FOUND)
1132         set(HAVE_SPANDSP 1)
1133 endif()
1134 if(BCG729_FOUND)
1135         set(HAVE_BCG729 1)
1136 endif()
1137 if(LIBXML2_FOUND)
1138         set(HAVE_LIBXML2 1)
1139 else()
1140         # The (official) FindLibXml2.cmake file sets this cache variable to a
1141         # non-empty value, be sure to clear it when not found.
1142         set(LIBXML2_LIBRARIES "")
1143 endif()
1144 if(EXTCAP_ANDROIDDUMP_LIBPCAP)
1145         set(ANDROIDDUMP_USE_LIBPCAP 1)
1146 endif()
1147
1148 if (HAVE_LIBWINSPARKLE)
1149         set(HAVE_SOFTWARE_UPDATE 1)
1150 endif()
1151
1152 # No matter which version of GTK is present
1153 if(GTK2_FOUND OR GTK3_FOUND)
1154         set(GTK_FOUND ON)
1155 endif()
1156
1157 if(HAVE_LIBZLIB)
1158         set(HAVE_ZLIB 1)
1159         # Always include the "true" zlib includes first. This works around a
1160         # bug in the Windows setup of GTK[23] which has a faulty zconf.h.
1161         include_directories(BEFORE ${ZLIB_INCLUDE_DIRS})
1162 endif()
1163 if(HAVE_LIBLZ4)
1164         set(HAVE_LZ4 1)
1165 endif()
1166 if(SNAPPY_FOUND)
1167         set(HAVE_SNAPPY 1)
1168 endif()
1169 if (Qt5Widgets_FOUND)
1170         #
1171         # Qt5CoreConfigExtras.cmake in Qt 5.5.0 sets -fPIC unconditionally:
1172         #
1173         #    https://bugreports.qt.io/browse/QTBUG-47942
1174         #
1175         # There's a fix in Gerrit for that:
1176         #
1177         #     https://codereview.qt-project.org/#/c/139645/
1178         #
1179         # Do the same check as that fix does and, if the check says we
1180         # should *not* add -fPIC, remove it.
1181         #
1182         # XXX - if that check gets changed in the future, we'll have to
1183         # detect that and change it.
1184         #
1185         if (CMAKE_VERSION VERSION_LESS 2.8.12
1186             AND (CMAKE_CXX_COMPILER_ID STREQUAL \"GNU\"
1187             AND NOT CMAKE_CXX_COMPILER_VERSION VERSION_LESS 5.0))
1188                 #
1189                 # Yes, it should have been; leave it there.
1190                 #
1191         else()
1192                 #
1193                 # No, it shouldn't have been; remove it.
1194                 #
1195                 list(REMOVE_ITEM Qt5Widgets_EXECUTABLE_COMPILE_FLAGS "-fPIC")
1196         endif()
1197         if (Qt5Widgets_VERSION VERSION_GREATER 5.6
1198             AND (CMAKE_COMPILER_IS_GNUCC OR CMAKE_C_COMPILER_ID MATCHES "Clang"))
1199                 # Qt 5.7 and later require C++ 11. If our minmimu required CMake version
1200                 # is ever >= 3.1 we can use CXX_STANDARD + CXX_STANDARD_REQUIRED.
1201                 message(STATUS "Checking for C++ 11 support (Required by Qt 5.7 and later)")
1202                 check_cxx_compiler_flag(-std=c++11 CXX__std_c__11_VALID)
1203                 if(NOT CXX__std_c__11_VALID)
1204                         message(FATAL_ERROR "Qt ${Qt5Widgets_VERSION} requires C++ 11")
1205                 endif()
1206                 set(CMAKE_CXX_FLAGS "-std=c++11 ${CMAKE_CXX_FLAGS}")
1207         endif()
1208         set(CMAKE_CXX_FLAGS "${Qt5Widgets_EXECUTABLE_COMPILE_FLAGS} ${CMAKE_CXX_FLAGS}")
1209         set (QT_FOUND ON)
1210         set (QT_LIBRARIES ${Qt5Widgets_LIBRARIES} ${Qt5PrintSupport_LIBRARIES})
1211         if(Qt5Multimedia_FOUND)
1212                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5Multimedia_LIBRARIES})
1213                 # That's the name autofoo uses
1214                 set(QT_MULTIMEDIA_LIB 1)
1215         endif()
1216         if(Qt5Svg_FOUND)
1217                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5Svg_LIBRARIES})
1218                 # That's the name autofoo uses
1219                 set(QT_SVG_LIB 1)
1220         endif()
1221         if(Qt5MacExtras_FOUND)
1222                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5MacExtras_LIBRARIES})
1223                 # That's the name autofoo uses
1224                 set(QT_MACEXTRAS_LIB 1)
1225         endif()
1226         if(Qt5WinExtras_FOUND)
1227                 set (QT_LIBRARIES ${QT_LIBRARIES} ${Qt5WinExtras_LIBRARIES})
1228                 # set(QT_WINEXTRAS_LIB 1) # Not needed?
1229         endif()
1230         if(NOT DEFINED MOC_OPTIONS)
1231                 # Squelch moc verbose "nothing to do" output
1232                 set(MOC_OPTIONS -nn)
1233         endif()
1234 # If Qt4: QT_LIBRARIES and QT_INCLUDES are not set above. They require extra magic
1235 elseif(QT4_FOUND)
1236         include(${QT_USE_FILE})
1237         include_directories(${QT_INCLUDE_DIR})
1238         message(STATUS "Qt includes: ${QT_INCLUDE_DIR}")
1239         message(STATUS "Qt libs: ${QT_LIBRARIES}")
1240         if(QT_QTMULTIMEDIA_FOUND)
1241                 include_directories(${QT_QTMULTIMEDIA_INCLUDE_DIR})
1242                 message(STATUS "QtMultimedia includes: ${QT_INCLUDE_DIR}")
1243                 set (QT_LIBRARIES ${QT_LIBRARIES} ${QT_QTMULTIMEDIA_LIBRARY})
1244                 message(STATUS "QtMultimedia libs: ${QT_QTMULTIMEDIA_LIBRARY}")
1245                 # That's the name autofoo uses
1246                 set(QT_MULTIMEDIA_LIB 1)
1247         endif()
1248         if(NOT DEFINED MOC_OPTIONS)
1249                 if(QT_VERSION_MAJOR EQUAL 4 AND QT_VERSION_MINOR GREATER 7)
1250                         set(MOC_OPTIONS -nn)
1251                 endif()
1252         endif()
1253         if(WIN32 OR APPLE)
1254                 message(FATAL_ERROR "Windows and macOS builds should use Qt5.")
1255         endif()
1256 endif()
1257
1258 if(ENABLE_CHECKHF_CONFLICT)
1259         set(ENABLE_CHECK_FILTER 1)
1260 endif()
1261
1262 if(APPLE)
1263         #
1264         # We assume that APPLE means macOS so that we have the macOS
1265         # frameworks.
1266         #
1267         set(HAVE_MACOS_FRAMEWORKS 1)
1268         FIND_LIBRARY (APPLE_APPLICATION_SERVICES_LIBRARY ApplicationServices)
1269         FIND_LIBRARY (APPLE_CORE_FOUNDATION_LIBRARY CoreFoundation)
1270         FIND_LIBRARY (APPLE_SYSTEM_CONFIGURATION_LIBRARY SystemConfiguration)
1271 endif()
1272
1273 include(ConfigureChecks.cmake)
1274
1275 #Big or little endian ?
1276 include(TestBigEndian)
1277 test_big_endian(WORDS_BIGENDIAN)
1278
1279 # Global properties
1280 set_property(GLOBAL PROPERTY USE_FOLDERS ON)
1281
1282 if(ENABLE_CCACHE AND (CMAKE_COMPILER_IS_GNUCC OR CMAKE_C_COMPILER_ID MATCHES "Clang"))
1283         # http://stackoverflow.com/a/24305849/82195
1284         find_program(CCACHE_EXECUTABLE ccache)
1285         if(CCACHE_EXECUTABLE)
1286                 set_property(GLOBAL PROPERTY RULE_LAUNCH_COMPILE "${CCACHE_EXECUTABLE}")
1287                 set_property(GLOBAL PROPERTY RULE_LAUNCH_LINK "${CCACHE_EXECUTABLE}")
1288         endif()
1289 endif()
1290
1291 # The top level checkAPIs target, add before subdirectory calls so it's avaiable to all
1292 add_custom_target(checkAPI)
1293 set_target_properties(checkAPI
1294         PROPERTIES
1295                 FOLDER "Auxiliary"
1296                 EXCLUDE_FROM_ALL True
1297                 EXCLUDE_FROM_DEFAULT_BUILD True
1298 )
1299
1300 add_subdirectory( capchild )
1301 add_subdirectory( caputils )
1302 add_subdirectory( codecs )
1303 add_subdirectory( doc )
1304 add_subdirectory( docbook )
1305 add_subdirectory( epan )
1306 add_subdirectory( randpkt_core )
1307 add_subdirectory( tools/lemon )
1308 add_subdirectory( ui )
1309 add_subdirectory( wiretap )
1310 add_subdirectory( writecap )
1311
1312 # Location of our data files. This should be set to a value that allows
1313 # running from the build directory on Windows, on macOS when building an
1314 # application bundle, and on UNIX in general if
1315 # WIRESHARK_RUN_FROM_BUILD_DIRECTORY is set.
1316 if(ENABLE_APPLICATION_BUNDLE)
1317         set(_datafile_dir "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/share/wireshark")
1318 else()
1319         get_target_property(_libwireshark_location epan LOCATION)
1320         get_filename_component(_datafile_dir "${_libwireshark_location}" PATH)
1321 endif()
1322
1323 set(DATAFILE_DIR ${_datafile_dir} CACHE INTERNAL "Build time data file location.")
1324
1325 # wsutil must be added after DATAFILE_DIR is set such that filesystem.c can
1326 # learn about the directory location.
1327 add_subdirectory( wsutil )
1328
1329 if(NOT WIN32)
1330         add_custom_target(dumpabi DEPENDS dumpabi-libwireshark dumpabi-libwiretap dumpabi-libwsutil)
1331 endif()
1332
1333 if(BUILD_wireshark_gtk AND GTK_FOUND)
1334         add_subdirectory( ui/gtk )
1335 endif()
1336
1337 if(BUILD_wireshark AND QT_FOUND)
1338         add_subdirectory( ui/qt )
1339 endif()
1340
1341 if(ENABLE_EXTCAP)
1342         # Target platform locations
1343         # UN*X in general, including macOS if not building an app bundle:
1344         # $DESTDIR/lib/wireshark/extcap
1345         # Windows: $DESTDIR/extcap
1346         # macOS app bundle: Wireshark.app/Contents/Resources/share/wireshark/extcap
1347         set(HAVE_EXTCAP 1)
1348         if (WIN32)
1349                 set(EXTCAP_DIR "extcap")
1350         else ()
1351                 set(EXTCAP_DIR "${CMAKE_INSTALL_FULL_LIBDIR}/${CPACK_PACKAGE_NAME}/extcap")
1352         endif()
1353 endif()
1354
1355 if(LIBSSH_FOUND)
1356         SET(CMAKE_REQUIRED_LIBRARIES ${CMAKE_REQUIRED_LIBRARIES} ${LIBSSH_LIBRARIES})
1357         CHECK_FUNCTION_EXISTS(ssh_userauth_agent LIBSSH_USERAUTH_AGENT_FOUND)
1358         if(LIBSSH_USERAUTH_AGENT_FOUND)
1359                 set(HAVE_SSH_USERAUTH_AGENT 1)
1360         endif()
1361 endif()
1362
1363 # Directory where plugins and Lua dissectors can be found.
1364 set(PLUGIN_VERSION_DIR "plugins/${PROJECT_RELEASE_VERSION}")
1365 set(PLUGIN_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}/${CPACK_PACKAGE_NAME}/${PLUGIN_VERSION_DIR}")
1366 # Used by the WiresharkConfig.cmake.in module
1367 if (WIN32)
1368         set(PLUGIN_INSTALL_DIR "${PLUGIN_VERSION_DIR}")
1369 else ()
1370         set(PLUGIN_INSTALL_DIR "${CMAKE_INSTALL_PREFIX}/${PLUGIN_INSTALL_LIBDIR}")
1371 endif()
1372
1373 # Location of our plugins. PLUGIN_DIR should allow running
1374 # from the build directory similar to DATAFILE_DIR above.
1375 if(ENABLE_PLUGINS)
1376         # Target platform locations
1377         # UN*X in general, including macOS if not building an app bundle:
1378         # $DESTDIR/lib/wireshark/plugins/$VERSION
1379         # Windows: $DESTDIR/wireshark/plubins/$VERSION
1380         # macOS app bundle: Wireshark.app/Contents/PlugIns/wireshark
1381         set(HAVE_PLUGINS 1)
1382         add_custom_target(plugins)
1383         set_target_properties(plugins PROPERTIES FOLDER "Plugins")
1384         set(PLUGIN_SRC_DIRS
1385                 plugins/docsis
1386                 plugins/ethercat
1387                 plugins/gryphon
1388                 plugins/irda
1389                 plugins/mate
1390                 plugins/opcua
1391                 plugins/profinet
1392                 plugins/stats_tree
1393                 plugins/transum
1394                 plugins/unistim
1395                 plugins/wimax
1396                 plugins/wimaxasncp
1397                 plugins/wimaxmacphy
1398                 ${CUSTOM_PLUGIN_SRC_DIR}
1399         )
1400
1401         # Build demo plugin, only if asked explicitly
1402         if(ENABLE_PLUGIN_IFDEMO)
1403                 set(PLUGIN_SRC_DIRS
1404                         ${PLUGIN_SRC_DIRS}
1405                         plugins/pluginifdemo
1406                 )
1407         endif()
1408
1409 else()
1410         set(PLUGIN_SRC_DIRS )
1411 endif()
1412
1413 if(ENABLE_APPLICATION_BUNDLE)
1414         set(_plugin_dir "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/PlugIns/wireshark/${PROJECT_RELEASE_VERSION}")
1415 else()
1416         get_target_property(_libwireshark_location epan LOCATION)
1417         get_filename_component(_plugin_dir "${_libwireshark_location}" PATH)
1418         set(_plugin_dir "${_plugin_dir}/${PLUGIN_VERSION_DIR}")
1419 endif()
1420 set (PLUGIN_DIR ${_plugin_dir} CACHE INTERNAL "Build time plugin location.")
1421
1422 foreach(_plugin_src_dir ${PLUGIN_SRC_DIRS})
1423         add_subdirectory( ${_plugin_src_dir} )
1424 endforeach()
1425
1426
1427 # Basedir where to install guides
1428 set(DOC_DIR "$ENV{docdir}" CACHE FILEPATH "Installation directory for ug and dg pdfs.")
1429 message(STATUS "docdir: ${DOC_DIR}")
1430
1431 if(ENABLE_PCAP_NG_DEFAULT)
1432         set(PCAP_NG_DEFAULT 1)
1433 endif()
1434
1435 # Large file support (e.g. make off_t 64 bit if supported)
1436 include(gmxTestLargeFiles)
1437 gmx_test_large_files(GMX_LARGEFILES)
1438
1439 add_definitions( -DTOP_SRCDIR=\"${CMAKE_SOURCE_DIR}\" )
1440
1441 if (${GIT_EXECUTABLE})
1442         set(GIT_BIN_PARAM "--git-bin ${GIT_EXECUTABLE}")
1443 endif()
1444 set( VERSION ${PROJECT_VERSION} )
1445 if(NOT CMAKE_VERSION VERSION_LESS "3.2.1")
1446         # Prevents unnecessary rebuilds by ensuring that dependents are not
1447         # built before make-version.pl finishes (which may touch version.h).
1448         set(version_byproducts BYPRODUCTS version.h)
1449 else()
1450         set(version_byproducts "")
1451 endif()
1452 add_custom_target(version
1453         ${version_byproducts}
1454         COMMAND ${PERL_EXECUTABLE}
1455                 ${CMAKE_SOURCE_DIR}/make-version.pl
1456                 --set-vcs ${GIT_BIN_PARAM}
1457                 ${CMAKE_SOURCE_DIR}
1458 )
1459 set_target_properties(version PROPERTIES FOLDER "Auxiliary")
1460
1461 set( configure_input "Built with CMake ${CMAKE_VERSION}" )
1462 configure_file(${CMAKE_SOURCE_DIR}/cmakeconfig.h.in ${CMAKE_BINARY_DIR}/config.h)
1463
1464 set( prefix "${CMAKE_INSTALL_PREFIX}" )
1465 set( exec_prefix "\${prefix}" )
1466 set( libdir "\${exec_prefix}/${CMAKE_INSTALL_LIBDIR}" )
1467 set( includedir  "\${prefix}/include" )
1468 set( plugindir "\${libdir}/wireshark/${PLUGIN_VERSION_DIR}" )
1469
1470 set(ICON_PATH "${CMAKE_SOURCE_DIR}/image/")
1471 set( IN_FILES
1472         capchild/doxygen.cfg.in
1473         caputils/doxygen.cfg.in
1474         doxygen.cfg.in
1475         doxygen_global.cfg
1476         epan/doxygen.cfg.in
1477         image/libwireshark.rc.in
1478         image/text2pcap.rc.in
1479         image/capinfos.rc.in
1480         image/wireshark.rc.in
1481         image/mergecap.rc.in
1482         image/tshark.rc.in
1483         image/dumpcap.rc.in
1484         image/reordercap.rc.in
1485         image/rawshark.rc.in
1486         image/file_dlg_win32.rc
1487         image/tfshark.rc.in
1488         image/editcap.rc.in
1489         image/captype.rc.in
1490         image/libwscodecs.rc.in
1491         image/libwsutil.rc.in
1492         image/wiretap.rc.in
1493         image/wireshark.exe.manifest.in
1494         packaging/macosx/Info.plist.in
1495         packaging/macosx/osx-app.sh.in
1496         packaging/macosx/osx-dmg.sh.in
1497         packaging/macosx/Wireshark_package.pmdoc/index.xml.in
1498         randpkt_core/doxygen.cfg.in
1499         ui/doxygen.cfg.in
1500         ui/gtk/doxygen.cfg.in
1501         ui/qt/doxygen.cfg.in
1502         wireshark.pc.in
1503         writecap/doxygen.cfg.in
1504 )
1505 foreach( _in_file ${IN_FILES} )
1506         get_filename_component( _path ${_in_file} PATH )
1507         string( REGEX REPLACE "(.*)\\.in" "\\1" _outfile ${_in_file}  )
1508         configure_file( ${CMAKE_SOURCE_DIR}/${_in_file} ${CMAKE_BINARY_DIR}/${_outfile} @ONLY )
1509 endforeach()
1510
1511 include(FeatureSummary)
1512 set_package_properties(SBC PROPERTIES
1513         DESCRIPTION "Bluetooth low-complexity, subband codec (SBC) decoder"
1514         URL "https://git.kernel.org/pub/scm/bluetooth/sbc.git"
1515         PURPOSE "Support for playing SBC codec in RTP player"
1516 )
1517 set_package_properties(SPANDSP PROPERTIES
1518         DESCRIPTION "a library of many DSP functions for telephony"
1519         URL "http://www.soft-switch.org/"
1520         PURPOSE "Support for G.722 and G.726 codecs in RTP player"
1521 )
1522 set_package_properties(BCG729 PROPERTIES
1523         DESCRIPTION "G.729 decoder"
1524         URL "https://www.linphone.org/technical-corner/bcg729/overview"
1525         PURPOSE "Support for G.729 codec in RTP player"
1526 )
1527 set_package_properties(LIBXML2 PROPERTIES
1528         DESCRIPTION "XML parsing library"
1529         URL "http://xmlsoft.org/"
1530         PURPOSE "Read XML configuration files in EPL dissector"
1531 )
1532 set_package_properties(LIBSSH PROPERTIES
1533         DESCRIPTION "Library for implementing SSH clients"
1534         URL "https://www.libssh.org/"
1535         PURPOSE "extcap remote SSH interfaces (sshdump, ciscodump)"
1536 )
1537 set_package_properties(LZ4 PROPERTIES
1538         DESCRIPTION "LZ4 is lossless compression algorithm used in some protocol (CQL...)"
1539         URL "http://www.lz4.org"
1540         PURPOSE "LZ4 decompression in CQL and Kafka dissectors"
1541 )
1542 set_package_properties(SNAPPY PROPERTIES
1543         DESCRIPTION "A fast compressor/decompressor from Google"
1544         URL "http://google.github.io/snappy/"
1545         PURPOSE "Snappy decompression in CQL and Kafka dissectors"
1546 )
1547 set_package_properties(NGHTTP2 PROPERTIES
1548         DESCRIPTION "HTTP/2 C library and tools"
1549         URL "https://nghttp2.org"
1550         PURPOSE "Header decompression in HTTP2"
1551 )
1552
1553 message(STATUS "C-Flags: ${CMAKE_C_FLAGS}")
1554 message(STATUS "CXX-Flags: ${CMAKE_CXX_FLAGS}")
1555 message(STATUS "Warnings as errors: ${WERROR_COMMON_FLAGS}")
1556
1557 feature_summary(WHAT ALL)
1558
1559 link_directories(
1560         ${CMAKE_BINARY_DIR}/ui
1561         ${CMAKE_BINARY_DIR}/ui/gtk
1562         ${CMAKE_BINARY_DIR}/ui/qt
1563         ${CMAKE_BINARY_DIR}/capchild
1564         ${CMAKE_BINARY_DIR}/caputils
1565         ${CMAKE_BINARY_DIR}/codecs
1566         ${CMAKE_BINARY_DIR}/epan
1567         ${CMAKE_BINARY_DIR}/randpkt_core
1568         ${CMAKE_BINARY_DIR}/wiretap
1569         ${CMAKE_BINARY_DIR}/writecap
1570         ${CMAKE_BINARY_DIR}/wsutil
1571 )
1572
1573 if(WIN32)
1574         set(PLATFORM_UI_SRC
1575                 ui/win32/console_win32.c
1576                 ui/win32/file_dlg_win32.c
1577                 ui/win32/print_win32.c
1578         )
1579         set(PLATFORM_UI_RC_FILES
1580                 image/file_dlg_win32.rc
1581         )
1582 endif()
1583
1584 # sources common for wireshark, tshark, rawshark and sharkd
1585 set(SHARK_COMMON_SRC
1586         cfile.c
1587         frame_tvbuff.c
1588         sync_pipe_write.c
1589         version_info.c
1590 )
1591
1592 # sources for external capture interfaces
1593 if(ENABLE_EXTCAP)
1594         set(SHARK_COMMON_SRC
1595                 ${SHARK_COMMON_SRC}
1596                 extcap.c
1597                 extcap_parser.c
1598                 extcap_spawn.c
1599         )
1600 endif()
1601
1602 set(TSHARK_TAP_SRC
1603         ui/cli/tap-camelsrt.c
1604         ui/cli/tap-comparestat.c
1605         ui/cli/tap-diameter-avp.c
1606         ui/cli/tap-expert.c
1607         ui/cli/tap-exportobject.c
1608         ui/cli/tap-endpoints.c
1609         ui/cli/tap-flow.c
1610         ui/cli/tap-follow.c
1611         ui/cli/tap-funnel.c
1612         ui/cli/tap-gsm_astat.c
1613         ui/cli/tap-hosts.c
1614         ui/cli/tap-httpstat.c
1615         ui/cli/tap-icmpstat.c
1616         ui/cli/tap-icmpv6stat.c
1617         ui/cli/tap-iostat.c
1618         ui/cli/tap-iousers.c
1619         ui/cli/tap-macltestat.c
1620         ui/cli/tap-protocolinfo.c
1621         ui/cli/tap-protohierstat.c
1622         ui/cli/tap-rlcltestat.c
1623         ui/cli/tap-rpcprogs.c
1624         ui/cli/tap-rtd.c
1625         ui/cli/tap-rtp.c
1626         ui/cli/tap-rtspstat.c
1627         ui/cli/tap-sctpchunkstat.c
1628         ui/cli/tap-simple_stattable.c
1629         ui/cli/tap-sipstat.c
1630         ui/cli/tap-smbsids.c
1631         ui/cli/tap-srt.c
1632         ui/cli/tap-stats_tree.c
1633         ui/cli/tap-sv.c
1634         ui/cli/tap-wspstat.c
1635 )
1636
1637 set(INSTALL_DIRS
1638         diameter
1639         dtds
1640         ${DATAFILE_DIR}/help
1641         profiles
1642         radius
1643         tpncp
1644         wimaxasncp
1645 )
1646
1647 set(INSTALL_FILES
1648         cfilters
1649         colorfilters
1650         dfilters
1651         enterprises.tsv
1652         ipmap.html
1653         manuf
1654         pdml2html.xsl
1655         services
1656         smi_modules
1657         wka
1658         docbook/ws.css
1659         ${CMAKE_BINARY_DIR}/doc/AUTHORS-SHORT
1660         ${CMAKE_BINARY_DIR}/doc/androiddump.html
1661         ${CMAKE_BINARY_DIR}/doc/udpdump.html
1662         ${CMAKE_BINARY_DIR}/doc/capinfos.html
1663         ${CMAKE_BINARY_DIR}/doc/captype.html
1664         ${CMAKE_BINARY_DIR}/doc/ciscodump.html
1665         ${CMAKE_BINARY_DIR}/doc/dftest.html
1666         ${CMAKE_BINARY_DIR}/doc/dumpcap.html
1667         ${CMAKE_BINARY_DIR}/doc/editcap.html
1668         ${CMAKE_BINARY_DIR}/doc/extcap.html
1669         ${CMAKE_BINARY_DIR}/doc/mergecap.html
1670         ${CMAKE_BINARY_DIR}/doc/randpkt.html
1671         ${CMAKE_BINARY_DIR}/doc/randpktdump.html
1672         ${CMAKE_BINARY_DIR}/doc/rawshark.html
1673         ${CMAKE_BINARY_DIR}/doc/reordercap.html
1674         ${CMAKE_BINARY_DIR}/doc/sshdump.html
1675         ${CMAKE_BINARY_DIR}/doc/text2pcap.html
1676         ${CMAKE_BINARY_DIR}/doc/tshark.html
1677         ${CMAKE_BINARY_DIR}/doc/wireshark.html
1678         ${CMAKE_BINARY_DIR}/doc/wireshark-filter.html
1679 )
1680
1681 if (BUILD_corbaidl2wrs)
1682         list(APPEND INSTALL_FILES ${CMAKE_BINARY_DIR}/doc/idl2wrs.html)
1683 endif()
1684 if (BUILD_xxx2deb)
1685         list(APPEND INSTALL_FILES
1686                 ${CMAKE_BINARY_DIR}/doc/asn2deb.html
1687                 ${CMAKE_BINARY_DIR}/doc/idl2deb.html
1688         )
1689 endif()
1690
1691 if(WIN32)
1692         set(TEXTIFY_FILES COPYING NEWS README.windows)
1693         set(TEXTIFY_MD_FILES README.md)
1694         foreach(_text_file ${TEXTIFY_FILES} ${TEXTIFY_MD_FILES})
1695                 string(REGEX REPLACE ".md$" "" _out_file ${_text_file})
1696                 set(INSTALL_FILES ${CMAKE_BINARY_DIR}/${_out_file}.txt ${INSTALL_FILES})
1697         endforeach()
1698 else()
1699         set(INSTALL_FILES COPYING ${INSTALL_FILES})
1700 endif()
1701
1702 set(LIBEPAN_LIBS
1703 #               @SSL_LIBS@      # -lcrypto
1704                 epan
1705 #               $(plugin_ldadd) # in case of static
1706                 ${AIRPCAP_LIBRARIES}
1707                 ${PCAP_LIBRARIES}
1708                 ${CARES_LIBRARIES}
1709                 ${KERBEROS_LIBRARIES}
1710                 ${LUA_LIBRARIES}
1711                 ${PYTHON_LIBRARIES}
1712                 ${GEOIP_LIBRARIES}
1713                 ${GCRYPT_LIBRARIES}
1714                 ${GNUTLS_LIBRARIES}
1715                 ${SMI_LIBRARIES}
1716                 ${ZLIB_LIBRARIES}
1717                 ${LZ4_LIBRARIES}
1718                 ${SNAPPY_LIBRARIES}
1719                 ${M_LIBRARIES}
1720                 ${WINSPARKLE_LIBRARIES}
1721 )
1722
1723 if(WIN32)
1724         # According to http://stackoverflow.com/questions/14474659/cmake-how-to-have-a-target-for-copying-files
1725         # we can't just use "set(_dll_output_dir "$<TARGET_FILE_DIR:epan>")"
1726         # DATAFILE_DIR is set using the same property. We could probably
1727         # get away with using it here.
1728         get_target_property(_libwireshark_location epan LOCATION)
1729         get_filename_component(_dll_output_dir "${_libwireshark_location}" PATH)
1730         add_custom_target(copy_cli_dlls)
1731         set_target_properties(copy_cli_dlls PROPERTIES FOLDER "Copy Tasks")
1732         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1733                 COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}"
1734         )
1735
1736         # XXX Can (and should) we iterate over these similar to the way
1737         # the top-level CMakeLists.txt iterates over the package list?
1738
1739         # Required DLLs.
1740         # The cairo, freetype, gio, gnutls, png, and other OBS-generated DLLs
1741         # depend on zlib1.dll. We compile zlib locally but the Debug
1742         # configuration (the default) creates zlibd1.dll.
1743         file (TO_NATIVE_PATH "${_dll_output_dir}" _dll_output_dir_win )
1744         foreach( _dll ${GLIB2_DLLS} $<$<CONFIG:Debug>:zlib1.dll> )
1745                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1746                         # It would be really handy if copy, xcopy, or "cmake
1747                         # -E copy_if_different" supported multiple files
1748                         # separated by whitespace, or if robocpy had a sane
1749                         # notion of exit codes.
1750                         COMMAND if exist \"${_dll}\" xcopy ${_dll} "${_dll_output_dir_win}" /D /Y
1751                         WORKING_DIRECTORY "${GLIB2_DLL_DIR}"
1752                 )
1753         endforeach(_dll)
1754
1755         # Optional
1756         if (AIRPCAP_FOUND)
1757                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1758                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1759                                 "${AIRPCAP_DLL_DIR}/${AIRPCAP_DLL}"
1760                                 "${_dll_output_dir}"
1761                 )
1762         endif(AIRPCAP_FOUND)
1763         if (CARES_FOUND)
1764                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1765                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1766                                 "${CARES_DLL_DIR}/${CARES_DLL}"
1767                                 "${_dll_output_dir}"
1768                 )
1769         endif(CARES_FOUND)
1770         if (GEOIP_FOUND)
1771                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1772                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1773                                 "${GEOIP_DLL_DIR}/${GEOIP_DLL}"
1774                                 "${_dll_output_dir}"
1775                 )
1776         endif(GEOIP_FOUND)
1777         if (LIBSSH_FOUND)
1778                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1779                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1780                                 "${LIBSSH_DLL_DIR}/${LIBSSH_DLL}"
1781                                 "${_dll_output_dir}"
1782                 )
1783         endif(LIBSSH_FOUND)
1784         foreach( _dll ${GCRYPT_DLLS} )
1785                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1786                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1787                                 "${GCRYPT_DLL_DIR}/${_dll}"
1788                                 "${_dll_output_dir}"
1789                 )
1790         endforeach(_dll)
1791         if(GNUTLS_FOUND)
1792                 foreach( _dll ${GNUTLS_DLLS} )
1793                         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1794                                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
1795                                         "${GNUTLS_DLL_DIR}/${_dll}"
1796                                         "${_dll_output_dir}"
1797                         )
1798                 endforeach(_dll)
1799         endif(GNUTLS_FOUND)
1800         if(KERBEROS_FOUND)
1801                 foreach( _dll ${KERBEROS_DLLS} )
1802                         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1803                                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
1804                                         "${KERBEROS_DLL_DIR}/${_dll}"
1805                                         "${_dll_output_dir}"
1806                         )
1807                 endforeach(_dll)
1808         endif(KERBEROS_FOUND)
1809         if (LUA_FOUND)
1810                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1811                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1812                                 "${LUA_DLL_DIR}/${LUA_DLL}"
1813                                 "${_dll_output_dir}"
1814                 )
1815         endif(LUA_FOUND)
1816         if (LZ4_FOUND)
1817                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1818                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1819                                 "${LZ4_DLL_DIR}/${LZ4_DLL}"
1820                                 "${_dll_output_dir}"
1821                 )
1822         endif(LZ4_FOUND)
1823         if (NGHTTP2_FOUND)
1824                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1825                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1826                                 "${NGHTTP2_DLL_DIR}/${NGHTTP2_DLL}"
1827                                 "${_dll_output_dir}"
1828                 )
1829         endif(NGHTTP2_FOUND)
1830         if (SBC_FOUND)
1831                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1832                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1833                                 "${SBC_DLL_DIR}/${SBC_DLL}"
1834                                 "${_dll_output_dir}"
1835                 )
1836         endif(SBC_FOUND)
1837         if (SPANDSP_FOUND)
1838                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1839                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1840                                 "${SPANDSP_DLL_DIR}/${SPANDSP_DLL}"
1841                                 "${_dll_output_dir}"
1842                 )
1843         endif(SPANDSP_FOUND)
1844         if (BCG729_FOUND)
1845                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1846                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1847                                 "${BCG729_DLL_DIR}/${BCG729_DLL}"
1848                                 "${_dll_output_dir}"
1849                 )
1850         endif(BCG729_FOUND)
1851         if (LIBXML2_FOUND)
1852                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1853                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1854                                 "${LIBXML2_DLL_DIR}/${LIBXML2_DLL}"
1855                                 "${_dll_output_dir}"
1856                 )
1857         endif(LIBXML2_FOUND)
1858         if (SMI_FOUND)
1859                 # Wireshark.nsi wants SMI_DIR which is the base SMI directory
1860                 get_filename_component(SMI_DIR ${SMI_DLL_DIR} DIRECTORY)
1861                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1862                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1863                                 "${SMI_DLL_DIR}/${SMI_DLL}"
1864                                 "${_dll_output_dir}"
1865                         COMMAND ${CMAKE_COMMAND} -E make_directory
1866                                 "${_dll_output_dir}/snmp"
1867                         COMMAND ${CMAKE_COMMAND} -E make_directory
1868                                 "${_dll_output_dir}/snmp/mibs"
1869                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1870                                 "${SMI_SHARE_DIR}/mibs/iana"
1871                                 "${_dll_output_dir}/snmp/mibs"
1872                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1873                                 "${SMI_SHARE_DIR}/mibs/ietf"
1874                                 "${_dll_output_dir}/snmp/mibs"
1875                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1876                                 "${SMI_SHARE_DIR}/mibs/irtf"
1877                                 "${_dll_output_dir}/snmp/mibs"
1878                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1879                                 "${SMI_SHARE_DIR}/mibs/site"
1880                                 "${_dll_output_dir}/snmp/mibs"
1881                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1882                                 "${SMI_SHARE_DIR}/mibs/tubs"
1883                                 "${_dll_output_dir}/snmp/mibs"
1884                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1885                                 "${SMI_SHARE_DIR}/pibs"
1886                                 "${_dll_output_dir}/snmp/mibs"
1887                         COMMAND ${CMAKE_COMMAND} -E copy_directory
1888                                 "${SMI_SHARE_DIR}/yang"
1889                                 "${_dll_output_dir}/snmp/mibs"
1890                         #remove the extra directories copied (shallow copying the above would remove the need for this)
1891                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1892                                 "${_dll_output_dir}/snmp/mibs/iana"
1893                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1894                                 "${_dll_output_dir}/snmp/mibs/ietf"
1895                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1896                                 "${_dll_output_dir}/snmp/mibs/site"
1897                         COMMAND ${CMAKE_COMMAND} -E remove_directory
1898                                 "${_dll_output_dir}/snmp/mibs/tubs"
1899                 )
1900         endif(SMI_FOUND)
1901         if (SNAPPY_FOUND)
1902                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1903                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1904                                 "${SNAPPY_DLL_DIR}/${SNAPPY_DLL}"
1905                                 "${_dll_output_dir}"
1906                 )
1907         endif(SNAPPY_FOUND)
1908         if (WINSPARKLE_FOUND)
1909                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
1910                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
1911                                 "${WINSPARKLE_DLL_DIR}/${WINSPARKLE_DLL}"
1912                                 "${_dll_output_dir}"
1913                 )
1914         endif(WINSPARKLE_FOUND)
1915
1916         add_dependencies(epan copy_cli_dlls)
1917
1918         # We have a lot of choices for creating zip archives:
1919         # - 7z, WinZip, etc., which require a separate download+install.
1920         # - Cygwin's zip, which requires Cygwin.
1921         # - "CMake -E tar cz", which creates a tar file.
1922         # - CPack, which requires a CPack configuration.
1923         # - PowerShell via PSCX or System.IO.Compression.FileSystem.
1924         # - Python via zipfile.
1925         # For now, just look for 7z. It's installed on the Windows builders,
1926         # which might be the only systems that use this target.
1927         find_program(ZIP_EXECUTABLE 7z
1928                 PATH "$ENV{PROGRAMFILES}/7-Zip" "$ENV{PROGRAMW6432}/7-Zip"
1929                 DOC "Path to the 7z utility."
1930         )
1931         # XXX "if(ZIP_EXECUTABLE)" doesn't work here. It looks like the
1932         # absence of "-NOTFOUND" doesn't equal "true".
1933         if (NOT "${ZIP_EXECUTABLE}" STREQUAL "ZIP_EXECUTABLE-NOTFOUND")
1934                 add_custom_target(pdb_zip_package)
1935                 set_target_properties(pdb_zip_package PROPERTIES FOLDER "Packaging")
1936                 set(_pdb_zip "${CMAKE_BINARY_DIR}/Wireshark-pdb-${WIRESHARK_TARGET_PLATFORM}-${VERSION}.zip")
1937                 file(TO_NATIVE_PATH "${_pdb_zip}" _pdb_zip_win)
1938                 add_custom_command(TARGET pdb_zip_package POST_BUILD
1939                         COMMAND ${CMAKE_COMMAND} -E remove -f "${_pdb_zip}"
1940                         COMMAND ${ZIP_EXECUTABLE} a -tzip -mmt=on "${_pdb_zip_win}" *.pdb *.lib
1941                         WORKING_DIRECTORY "${_dll_output_dir}"
1942                 )
1943                 add_dependencies(pdb_zip_package epan)
1944         endif()
1945 endif(WIN32)
1946
1947 # List of extra dependencies for the "copy_data_files" target
1948 set(copy_data_files_depends)
1949
1950 # glob patterns relative to the source directory that should be copied to
1951 # ${DATAFILE_DIR} (including directory prefixes)
1952 set(DATA_FILES_SRC
1953         "help/toc"
1954 )
1955
1956 if(WIN32)
1957         foreach(_text_file ${TEXTIFY_FILES})
1958                 add_custom_command(OUTPUT ${CMAKE_BINARY_DIR}/${_text_file}.txt
1959                         COMMAND ${POWERSHELL_COMMAND} "${CMAKE_SOURCE_DIR}/tools/textify.ps1"
1960                                 -Destination ${CMAKE_BINARY_DIR}
1961                                 ${CMAKE_SOURCE_DIR}/${_text_file}
1962                         DEPENDS
1963                                 ${CMAKE_SOURCE_DIR}/${_text_file}
1964                 )
1965         endforeach()
1966         foreach(_md_file ${TEXTIFY_MD_FILES})
1967                 string(REGEX REPLACE ".md$" ".txt" _text_file ${_md_file})
1968                 add_custom_command(OUTPUT ${CMAKE_BINARY_DIR}/${_text_file}
1969                         COMMAND ${POWERSHELL_COMMAND} "${CMAKE_SOURCE_DIR}/tools/textify.ps1"
1970                                 -Destination ${CMAKE_BINARY_DIR}
1971                                 ${CMAKE_SOURCE_DIR}/${_md_file}
1972                         COMMAND ${CMAKE_COMMAND} -E rename
1973                                 ${CMAKE_BINARY_DIR}/${_md_file}.txt
1974                                 ${CMAKE_BINARY_DIR}/${_text_file}
1975                         DEPENDS
1976                                 ${CMAKE_SOURCE_DIR}/${_text_file}
1977                 )
1978         endforeach()
1979 endif()
1980
1981 foreach(_install_file ${INSTALL_FILES})
1982         get_filename_component(_install_file_src "${_install_file}" ABSOLUTE)
1983         get_filename_component(_install_basename "${_install_file}" NAME)
1984         set(_output_file "${DATAFILE_DIR}/${_install_basename}")
1985         add_custom_command(OUTPUT "${_output_file}"
1986                 COMMAND ${CMAKE_COMMAND} -E copy
1987                         "${_install_file_src}"
1988                         "${_output_file}"
1989                 DEPENDS
1990                         docs
1991                         "${_install_file}"
1992         )
1993         list(APPEND copy_data_files_depends "${_output_file}")
1994 endforeach()
1995
1996 if(ENABLE_EXTCAP)
1997         # Ensure "run/extcap" exists
1998         add_custom_command(OUTPUT "${DATAFILE_DIR}/extcap"
1999                 COMMAND ${CMAKE_COMMAND} -E make_directory
2000                         "${DATAFILE_DIR}/extcap"
2001         )
2002         list(APPEND copy_data_files_depends "${DATAFILE_DIR}/extcap")
2003 endif()
2004
2005 # faq.txt is handled separately below.
2006 set(_help_source_files
2007         help/capture_filters.txt
2008         help/capturing.txt
2009         help/display_filters.txt
2010         help/getting_started.txt
2011         help/overview.txt
2012 )
2013
2014 if(WIN32)
2015         file(TO_NATIVE_PATH "${DATAFILE_DIR}/help" _help_dest_dir)
2016         foreach(_help_file IN LISTS _help_source_files)
2017                 add_custom_command(OUTPUT "${DATAFILE_DIR}/${_help_file}"
2018                         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/help"
2019                         COMMAND ${POWERSHELL_COMMAND} "${CMAKE_SOURCE_DIR}/tools/textify.ps1"
2020                                 -Destination "${_help_dest_dir}"
2021                                 "${CMAKE_SOURCE_DIR}/${_help_file}"
2022                         DEPENDS
2023                                 "${CMAKE_SOURCE_DIR}/${_help_file}"
2024                 )
2025                 list(APPEND copy_data_files_depends "${DATAFILE_DIR}/${_help_file}")
2026         endforeach()
2027 else()
2028         list(APPEND DATA_FILES_SRC ${_help_source_files})
2029 endif(WIN32)
2030
2031 # Create help/faq.txt when missing
2032 add_custom_command(OUTPUT "${DATAFILE_DIR}/help/faq.txt"
2033         COMMAND ${CMAKE_COMMAND} -E make_directory "${DATAFILE_DIR}/help"
2034         COMMAND ${PYTHON_EXECUTABLE} ${CMAKE_SOURCE_DIR}/help/faq.py -b > faq.tmp.html
2035         COMMAND ${PYTHON_EXECUTABLE} ${CMAKE_SOURCE_DIR}/tools/html2text.py
2036                 faq.tmp.html > "${DATAFILE_DIR}/help/faq.txt"
2037         COMMAND ${CMAKE_COMMAND} -E remove faq.tmp.html
2038         DEPENDS
2039                 "${CMAKE_SOURCE_DIR}/help/faq.py"
2040                 "${CMAKE_SOURCE_DIR}/tools/html2text.py"
2041 )
2042 list(APPEND copy_data_files_depends "${DATAFILE_DIR}/help/faq.txt")
2043
2044 # Install LUA files in staging directory such that LUA can used when Wireshark
2045 # is ran from the build directory. For install targets, see
2046 # epan/wslua/CMakeLists.txt
2047 if(LUA_FOUND AND ENABLE_LUA)
2048         set(_lua_files
2049                 "${CMAKE_BINARY_DIR}/epan/wslua/init.lua"
2050                 "${CMAKE_SOURCE_DIR}/epan/wslua/console.lua"
2051                 "${CMAKE_SOURCE_DIR}/epan/wslua/dtd_gen.lua"
2052         )
2053         foreach(_lua_file ${_lua_files})
2054                 get_filename_component(_lua_filename "${_lua_file}" NAME)
2055                 list(APPEND copy_data_files_depends
2056                         "${DATAFILE_DIR}/${_lua_filename}")
2057                 add_custom_command(OUTPUT "${DATAFILE_DIR}/${_lua_filename}"
2058                         COMMAND ${CMAKE_COMMAND} -E copy
2059                                 "${_lua_file}"
2060                                 "${DATAFILE_DIR}/${_lua_filename}"
2061                         DEPENDS
2062                                 wsluaauxiliary
2063                                 "${_lua_file}"
2064                 )
2065         endforeach()
2066 endif(LUA_FOUND AND ENABLE_LUA)
2067 # doc/*.html handled elsewhere.
2068
2069 # TODO shouldn't this use full (relative) paths instead of glob patterns?
2070 list(APPEND DATA_FILES_SRC
2071         "dtds/*.dtd"
2072
2073         "radius/README.radius_dictionary"
2074         "radius/custom.includes"
2075         "radius/dictionary"
2076         "radius/dictionary.*"
2077
2078         "diameter/*.dtd"
2079         "diameter/*.xml"
2080         "profiles/*/*"
2081         "tpncp/tpncp.dat"
2082         "wimaxasncp/*.dtd"
2083         "wimaxasncp/*.xml"
2084 )
2085
2086 # Copy all paths from the source tree to the data directory. Directories are
2087 # automatically created if missing as the filename is given.
2088 file(GLOB _data_files RELATIVE "${CMAKE_SOURCE_DIR}" ${DATA_FILES_SRC})
2089 foreach(_data_file ${_data_files})
2090         add_custom_command(OUTPUT "${DATAFILE_DIR}/${_data_file}"
2091                 COMMAND ${CMAKE_COMMAND} -E copy
2092                         "${CMAKE_SOURCE_DIR}/${_data_file}"
2093                         "${DATAFILE_DIR}/${_data_file}"
2094                 DEPENDS
2095                         "${CMAKE_SOURCE_DIR}/${_data_file}"
2096         )
2097         list(APPEND copy_data_files_depends "${DATAFILE_DIR}/${_data_file}")
2098 endforeach()
2099
2100 # Copy files including ${INSTALL_FILES} and ${INSTALL_DIRS} to ${DATAFILE_DIR}
2101 add_custom_target(copy_data_files ALL DEPENDS ${copy_data_files_depends})
2102 set_target_properties(copy_data_files PROPERTIES FOLDER "Copy Tasks")
2103
2104 if( (BUILD_wireshark AND QT_FOUND) OR (BUILD_wireshark_gtk AND GTK_FOUND) )
2105         set(WIRESHARK_SRC
2106                 capture_info.c
2107                 capture_opts.c
2108                 file.c
2109                 fileset.c
2110                 summary.c
2111                 ${SHARK_COMMON_SRC}
2112                 ${PLATFORM_UI_SRC}
2113         )
2114         set(wireshark_FILES
2115                 ${WIRESHARK_SRC}
2116                 ${CMAKE_BINARY_DIR}/image/wireshark.rc
2117                 ${PLATFORM_UI_RC_FILES}
2118         )
2119 endif()
2120
2121 if(ENABLE_APPLICATION_BUNDLE)
2122         #
2123         # Add -Wl,-single_module to the LDFLAGS used with shared
2124         # libraries, to fix some error that show up in some cases;
2125         # some Apple documentation recommends it for most shared
2126         # libraries.
2127         #
2128         set( CMAKE_SHARED_LINKER_FLAGS "-Wl,-single_module ${CMAKE_SHARED_LINKER_FLAGS}" )
2129         #
2130         # Add -Wl,-headerpad_max_install_names to the LDFLAGS, as
2131         # code-signing issues is running out of padding space.
2132         #
2133         # Add -Wl,-search_paths_first to make sure that if we search
2134         # directories A and B, in that order, for a given library, a
2135         # non-shared version in directory A, rather than a shared
2136         # version in directory B, is chosen (so we can use
2137         # --with-pcap=/usr/local to force all programs to be linked
2138         # with a static version installed in /usr/local/lib rather than
2139         # the system version in /usr/lib).
2140         #
2141
2142         set(CMAKE_EXE_LINKER_FLAGS
2143         "-Wl,-headerpad_max_install_names -Wl,-search_paths_first ${CMAKE_EXE_LINKER_FLAGS}"
2144         )
2145
2146         # Add files to the app bundle
2147         # Wireshark.app/Contents
2148         file(WRITE ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo "APPLWshk\n")
2149         set(BUNDLE_CONTENTS_FILES
2150                 ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo
2151         )
2152         set_source_files_properties(${BUNDLE_CONTENTS_FILES} PROPERTIES
2153                 MACOSX_PACKAGE_LOCATION .
2154         )
2155
2156         # Wireshark.app/Contents/Resources
2157         set(BUNDLE_RESOURCE_FILES
2158                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wireshark.icns
2159                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wiresharkdoc.icns
2160         )
2161         set_source_files_properties(${BUNDLE_RESOURCE_FILES} PROPERTIES
2162                 MACOSX_PACKAGE_LOCATION Resources
2163         )
2164
2165         # Wireshark.app/Contents/Resources/share/man/man1
2166         set_source_files_properties(${BUNDLE_RESOURCE_SHARE_MAN1_FILES} PROPERTIES
2167                 MACOSX_PACKAGE_LOCATION Resources/share/man/man1
2168                 GENERATED 1
2169         )
2170
2171         # Wireshark.app/Contents/Resources/share/man/man4
2172         set_source_files_properties(${BUNDLE_RESOURCE_SHARE_MAN4_FILES} PROPERTIES
2173                 MACOSX_PACKAGE_LOCATION Resources/share/man/man4
2174                 GENERATED 1
2175         )
2176
2177         # INSTALL_FILES and INSTALL_DIRS are handled by copy_data_files
2178
2179         set(EXTRA_BUNDLE_FILES
2180                 ${BUNDLE_CONTENTS_FILES}
2181                 ${BUNDLE_RESOURCE_FILES}
2182                 ${BUNDLE_RESOURCE_SHARE_MAN1_FILES}
2183                 ${BUNDLE_RESOURCE_SHARE_MAN4_FILES}
2184         )
2185 else()
2186         set(EXTRA_BUNDLE_FILES)
2187 endif()
2188
2189 if(BUILD_wireshark AND QT_FOUND)
2190         set(wireshark_LIBS
2191                 qtui
2192                 ui
2193                 capchild
2194                 caputils
2195                 ${QT_LIBRARIES}
2196                 ${GTHREAD2_LIBRARIES}
2197                 wscodecs
2198                 ${LIBEPAN_LIBS}
2199                 ${APPLE_APPLICATION_SERVICES_LIBRARY}
2200                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2201                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2202                 ${NL_LIBRARIES}
2203                 ${WIN_VERSION_LIBRARY}
2204         )
2205
2206         # Policy since 2.8.11
2207         if (POLICY CMP0020)
2208                 cmake_policy(SET CMP0020 NEW)
2209         endif()
2210
2211         add_executable(wireshark WIN32 MACOSX_BUNDLE wireshark-qt.cpp ${wireshark_FILES} ${EXTRA_BUNDLE_FILES})
2212         add_dependencies(wireshark version)
2213         set(PROGLIST ${PROGLIST} wireshark)
2214         set_target_properties(wireshark PROPERTIES
2215                 LINK_FLAGS "${WS_LINK_FLAGS}"
2216                 FOLDER "Executables"
2217         )
2218         if(ENABLE_APPLICATION_BUNDLE OR WIN32)
2219                 set_target_properties(wireshark PROPERTIES OUTPUT_NAME Wireshark)
2220         endif()
2221
2222         if(ENABLE_APPLICATION_BUNDLE)
2223                 add_dependencies(wireshark manpages)
2224                 set_target_properties(
2225                         wireshark PROPERTIES
2226                                 MACOSX_BUNDLE_INFO_PLIST ${CMAKE_BINARY_DIR}/packaging/macosx/Info.plist
2227                 )
2228                 # Add a wrapper script which opens the bundle. This adds
2229                 # convenience but makes debugging more difficult.
2230                 file(REMOVE ${CMAKE_BINARY_DIR}/run/wireshark)
2231                 file(WRITE ${CMAKE_BINARY_DIR}/run/wireshark "#!/bin/sh\n")
2232                 file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "# Generated by ${CMAKE_CURRENT_LIST_FILE}\n")
2233                 file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "exec ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/Wireshark \"\$\@\"\n")
2234                 execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/wireshark)
2235         endif()
2236
2237         target_link_libraries(wireshark ${wireshark_LIBS})
2238         install(
2239                 TARGETS wireshark
2240                 RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
2241                 BUNDLE DESTINATION ${CMAKE_INSTALL_BINDIR}
2242         )
2243
2244         if(NOT ENABLE_APPLICATION_BUNDLE)
2245                 # Map for endpoints dialog
2246                 ADD_CUSTOM_COMMAND(
2247                         TARGET wireshark
2248                         POST_BUILD
2249                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2250                                 "${PROJECT_SOURCE_DIR}/ipmap.html"
2251                                 $<TARGET_FILE_DIR:wireshark>
2252                 )
2253         endif()
2254
2255         if(WIN32 AND Qt5Core_FOUND)
2256                 # Use windeployqt to copy our required DLLs to the run path.
2257                 # Ideally one of the modules in ${QTDIR}/lib/cmake would expose
2258                 # the path to windeployqt. For that matter having a reliable
2259                 # path to qmake would be *amazingly convenient*. We don't have
2260                 # either of those so we try to discover the path via Qt5Core.
2261                 # http://stackoverflow.com/questions/24650936/qt5-with-cmake-how-to-find-qt-translations-dir
2262
2263                 get_target_property(_qmake_location Qt5::qmake IMPORTED_LOCATION)
2264                 get_filename_component(_qt_bin_path "${_qmake_location}" DIRECTORY)
2265                 find_program(QT_WINDEPLOYQT_EXECUTABLE windeployqt
2266                         HINTS "${_qmake_location}"
2267                         DOC "Path to the windeployqt utility."
2268                 )
2269                 if (NOT "${QT_WINDEPLOYQT_EXECUTABLE}" STREQUAL "QT_WINDEPLOYQT_EXECUTABLE-NOTFOUND")
2270                         set(QT_BIN_PATH "${_qt_bin_path}" CACHE INTERNAL
2271                                 "Path to qmake, windeployqt, and other Qt utilities."
2272                         )
2273                         add_custom_target(copy_qt_dlls ALL)
2274                         set_target_properties(copy_qt_dlls PROPERTIES FOLDER "Copy Tasks")
2275                         # Will we ever need to use --debug? Windeployqt seems to
2276                         # be smart enough to copy debug DLLs when needed.
2277                         add_custom_command(TARGET copy_qt_dlls
2278                                 POST_BUILD
2279                                 COMMAND set "PATH=${QT_BIN_PATH};%PATH%"
2280                                 COMMAND "${QT_WINDEPLOYQT_EXECUTABLE}"
2281                                         $<$<CONFIG:Debug>:--debug>
2282                                         $<$<NOT:$<CONFIG:Debug>>:--release>
2283                                         --no-compiler-runtime
2284                                         --verbose 10
2285                                         "$<TARGET_FILE:wireshark>"
2286                         )
2287                         add_dependencies(copy_qt_dlls wireshark)
2288                 endif()
2289         endif(WIN32 AND Qt5Core_FOUND)
2290 endif()
2291
2292 # Common properties for CLI executables
2293 macro(set_extra_executable_properties _executable _folder)
2294         set_target_properties(${_executable} PROPERTIES
2295                 LINK_FLAGS "${WS_LINK_FLAGS}"
2296                 FOLDER ${_folder}
2297         )
2298
2299         set(PROGLIST ${PROGLIST} ${_executable})
2300
2301         if(ENABLE_APPLICATION_BUNDLE)
2302                 set_target_properties(${_executable} PROPERTIES
2303                         RUNTIME_OUTPUT_DIRECTORY run/Wireshark.app/Contents/MacOS
2304                 )
2305                 # Add a wrapper script which runs each executable from the
2306                 # correct location. This adds convenience but makes debugging
2307                 # more difficult.
2308                 file(REMOVE ${CMAKE_BINARY_DIR}/run/${_executable})
2309                 file(WRITE ${CMAKE_BINARY_DIR}/run/${_executable} "#!/bin/sh\n")
2310                 file(APPEND ${CMAKE_BINARY_DIR}/run/${_executable} "exec ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/${_executable} \"\$\@\"\n")
2311                 execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/${_executable})
2312         endif()
2313 endmacro()
2314
2315 macro(set_extcap_executable_properties _executable)
2316         set_target_properties(${_executable} PROPERTIES FOLDER "Executables/Extcaps")
2317
2318         set(PROGLIST ${PROGLIST} ${_executable})
2319
2320         if(WIN32)
2321                 set_target_properties(${_executable} PROPERTIES
2322                         LINK_FLAGS "${WS_LINK_FLAGS}"
2323                         RUNTIME_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/extcap
2324                         RUNTIME_OUTPUT_DIRECTORY_DEBUG ${CMAKE_BINARY_DIR}/run/Debug/extcap
2325                         RUNTIME_OUTPUT_DIRECTORY_RELEASE ${CMAKE_BINARY_DIR}/run/Release/extcap
2326                         RUNTIME_OUTPUT_DIRECTORY_MINSIZEREL ${CMAKE_BINARY_DIR}/run/MinSizeRel/extcap
2327                         RUNTIME_OUTPUT_DIRECTORY_RELWITHDEBINFO ${CMAKE_BINARY_DIR}/run/RelWithDebInfo/extcap
2328                 )
2329         else()
2330                 set_target_properties(${_executable} PROPERTIES
2331                         LINK_FLAGS "${WS_LINK_FLAGS}"
2332                         RUNTIME_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/extcap
2333                 )
2334                 if(ENABLE_APPLICATION_BUNDLE)
2335                         set_target_properties(${_executable} PROPERTIES
2336                                 RUNTIME_OUTPUT_DIRECTORY run/Wireshark.app/Contents/MacOS/extcap
2337                         )
2338                         # Add a wrapper script which runs each executable from the
2339                         # correct location. This adds convenience but makes debugging
2340                         # more difficult.
2341                         file(REMOVE ${CMAKE_BINARY_DIR}/run/${_executable})
2342                         file(WRITE ${CMAKE_BINARY_DIR}/run/${_executable} "#!/bin/sh\n")
2343                         file(APPEND ${CMAKE_BINARY_DIR}/run/${_executable} "exec ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/extcap/${_executable} \"\$\@\"\n")
2344                         execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/${_executable})
2345                 endif()
2346         endif()
2347 endmacro()
2348
2349 if(BUILD_wireshark_gtk AND GTK_FOUND)
2350         set(wireshark_gtk_LIBS
2351                 gtkui
2352                 ui
2353                 capchild
2354                 caputils
2355                 ${GTK2_LIBRARIES}
2356                 ${GTK3_LIBRARIES}
2357                 ${GTHREAD2_LIBRARIES}
2358                 wscodecs
2359                 ${PORTAUDIO_LIBRARIES}
2360                 ${LIBEPAN_LIBS}
2361                 ${APPLE_APPLICATION_SERVICES_LIBRARY}
2362                 ${APPLE_CORE_SERVICES_LIBRARY}
2363                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2364                 ${NL_LIBRARIES}
2365                 ${WIN_COMCTL32_LIBRARY}
2366         )
2367         # wireshark and wireshark-gtk share wireshark_FILES
2368
2369         add_executable(wireshark-gtk WIN32 ${wireshark_FILES})
2370         add_dependencies(wireshark-gtk version)
2371         set(PROGLIST ${PROGLIST} wireshark-gtk)
2372         set_target_properties(wireshark-gtk PROPERTIES
2373                 LINK_FLAGS "${WS_LINK_FLAGS}"
2374                 FOLDER "Executables"
2375         )
2376         target_link_libraries(wireshark-gtk ${wireshark_gtk_LIBS})
2377         install(TARGETS wireshark-gtk RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2378
2379         # Map for endpoints dialog
2380         ADD_CUSTOM_COMMAND(
2381                 TARGET wireshark-gtk
2382                 POST_BUILD
2383                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2384                         "${PROJECT_SOURCE_DIR}/ipmap.html"
2385                         $<TARGET_FILE_DIR:wireshark-gtk>
2386         )
2387
2388         if(WIN32)
2389                 get_target_property(_wsgtk_location wireshark-gtk LOCATION)
2390                 get_filename_component(_dll_output_dir "${_wsgtk_location}" PATH)
2391                 add_custom_target(copy_gtk_dlls)
2392                 set_target_properties(copy_gtk_dlls PROPERTIES FOLDER "Copy Tasks")
2393                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2394                         COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}"
2395                 )
2396
2397                 if(GTK2_FOUND)
2398                         set(_gtk_dll_dir "${GTK2_DLL_DIR}")
2399                         set(_gtk_etc_dir "${GTK2_ETC_DIR}")
2400                         set(_gtk_dlls "${GTK2_DLLS}")
2401                         set(_gtk_etc_dir "${GTK2_ETC_DIR}")
2402                 else()
2403                         set(_gtk_dll_dir "${GTK3_DLL_DIR}")
2404                         set(_gtk_dlls "${GTK3_DLLS}")
2405                         set(_gtk_etc_dir "${GTK3_ETC_DIR}")
2406                 endif()
2407
2408                 foreach(_dll ${_gtk_dlls})
2409                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2410                                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2411                                         "${_gtk_dll_dir}/${_dll}" "${_dll_output_dir}"
2412                         )
2413                 endforeach(_dll)
2414
2415                 # /etc
2416                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2417                         COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}/etc"
2418                 )
2419                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2420                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2421                                 "${_gtk_etc_dir}" "${_dll_output_dir}/etc"
2422                 )
2423
2424                 # XXX - Omitting ${GTK2_LIB_DIR}\loaders copying from Makefile.nmake
2425                 if(GTK2_FOUND)
2426                         # Engines
2427                         set (_engines_output_dir "${_dll_output_dir}/lib/gtk-2.0/2.10.0/engines")
2428                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2429                                 COMMAND ${CMAKE_COMMAND} -E make_directory "${_engines_output_dir}"
2430                         )
2431                         foreach(_dll ${GTK2_ENGINES_DLLS})
2432                                 add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2433                                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2434                                                 "${GTK2_ENGINES_DLL_DIR}/${_dll}" "${_engines_output_dir}"
2435                                 )
2436                         endforeach(_dll)
2437
2438                         # Themes
2439                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2440                                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2441                                         "${GTK2_THEMES_DIR}/gtkrc" "${_dll_output_dir}/etc/gtk-2.0"
2442                         )
2443
2444                         # Modules
2445                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2446                                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2447                                         "${GTK2_LIB_DIR}" "${_dll_output_dir}/lib/gtk-2.0"
2448                         )
2449                 else()
2450                         add_custom_command(TARGET copy_gtk_dlls PRE_BUILD
2451                                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2452                                         "${CMAKE_SOURCE_DIR}/ui/win32/settings.ini" "${_dll_output_dir}/etc"
2453                         )
2454                 endif()
2455
2456                 add_dependencies(wireshark-gtk copy_gtk_dlls copy_cli_dlls)
2457         endif(WIN32)
2458 endif()
2459
2460 register_tap_files(tshark-tap-register.c
2461         tshark-taps
2462         ${TSHARK_TAP_SRC}
2463 )
2464
2465 if(BUILD_tshark)
2466         set(tshark_LIBS
2467                 ui
2468                 capchild
2469                 caputils
2470                 ${LIBEPAN_LIBS}
2471                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2472                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2473         )
2474         set(tshark_FILES
2475                 capture_opts.c
2476                 tshark-tap-register.c
2477                 tshark.c
2478                 ${TSHARK_TAP_SRC}
2479                 ${SHARK_COMMON_SRC}
2480                 ${CMAKE_BINARY_DIR}/image/tshark.rc
2481         )
2482         add_executable(tshark ${tshark_FILES})
2483         add_dependencies(tshark version)
2484         set_extra_executable_properties(tshark "Executables")
2485         target_link_libraries(tshark ${tshark_LIBS})
2486         install(TARGETS tshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2487 endif()
2488
2489 if(BUILD_tfshark)
2490         set(tfshark_LIBS
2491                 ui
2492                 ${LIBEPAN_LIBS}
2493                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2494                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2495         )
2496         set(tfshark_FILES
2497                 tfshark.c
2498                 ${TSHARK_TAP_SRC}
2499                 ${SHARK_COMMON_SRC}
2500                 ${CMAKE_BINARY_DIR}/image/tfshark.rc
2501         )
2502         add_executable(tfshark ${tfshark_FILES})
2503         add_dependencies(tfshark version)
2504         set_extra_executable_properties(tfshark "Executables")
2505         target_link_libraries(tfshark ${tfshark_LIBS})
2506         install(TARGETS tfshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2507 endif()
2508
2509 if(BUILD_rawshark AND PCAP_FOUND)
2510         set(rawshark_LIBS
2511                 caputils
2512                 ui
2513                 ${LIBEPAN_LIBS}
2514                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2515                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2516         )
2517         set(rawshark_FILES
2518                 ${SHARK_COMMON_SRC}
2519                 rawshark.c
2520                 ${CMAKE_BINARY_DIR}/image/rawshark.rc
2521         )
2522         add_executable(rawshark ${rawshark_FILES})
2523         add_dependencies(rawshark version)
2524         set_extra_executable_properties(rawshark "Executables")
2525         target_link_libraries(rawshark ${rawshark_LIBS})
2526         install(TARGETS rawshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2527 endif()
2528
2529 if(BUILD_sharkd)
2530         set(sharkd_LIBS
2531                 ui
2532                 wscodecs
2533                 ${LIBEPAN_LIBS}
2534                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2535                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2536         )
2537         set(sharkd_FILES
2538                 sharkd.c
2539                 sharkd_daemon.c
2540                 sharkd_session.c
2541                 ${SHARK_COMMON_SRC}
2542         )
2543         add_executable(sharkd ${sharkd_FILES})
2544         add_dependencies(sharkd version)
2545         set_extra_executable_properties(sharkd "Executables")
2546         target_link_libraries(sharkd ${sharkd_LIBS})
2547         install(TARGETS sharkd RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2548 endif()
2549
2550 if(BUILD_dftest)
2551         set(dftest_LIBS
2552                 ui
2553                 ${LIBEPAN_LIBS}
2554         )
2555         set(dftest_FILES
2556                 dftest.c
2557         )
2558         add_executable(dftest ${dftest_FILES})
2559         add_dependencies(dftest version)
2560         set_extra_executable_properties(dftest "Tests")
2561         target_link_libraries(dftest ${dftest_LIBS})
2562         install(TARGETS dftest RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2563 endif()
2564
2565 if(BUILD_randpkt)
2566         set(randpkt_LIBS
2567                 randpkt_core
2568                 ui
2569                 wiretap
2570                 wsutil
2571                 ${M_LIBRARIES}
2572                 ${PCAP_LIBRARIES}
2573                 ${CARES_LIBRARIES}
2574                 ${ZLIB_LIBRARIES}
2575         )
2576         set(randpkt_FILES
2577                 randpkt.c
2578                 version_info.c
2579         )
2580         add_executable(randpkt ${randpkt_FILES})
2581         add_dependencies(randpkt version)
2582         set_extra_executable_properties(randpkt "Executables")
2583         target_link_libraries(randpkt ${randpkt_LIBS})
2584         install(TARGETS randpkt RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2585 endif()
2586
2587 if(BUILD_text2pcap)
2588         set(text2pcap_LIBS
2589                 writecap
2590                 wsutil
2591                 ${M_LIBRARIES}
2592                 ${ZLIB_LIBRARIES}
2593         )
2594         set(text2pcap_CLEAN_FILES
2595                 text2pcap.c
2596                 version_info.c
2597         )
2598         set(text2pcap_FILES
2599                 ${text2pcap_CLEAN_FILES}
2600                 ${CMAKE_BINARY_DIR}/image/text2pcap.rc
2601         )
2602         add_lex_files(text2pcap_LEX_FILES text2pcap_GENERATED_FILES
2603                 text2pcap-scanner.l
2604         )
2605         add_executable(text2pcap ${text2pcap_FILES} ${text2pcap_GENERATED_FILES})
2606         add_dependencies(text2pcap version)
2607         set_extra_executable_properties(text2pcap "Executables")
2608         target_link_libraries(text2pcap ${text2pcap_LIBS})
2609         install(TARGETS text2pcap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2610 endif()
2611
2612 if(BUILD_mergecap)
2613         set(mergecap_LIBS
2614                 ui
2615                 wiretap
2616                 ${ZLIB_LIBRARIES}
2617                 ${CMAKE_DL_LIBS}
2618         )
2619         set(mergecap_FILES
2620                 mergecap.c
2621                 version_info.c
2622                 ${CMAKE_BINARY_DIR}/image/mergecap.rc
2623         )
2624         add_executable(mergecap ${mergecap_FILES})
2625         add_dependencies(mergecap version)
2626         set_extra_executable_properties(mergecap "Executables")
2627         target_link_libraries(mergecap ${mergecap_LIBS})
2628         install(TARGETS mergecap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2629 endif()
2630
2631 if(BUILD_reordercap)
2632         set(reordercap_LIBS
2633                 ui
2634                 wiretap
2635                 ${ZLIB_LIBRARIES}
2636                 ${CMAKE_DL_LIBS}
2637         )
2638         set(reordercap_FILES
2639                 reordercap.c
2640                 version_info.c
2641                 ${CMAKE_BINARY_DIR}/image/reordercap.rc
2642         )
2643         add_executable(reordercap ${reordercap_FILES})
2644         add_dependencies(reordercap version)
2645         set_extra_executable_properties(reordercap "Executables")
2646         target_link_libraries(reordercap ${reordercap_LIBS})
2647         install(TARGETS reordercap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2648 endif()
2649
2650 if(BUILD_capinfos)
2651         set(capinfos_LIBS
2652                 ui
2653                 wiretap
2654                 wsutil
2655                 ${ZLIB_LIBRARIES}
2656                 ${GCRYPT_LIBRARIES}
2657                 ${CMAKE_DL_LIBS}
2658         )
2659         set(capinfos_FILES
2660                 capinfos.c
2661                 version_info.c
2662                 ${CMAKE_BINARY_DIR}/image/capinfos.rc
2663         )
2664         add_executable(capinfos ${capinfos_FILES})
2665         add_dependencies(capinfos version)
2666         set_extra_executable_properties(capinfos "Executables")
2667         target_link_libraries(capinfos ${capinfos_LIBS})
2668         install(TARGETS capinfos RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2669 endif()
2670
2671 if(BUILD_captype)
2672         set(captype_LIBS
2673                 ui
2674                 wiretap
2675                 wsutil
2676                 ${ZLIB_LIBRARIES}
2677                 ${CMAKE_DL_LIBS}
2678         )
2679         set(captype_FILES
2680                 captype.c
2681                 version_info.c
2682                 ${CMAKE_BINARY_DIR}/image/captype.rc
2683         )
2684         add_executable(captype ${captype_FILES})
2685         add_dependencies(captype version)
2686         set_extra_executable_properties(captype "Executables")
2687         target_link_libraries(captype ${captype_LIBS})
2688         install(TARGETS captype RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2689 endif()
2690
2691 if(BUILD_editcap)
2692         set(editcap_LIBS
2693                 ui
2694                 wiretap
2695                 ${ZLIB_LIBRARIES}
2696                 ${GCRYPT_LIBRARIES}
2697                 ${CMAKE_DL_LIBS}
2698         )
2699         set(editcap_FILES
2700                 editcap.c
2701                 version_info.c
2702                 ${CMAKE_BINARY_DIR}/image/editcap.rc
2703         )
2704         add_executable(editcap ${editcap_FILES})
2705         add_dependencies(editcap version)
2706         set_extra_executable_properties(editcap "Executables")
2707         target_link_libraries(editcap ${editcap_LIBS})
2708         install(TARGETS editcap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2709 endif()
2710
2711 if(BUILD_dumpcap AND PCAP_FOUND)
2712         set(dumpcap_LIBS
2713                 writecap
2714                 wsutil
2715                 caputils
2716                 ui
2717                 ${PCAP_LIBRARIES}
2718                 ${CAP_LIBRARIES}
2719                 ${GLIB2_LIBRARIES}
2720                 ${GTHREAD2_LIBRARIES}
2721                 ${ZLIB_LIBRARIES}
2722                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2723                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2724                 ${NL_LIBRARIES}
2725         )
2726         set(dumpcap_FILES
2727                 capture_opts.c
2728                 capture_stop_conditions.c
2729                 conditions.c
2730                 dumpcap.c
2731                 ringbuffer.c
2732                 sync_pipe_write.c
2733                 version_info.c
2734                 ${CMAKE_BINARY_DIR}/image/dumpcap.rc
2735         )
2736         add_executable(dumpcap ${dumpcap_FILES})
2737         add_dependencies(dumpcap version)
2738         set_extra_executable_properties(dumpcap "Executables")
2739         target_link_libraries(dumpcap ${dumpcap_LIBS})
2740         install(TARGETS dumpcap
2741                         RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
2742                         PERMISSIONS ${DUMPCAP_SETUID}
2743                                 OWNER_READ OWNER_WRITE OWNER_EXECUTE
2744                                 GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE
2745         )
2746         if(DUMPCAP_INSTALL_OPTION STREQUAL "capabilities")
2747                 install( CODE "execute_process(
2748                         COMMAND
2749                                 ${SETCAP_EXECUTABLE}
2750                                 cap_net_raw,cap_net_admin+ep
2751                                 ${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_BINDIR}/dumpcap${CMAKE_EXECUTABLE_SUFFIX}
2752                         RESULT_VARIABLE
2753                                 _SETCAP_RESULT
2754                         )
2755                         if( _SETCAP_RESULT )
2756                                 message( WARNING \"setcap failed (${_SETCAP_RESULT}).\")
2757                         endif()"
2758                 )
2759         endif()
2760 endif()
2761
2762 # We have two idl2wrs utilities: this and the CORBA version in tools.
2763 # We probably shouldn't do that.
2764 if(BUILD_dcerpcidl2wrs)
2765         set(idl2wrs_LIBS
2766                 ${GLIB2_LIBRARIES}
2767                 wsutil
2768         )
2769         set(idl2wrs_FILES
2770                 epan/dissectors/dcerpc/idl2wrs.c
2771         )
2772
2773         add_executable(idl2wrs ${idl2wrs_FILES})
2774         set_target_properties(idl2wrs PROPERTIES FOLDER "Executables")
2775         set_extra_executable_properties(idl2wrs "Executables")
2776         target_link_libraries(idl2wrs ${idl2wrs_LIBS})
2777         install(TARGETS idl2wrs RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
2778 endif()
2779
2780 if (WIN32)
2781         find_package( MSVC_REDIST )
2782
2783         # Must come after executable targets are defined.
2784         find_package( NSIS )
2785
2786         if (NOT "${MAKENSIS_EXECUTABLE}" STREQUAL "MAKENSIS_EXECUTABLE-NOTFOUND")
2787                 add_subdirectory( packaging/nsis EXCLUDE_FROM_ALL )
2788                 ADD_NSIS_UNINSTALLER_TARGET()
2789                 ADD_NSIS_PACKAGE_TARGET()
2790         endif()
2791
2792         find_package( WiX )
2793
2794         if (NOT "${WIX_CANDLE_EXECUTABLE}" STREQUAL "WIX_CANDLE_EXECUTABLE-NOTFOUND")
2795                 add_subdirectory( packaging/wix EXCLUDE_FROM_ALL )
2796                 ADD_WIX_PACKAGE_TARGET()
2797         endif()
2798
2799         find_package( PortableApps )
2800         if (
2801                 NOT "${PORTABLEAPPS_LAUNCHER_GENERATOR_EXECUTABLE}" STREQUAL "PORTABLEAPPS_LAUNCHER_GENERATOR_EXECUTABLE-NOTFOUND"
2802                 AND
2803                 NOT "${PORTABLEAPPS_INSTALLER_EXECUTABLE}" STREQUAL "PORTABLEAPPS_INSTALLER_EXECUTABLE-NOTFOUND"
2804         )
2805                 add_subdirectory( packaging/portableapps EXCLUDE_FROM_ALL )
2806                 ADD_PORTABLEAPPS_PACKAGE_TARGET()
2807         endif()
2808 endif()
2809
2810 add_custom_target(extcaps)
2811
2812 if(ENABLE_EXTCAP AND BUILD_androiddump)
2813         if(EXTCAP_ANDROIDDUMP_LIBPCAP)
2814                 if(HAVE_LIBPCAP)
2815                         set(androiddump_LIBS
2816                                 ui
2817                                 ${GLIB2_LIBRARIES}
2818                                 ${PCAP_LIBRARIES}
2819                         )
2820                 else()
2821                         message(FATAL_ERROR "You try to build androiddump with libpcap but do not have it")
2822                 endif()
2823         else()
2824                 set(androiddump_LIBS
2825                         ui
2826                         wiretap
2827                         ${GLIB2_LIBRARIES}
2828                         ${CMAKE_DL_LIBS}
2829                 )
2830         endif()
2831         set(androiddump_FILES
2832                 extcap/androiddump.c
2833                 extcap/extcap-base.c
2834         )
2835
2836         add_executable(androiddump WIN32 ${androiddump_FILES})
2837         # XXX Shouldn't we add wsutil to androiddump_LIBS instead?
2838         set_extcap_executable_properties(androiddump)
2839         target_link_libraries(androiddump ${androiddump_LIBS})
2840         install(TARGETS androiddump RUNTIME DESTINATION ${EXTCAP_DIR})
2841         add_dependencies(extcaps androiddump)
2842 endif()
2843
2844 if(ENABLE_EXTCAP AND BUILD_sshdump AND LIBSSH_FOUND)
2845         set(sshdump_LIBS
2846                 wsutil
2847                 ${GLIB2_LIBRARIES}
2848                 ${CMAKE_DL_LIBS}
2849                 ${LIBSSH_LIBRARIES}
2850         )
2851         set(sshdump_FILES
2852                 extcap/sshdump.c
2853                 extcap/extcap-base.c
2854                 extcap/ssh-base.c
2855         )
2856
2857         add_executable(sshdump WIN32 ${sshdump_FILES})
2858         set_extcap_executable_properties(sshdump)
2859         target_link_libraries(sshdump ${sshdump_LIBS})
2860         target_include_directories(sshdump PUBLIC ${LIBSSH_INCLUDE_DIR})
2861         install(TARGETS sshdump RUNTIME DESTINATION ${EXTCAP_DIR})
2862         add_dependencies(extcaps sshdump)
2863 elseif (BUILD_sshdump)
2864         #message( WARNING "Cannot find libssh, cannot build sshdump" )
2865 endif()
2866
2867 if(ENABLE_EXTCAP AND BUILD_ciscodump AND LIBSSH_FOUND)
2868         set(ciscodump_LIBS
2869                 writecap
2870                 wsutil
2871                 ${GLIB2_LIBRARIES}
2872                 ${CMAKE_DL_LIBS}
2873                 ${LIBSSH_LIBRARIES}
2874         )
2875         set(ciscodump_FILES
2876                 extcap/ciscodump.c
2877                 extcap/extcap-base.c
2878                 extcap/ssh-base.c
2879         )
2880
2881         add_executable(ciscodump WIN32 ${ciscodump_FILES})
2882         set_extcap_executable_properties(ciscodump)
2883         target_link_libraries(ciscodump ${ciscodump_LIBS})
2884         target_include_directories(ciscodump PUBLIC ${LIBSSH_INCLUDE_DIR})
2885         install(TARGETS ciscodump RUNTIME DESTINATION ${EXTCAP_DIR})
2886         add_dependencies(extcaps ciscodump)
2887 elseif (BUILD_ciscodump)
2888         #message( WARNING "Cannot find libssh, cannot build ciscodump" )
2889 endif()
2890
2891 if(ENABLE_EXTCAP AND BUILD_udpdump)
2892         set(udpdump_LIBS
2893                 ${GLIB2_LIBRARIES}
2894                 ${CMAKE_DL_LIBS}
2895                 wsutil
2896                 writecap
2897         )
2898         set(udpdump_FILES
2899                 extcap/udpdump.c
2900                 extcap/extcap-base.c
2901         )
2902
2903         add_executable(udpdump WIN32 ${udpdump_FILES})
2904         set_extcap_executable_properties(udpdump)
2905         target_link_libraries(udpdump ${udpdump_LIBS})
2906         install(TARGETS udpdump RUNTIME DESTINATION ${EXTCAP_DIR})
2907         add_dependencies(extcaps udpdump)
2908 endif()
2909
2910 if(ENABLE_EXTCAP AND BUILD_randpktdump)
2911         set(randpktdump_LIBS
2912                 randpkt_core
2913                 ui
2914                 wiretap
2915                 ${GLIB2_LIBRARIES}
2916                 ${CMAKE_DL_LIBS}
2917         )
2918         set(randpktdump_FILES
2919                 extcap/extcap-base.c
2920                 extcap/randpktdump.c
2921         )
2922
2923         add_executable(randpktdump WIN32 ${randpktdump_FILES})
2924         # XXX Shouldn't we add wsutil to randpktdump_LIBS instead?
2925         set_extcap_executable_properties(randpktdump)
2926         target_link_libraries(randpktdump ${randpktdump_LIBS})
2927         install(TARGETS randpktdump RUNTIME DESTINATION ${EXTCAP_DIR})
2928         add_dependencies(extcaps randpktdump)
2929 endif()
2930
2931 if(ENABLE_APPLICATION_BUNDLE)
2932         add_custom_target(app_bundle)
2933         set_target_properties(app_bundle PROPERTIES FOLDER "Copy Tasks")
2934         add_custom_command(TARGET app_bundle
2935                 POST_BUILD
2936                 COMMAND "${CMAKE_BINARY_DIR}/packaging/macosx/osx-app.sh"
2937                 WORKING_DIRECTORY "${CMAKE_BINARY_DIR}/run"
2938         )
2939         add_dependencies(app_bundle ${PROGLIST})
2940
2941         add_custom_target(dmg_package_prep DEPENDS app_bundle)
2942
2943         ADD_CUSTOM_COMMAND(
2944                 OUTPUT ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo
2945                 COMMAND ${CMAKE_COMMAND} -E echo APPLWshk > ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo
2946         )
2947
2948         ADD_CUSTOM_TARGET( dmg_package
2949                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2950                                         "${PROJECT_SOURCE_DIR}/ipmap.html"
2951                                         $<TARGET_FILE_DIR:wireshark>
2952                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2953                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF
2954                                         ${CMAKE_BINARY_DIR}/run/ChmodBPF
2955                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2956                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/Resources
2957                                         ${CMAKE_BINARY_DIR}/run/Resources
2958                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2959                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/Scripts
2960                                         ${CMAKE_BINARY_DIR}/run/Scripts
2961                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2962                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/utility-launcher
2963                                         ${CMAKE_BINARY_DIR}/run/utility-launcher
2964                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2965                                         ${CMAKE_SOURCE_DIR}/COPYING
2966                                         ${CMAKE_BINARY_DIR}/run/COPYING.txt
2967                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2968                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/Wireshark_package.pmdoc
2969                                         ${CMAKE_BINARY_DIR}/run/Wireshark_package.pmdoc
2970                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2971                                         ${CMAKE_BINARY_DIR}/packaging/macosx/Wireshark_package.pmdoc/index.xml
2972                                         ${CMAKE_BINARY_DIR}/run/Wireshark_package.pmdoc/index.xml
2973                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2974                                         ${CMAKE_SOURCE_DIR}/packaging/macosx/dmg_background.png
2975                                         ${CMAKE_BINARY_DIR}/run/dmg_background.png
2976                 COMMAND bash -x ${CMAKE_BINARY_DIR}/packaging/macosx/osx-dmg.sh
2977                         --source-directory ${CMAKE_SOURCE_DIR}/packaging/macosx
2978                 # Unlike nsis_package_prep + nsis_package, we can add a direct
2979                 # dependency here.
2980                 DEPENDS dmg_package_prep
2981                 # We create Wireshark.app in "run". Do our work there.
2982                 WORKING_DIRECTORY ${CMAKE_BINARY_DIR}/run
2983         )
2984
2985 endif()
2986
2987 set(CLEAN_C_FILES
2988         ${wireshark_FILES}
2989         ${tshark_FILES}
2990         ${rawshark_FILES}
2991         ${dftest_FILES}
2992         ${randpkt_FILES}
2993         ${randpktdump_FILES}
2994         ${udpdump_FILES}
2995         ${text2pcap_CLEAN_FILES}
2996         ${mergecap_FILES}
2997         ${capinfos_FILES}
2998         ${captype_FILES}
2999         ${editcap_FILES}
3000         ${idl2wrs_FILES}
3001         ${dumpcap_FILES}
3002         ${androiddump_FILES}
3003         ${sshdump_FILES}
3004         ${ciscodump_FILES}
3005         ${udpdump_FILES}
3006 )
3007
3008 # Make sure we don't pass /WX to rc.exe. Rc doesn't have a /WX flag,
3009 # but it does have /W (warn about invalid code pages) and /X (ignore
3010 # the INCLUDE environment variable).
3011 # This should apparently be handled for us via CMAKE_RC_FLAG_REGEX
3012 # in CMakeRCInformation.cmake but that doesn't appear to work.
3013 if (WIN32)
3014         list(FILTER CLEAN_C_FILES EXCLUDE REGEX ".*\\.rc")
3015 endif (WIN32)
3016
3017 set_source_files_properties(
3018         ${CLEAN_C_FILES}
3019         PROPERTIES
3020         COMPILE_FLAGS "${WERROR_COMMON_FLAGS}"
3021 )
3022
3023 install(
3024         FILES
3025                 ${INSTALL_FILES}
3026         DESTINATION
3027                 ${CMAKE_INSTALL_DATADIR}/${CPACK_PACKAGE_NAME}
3028 )
3029
3030 set(SHARK_PUBLIC_HEADERS
3031         cfile.h
3032         file.h
3033         register.h
3034         globals.h
3035         log.h
3036         ws_symbol_export.h
3037         ws_attributes.h
3038         ws_diag_control.h
3039 )
3040
3041 if(NOT WIN32)
3042         install(
3043                 FILES
3044                         ${SHARK_PUBLIC_HEADERS}
3045                 DESTINATION
3046                         ${CMAKE_INSTALL_INCLUDEDIR}/${CPACK_PACKAGE_NAME}
3047         )
3048 endif()
3049
3050 # Install icons and other desktop files for Freedesktop.org-compliant desktops.
3051 if(((BUILD_wireshark AND QT_FOUND) OR BUILD_wireshark_gtk) AND NOT (WIN32 OR APPLE))
3052         install(FILES wireshark-mime-package.xml
3053                 DESTINATION "${CMAKE_INSTALL_DATADIR}/mime/packages"
3054                 RENAME wireshark.xml
3055         )
3056         install(FILES wireshark.appdata.xml
3057                 DESTINATION "${CMAKE_INSTALL_DATADIR}/appdata"
3058         )
3059         if(BUILD_wireshark AND QT_FOUND)
3060                 install(FILES wireshark.desktop
3061                         DESTINATION "${CMAKE_INSTALL_DATADIR}/applications")
3062         endif()
3063         if(BUILD_wireshark_gtk)
3064                 install(FILES wireshark-gtk.desktop
3065                         DESTINATION "${CMAKE_INSTALL_DATADIR}/applications")
3066         endif()
3067         foreach(size 16 24 32 48 64 128 256)
3068                 install(FILES image/wsicon${size}.png
3069                         DESTINATION "${CMAKE_INSTALL_DATADIR}/icons/hicolor/${size}x${size}/apps"
3070                         RENAME wireshark.png)
3071                 install(FILES image/WiresharkDoc-${size}.png
3072                         DESTINATION "${CMAKE_INSTALL_DATADIR}/icons/hicolor/${size}x${size}/mimetypes"
3073                         RENAME application-wireshark-doc.png)
3074         endforeach()
3075         install(FILES image/wsicon.svg
3076                 DESTINATION "${CMAKE_INSTALL_DATADIR}/icons/hicolor/scalable/apps"
3077                 RENAME wireshark.svg)
3078 endif()
3079
3080 install(
3081         FILES
3082                 "${CMAKE_BINARY_DIR}/wireshark.pc"
3083         DESTINATION
3084                 ${CMAKE_INSTALL_LIBDIR}/pkgconfig
3085 )
3086
3087 install(
3088         DIRECTORY
3089                 ${INSTALL_DIRS}
3090         DIRECTORY_PERMISSIONS
3091                 OWNER_EXECUTE OWNER_WRITE OWNER_READ
3092                 GROUP_EXECUTE GROUP_READ
3093                 WORLD_EXECUTE WORLD_READ
3094         DESTINATION
3095                 ${CMAKE_INSTALL_DATADIR}/${CPACK_PACKAGE_NAME}
3096         PATTERN ".git" EXCLUDE
3097         PATTERN ".svn" EXCLUDE
3098         PATTERN "Makefile.*" EXCLUDE
3099 )
3100
3101 set(CMAKE_INSTALL_MODULES_DIR ${CMAKE_INSTALL_LIBDIR}/${CPACK_PACKAGE_NAME})
3102 configure_file("${CMAKE_MODULE_PATH}/WiresharkConfig.cmake.in" "${CMAKE_BINARY_DIR}/WiresharkConfig.cmake" @ONLY)
3103 configure_file("${CMAKE_MODULE_PATH}/WiresharkConfigVersion.cmake.in" "${CMAKE_BINARY_DIR}/WiresharkConfigVersion.cmake" @ONLY)
3104 install(
3105         FILES
3106                 ${CMAKE_MODULE_PATH}/FindGLIB2.cmake
3107                 ${CMAKE_MODULE_PATH}/FindWireshark.cmake
3108                 ${CMAKE_MODULE_PATH}/FindWSWinLibs.cmake
3109                 ${CMAKE_MODULE_PATH}/UseAsn2Wrs.cmake
3110                 ${CMAKE_MODULE_PATH}/LocatePythonModule.cmake
3111                 ${CMAKE_MODULE_PATH}/UseMakeDissectorReg.cmake
3112                 ${CMAKE_BINARY_DIR}/WiresharkConfig.cmake
3113                 ${CMAKE_BINARY_DIR}/WiresharkConfigVersion.cmake
3114         DESTINATION
3115                 ${CMAKE_INSTALL_MODULES_DIR}
3116 )
3117
3118 if(DOC_DIR)
3119         message(STATUS "Docdir install: ${DOC_DIR}")
3120         INSTALL(
3121                 DIRECTORY
3122                         ${CMAKE_BINARY_DIR}/docbook/
3123                 DIRECTORY_PERMISSIONS
3124                         OWNER_EXECUTE OWNER_WRITE OWNER_READ
3125                         GROUP_EXECUTE GROUP_READ
3126                         WORLD_EXECUTE WORLD_READ
3127                 DESTINATION
3128                         ${DOC_DIR}/guides
3129                 FILES_MATCHING
3130                 PATTERN "*.pdf"
3131         )
3132 endif()
3133
3134 # Test suite wrapper
3135 if(ENABLE_APPLICATION_BUNDLE)
3136         set(TEST_SH_BIN_DIR ${CMAKE_BINARY_DIR}/run)
3137 else()
3138         set(TEST_SH_BIN_DIR $<TARGET_FILE_DIR:epan>)
3139 endif()
3140
3141 add_custom_target(test-sh
3142         COMMAND ${CMAKE_COMMAND}
3143                 -DCMAKE_MODULE_PATH=${CMAKE_MODULE_PATH}
3144                 -DTEST_SH_BIN_DIR=${TEST_SH_BIN_DIR}
3145                 -DTEST_SH_SRC_DIR=${CMAKE_SOURCE_DIR}/test
3146                 -P ${CMAKE_SOURCE_DIR}/cmake/modules/GenerateTestSh.cmake
3147         DEPENDS ${CMAKE_SOURCE_DIR}/cmake/modules/GenerateTestSh.cmake
3148 )
3149 set_target_properties(test-sh PROPERTIES FOLDER "Tests")
3150
3151 if (GIT_EXECUTABLE)
3152         # Update AUTHORS file with entries from git shortlog
3153         add_custom_target(
3154                 gen-authors
3155                 COMMAND ${PERL_EXECUTABLE} tools/generate_authors.pl AUTHORS.src > AUTHORS
3156                 WORKING_DIRECTORY ${CMAKE_SOURCE_DIR}
3157         )
3158 else (GIT_EXECUTABLE)
3159         add_custom_target( gen-authors COMMAND ${CMAKE_COMMAND} -E echo "Git not found." )
3160 endif (GIT_EXECUTABLE)
3161 set_target_properties(gen-authors PROPERTIES FOLDER "Docs")
3162
3163 add_custom_target(test-programs
3164         DEPENDS test-sh
3165                 exntest
3166                 oids_test
3167                 reassemble_test
3168                 tvbtest
3169                 wmem_test
3170         COMMENT "Building unit test programs and wrapper"
3171 )
3172 set_target_properties(test-programs PROPERTIES FOLDER "Tests")
3173
3174 if (WIN32)
3175         file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/Get-HardenFlags.ps1 _win_harden_flags)
3176         add_custom_target(hardening-check
3177                 COMMAND ${POWERSHELL_COMMAND} "${_win_harden_flags}" "${_dll_output_dir_win}"
3178                 DEPENDS ${PROGLIST}
3179                 COMMENT "Checking binaries for security features"
3180         )
3181         set_target_properties(hardening-check PROPERTIES FOLDER "Tests")
3182 else ()
3183         find_program(HARDENING_CHECK_EXECUTABLE hardening-check
3184                 DOC "Path to the hardening-check utility."
3185         )
3186         if (NOT "${HARDENING_CHECK_EXECUTABLE}" STREQUAL "HARDENING_CHECK_EXECUTABLE-NOTFOUND")
3187                 foreach(_prog ${PROGLIST})
3188                         get_target_property(_prog_dir ${_prog} RUNTIME_OUTPUT_DIRECTORY)
3189                         if ("${_prog_dir}" STREQUAL "_prog_dir-NOTFOUND")
3190                                 set(_prog_dir "${CMAKE_BINARY_DIR}/run")
3191                         endif()
3192                         set(_prog_paths ${_prog_paths} "${_prog_dir}/${_prog}")
3193                 endforeach()
3194                 add_custom_target(hardening-check
3195                         COMMAND ${HARDENING_CHECK_EXECUTABLE} ${_prog_paths}
3196                         DEPENDS ${PROGLIST}
3197                         COMMENT "Checking binaries for security features"
3198                 )
3199         endif()
3200 endif()
3201
3202 include( UseCheckAPI )
3203 CHECKAPI(
3204         NAME
3205           main
3206         SWITCHES
3207           -build
3208         SOURCES
3209           ${WIRESHARK_SRC}
3210           ${TSHARK_TAP_SRC}
3211 )
3212
3213 find_program(SHELLCHECK_EXECUTABLE shellcheck
3214         DOC "Path to the shellcheck utility."
3215 )
3216 if (NOT "${SHELLCHECK_EXECUTABLE}" STREQUAL "SHELLCHECK_EXECUTABLE-NOTFOUND")
3217         add_custom_target(shellcheck)
3218         set_target_properties(shellcheck PROPERTIES FOLDER "Tests")
3219         # --external-sources requires 0.4.0 or later.
3220         add_custom_command(TARGET shellcheck POST_BUILD
3221                 COMMAND shellcheck --external-sources
3222                         tools/fuzz-test.sh
3223                         tools/randpkt-test.sh
3224                         tools/runa2x.sh
3225                         tools/test-captures.sh
3226                         tools/valgrind-wireshark.sh
3227                 WORKING_DIRECTORY "${CMAKE_SOURCE_DIR}"
3228         )
3229 endif()
3230
3231 #
3232 # Editor modelines  -  http://www.wireshark.org/tools/modelines.html
3233 #
3234 # Local variables:
3235 # c-basic-offset: 8
3236 # tab-width: 8
3237 # indent-tabs-mode: t
3238 # End:
3239 #
3240 # vi: set shiftwidth=8 tabstop=8 noexpandtab:
3241 # :indentSize=8:tabSize=8:noTabs=false:
3242 #