Trying to fix the compile of ui/util.c on Windows by moving the
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC)         \
50         capture-pcap-util.c     \
51         cfile.c                 \
52         clopts_common.c         \
53         disabled_protos.c       \
54         frame_data_sequence.c   \
55         packet-range.c          \
56         print.c                 \
57         ps.c                    \
58         sync_pipe_write.c       \
59         timestats.c             \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h                 \
70         clopts_common.hs        \
71         cmdarg_err.h            \
72         console_io.h            \
73         color.h                 \
74         disabled_protos.h       \
75         file.h                  \
76         fileset.h               \
77         frame_data_sequence.h   \
78         isprint.h               \
79         packet-range.h          \
80         print.h                 \
81         ps.h                    \
82         register.h              \
83         tempfile.h              \
84         timestats.h             \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         ui/util.h               \
88         version_info.h
89
90 # sources common for wireshark and tshark, but not rawshark;
91 # these are for programs that capture traffic by running dumpcap
92 SHARK_COMMON_CAPTURE_SRC =      \
93         capture_ifinfo.c        \
94         capture_sync.c          \
95         capture_ui_utils.c
96
97 # corresponding headers
98 SHARK_COMMON_CAPTURE_INCLUDES = \
99         capture_ifinfo.h        \
100         capture_sync.h          \
101         capture_ui_utils.h
102
103 # sources for TShark taps
104 TSHARK_TAP_SRC =        \
105         ui/cli/tap-afpstat.c    \
106         ui/cli/tap-ansi_astat.c \
107         ui/cli/tap-bootpstat.c  \
108         ui/cli/tap-camelcounter.c       \
109         ui/cli/tap-camelsrt.c   \
110         ui/cli/tap-comparestat.c        \
111         ui/cli/tap-dcerpcstat.c \
112         ui/cli/tap-diameter-avp.c \
113         ui/cli/tap-expert.c     \
114         ui/cli/tap-follow.c     \
115         ui/cli/tap-funnel.c     \
116         ui/cli/tap-gsm_astat.c  \
117         ui/cli/tap-h225counter.c        \
118         ui/cli/tap-h225rassrt.c \
119         ui/cli/tap-hosts.c      \
120         ui/cli/tap-httpstat.c   \
121         ui/cli/tap-icmpstat.c   \
122         ui/cli/tap-icmpv6stat.c \
123         ui/cli/tap-iostat.c     \
124         ui/cli/tap-iousers.c    \
125         ui/cli/tap-macltestat.c \
126         ui/cli/tap-mgcpstat.c   \
127         ui/cli/tap-megacostat.c \
128         ui/cli/tap-protocolinfo.c       \
129         ui/cli/tap-protohierstat.c      \
130         ui/cli/tap-radiusstat.c \
131         ui/cli/tap-rlcltestat.c \
132         ui/cli/tap-rpcstat.c    \
133         ui/cli/tap-rpcprogs.c   \
134         ui/cli/tap-rtp.c        \
135         ui/cli/tap-rtspstat.c   \
136         ui/cli/tap-scsistat.c   \
137         ui/cli/tap-sctpchunkstat.c      \
138         ui/cli/tap-sipstat.c    \
139         ui/cli/tap-smbsids.c    \
140         ui/cli/tap-smbstat.c    \
141         ui/cli/tap-stats_tree.c \
142         ui/cli/tap-sv.c         \
143         ui/cli/tap-wspstat.c
144
145 # wireshark specifics
146 wireshark_SOURCES =     \
147         $(WIRESHARK_COMMON_SRC) \
148         $(SHARK_COMMON_CAPTURE_SRC) \
149         airpcap_loader.c \
150         alert_box.c     \
151         capture.c       \
152         capture_info.c  \
153         capture_opts.c \
154         color_filters.c \
155         file.c  \
156         fileset.c       \
157         filters.c       \
158         g711.c \
159         merge.c \
160         proto_hier_stats.c      \
161         recent.c        \
162         summary.c       \
163         tempfile.c      \
164         u3.c            \
165         ui/util.c
166
167 # corresponding headers
168 wireshark_INCLUDES =    \
169         airpcap.h       \
170         airpcap_loader.h \
171         ui/alert_box.h  \
172         capture.h       \
173         capture_info.h  \
174         capture_opts.h  \
175         color_filters.h \
176         filters.h       \
177         g711.h  \
178         globals.h       \
179         ui/last_open_dir.h      \
180         log.h   \
181         ui/main_statusbar.h     \
182         merge.h \
183         ui/progress_dlg.h       \
184         ui/recent.h     \
185         ui/recent_utils.h       \
186         proto_hier_stats.h      \
187         ui/simple_dialog.h      \
188         stat_menu.h     \
189         summary.h       \
190         sync_pipe.h     \
191         u3.h    \
192         ui/ui_util.h
193
194 # tshark specifics
195 tshark_SOURCES =        \
196         $(WIRESHARK_COMMON_SRC) \
197         $(SHARK_COMMON_CAPTURE_SRC) \
198         $(TSHARK_TAP_SRC)       \
199         capture_opts.c          \
200         tempfile.c              \
201         tshark-tap-register.c   \
202         tshark.c                \
203         ui/util.c
204
205 # rawshark specifics
206 rawshark_SOURCES =      \
207         $(WIRESHARK_COMMON_SRC) \
208         rawshark.c              \
209         ui/util.c
210
211 # text2pcap specifics
212 text2pcap_SOURCES = \
213         text2pcap.c \
214         text2pcap-scanner.l
215
216 # mergecap specifics
217 mergecap_SOURCES = \
218         mergecap.c \
219         merge.c \
220         svnversion.h
221
222 # editcap specifics
223 editcap_SOURCES = \
224         editcap.c       \
225         epan/crypt/md5.c \
226         epan/nstime.c \
227         $(WTAP_PLUGIN_SOURCES)
228
229 capinfos_SOURCES = \
230         capinfos.c \
231         $(WTAP_PLUGIN_SOURCES)
232
233 # dftest specifics
234 dftest_SOURCES =        \
235         ui/cli/dftest.c \
236         ui/util.c
237
238 # randpkt specifics
239 randpkt_SOURCES = \
240         randpkt.c
241
242 # dumpcap specifics
243 dumpcap_SOURCES =       \
244         $(PLATFORM_SRC) \
245         capture_opts.c \
246         capture-pcap-util.c     \
247         capture_stop_conditions.c       \
248         clopts_common.c \
249         conditions.c    \
250         dumpcap.c       \
251         pcapio.c        \
252         ringbuffer.c    \
253         sync_pipe_write.c       \
254         tempfile.c      \
255         version_info.c
256
257 # corresponding headers
258 dumpcap_INCLUDES = \
259         capture_stop_conditions.h       \
260         conditions.h    \
261         pcapio.h        \
262         ringbuffer.h
263
264 # this target needed for distribution only
265 noinst_HEADERS =        \
266         $(WIRESHARK_COMMON_INCLUDES) \
267         $(SHARK_COMMON_CAPTURE_INCLUDES) \
268         $(wireshark_INCLUDES) \
269         $(dumpcap_INCLUDES)