Add dissector for Generic Network Virtualization Encapsulation (Geneve).
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # Wireshark - Network traffic analyzer
7 # By Gerald Combs <gerald@wireshark.org>
8 # Copyright 1998 Gerald Combs
9 #
10 # This program is free software; you can redistribute it and/or
11 # modify it under the terms of the GNU General Public License
12 # as published by the Free Software Foundation; either version 2
13 # of the License, or (at your option) any later version.
14 #
15 # This program is distributed in the hope that it will be useful,
16 # but WITHOUT ANY WARRANTY; without even the implied warranty of
17 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18 # GNU General Public License for more details.
19 #
20 # You should have received a copy of the GNU General Public License
21 # along with this program; if not, write to the Free Software
22 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
23
24 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
25 BUILT_HEADER_FILES =    \
26         version.h
27
28 BUILT_C_FILES =
29
30 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
31
32 # Header files generated from source files.
33 GENERATED_HEADER_FILES = \
34         $(BUILT_HEADER_FILES)
35
36 # C source files generated from source files.
37 GENERATED_C_FILES =
38
39 # All the generated files.
40 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
41
42 # sources common for wireshark, tshark, and rawshark
43 SHARK_COMMON_SRC =      \
44         $(PLATFORM_PCAP_SRC)    \
45         capture-pcap-util.c     \
46         cfile.c                 \
47         cfutils.c               \
48         clopts_common.c         \
49         frame_tvbuff.c          \
50         sync_pipe_write.c       \
51         version_info.c
52
53 # corresponding headers
54 SHARK_COMMON_INCLUDES = \
55         version.h               \
56         capture-pcap-util.h     \
57         capture-pcap-util-int.h \
58         cfile.h                 \
59         cfutils.h               \
60         clopts_common.h         \
61         cmdarg_err.h            \
62         color.h                 \
63         file.h                  \
64         fileset.h               \
65         frame_tvbuff.h          \
66         register.h              \
67         version_info.h          \
68         ws_symbol_export.h
69
70 # sources common for wireshark and tshark, but not rawshark;
71 # these are for programs that capture traffic by running dumpcap
72 SHARK_COMMON_CAPTURE_SRC =      \
73         capture_ifinfo.c        \
74         capture_sync.c          \
75         capture_ui_utils.c
76
77 # corresponding headers
78 SHARK_COMMON_CAPTURE_INCLUDES = \
79         capture_ifinfo.h        \
80         capture_session.h       \
81         capture_sync.h          \
82         capture_ui_utils.h
83
84 # wireshark specifics
85 WIRESHARK_COMMON_SRC =  \
86         $(SHARK_COMMON_SRC)     \
87         $(SHARK_COMMON_CAPTURE_SRC) \
88         airpcap_loader.c \
89         capture.c       \
90         capture_info.c  \
91         capture_opts.c  \
92         color_filters.c \
93         file.c          \
94         fileset.c       \
95         filters.c       \
96         iface_monitor.c \
97         proto_hier_stats.c      \
98         summary.c       \
99         ws80211_utils.c
100
101 # corresponding headers
102 WIRESHARK_COMMON_INCLUDES =     \
103         airpcap.h       \
104         airpcap_loader.h \
105         capture.h       \
106         capture_info.h  \
107         capture_opts.h  \
108         color_filters.h \
109         filters.h       \
110         globals.h       \
111         iface_monitor.h \
112         log.h           \
113         proto_hier_stats.h      \
114         stat_menu.h     \
115         summary.h       \
116         sync_pipe.h     \
117         ws80211_utils.h
118
119 # tshark specifics
120 tshark_SOURCES =        \
121         $(SHARK_COMMON_SRC)     \
122         $(SHARK_COMMON_CAPTURE_SRC) \
123         capture_opts.c          \
124         tshark.c
125
126 # tfshark specifics
127 tfshark_SOURCES =       \
128         $(SHARK_COMMON_SRC)     \
129         tfshark.c
130
131 # rawshark specifics
132 rawshark_SOURCES =      \
133         $(SHARK_COMMON_SRC)     \
134         rawshark.c
135
136 # text2pcap specifics
137 text2pcap_SOURCES = \
138         pcapio.c \
139         text2pcap.c \
140         text2pcap-scanner.l
141
142 text2pcap_INCLUDES = \
143         pcapio.h \
144         text2pcap.h
145
146 # mergecap specifics
147 mergecap_SOURCES = \
148         mergecap.c
149
150 # editcap specifics
151 editcap_SOURCES = \
152         editcap.c
153
154 # reordercap specifics
155 reordercap_SOURCES = \
156         reordercap.c \
157         version.h
158
159 # capinfos specifics
160 capinfos_SOURCES = \
161         capinfos.c
162
163 # captype specifics
164 captype_SOURCES = \
165         captype.c
166
167 # dftest specifics
168 dftest_SOURCES =        \
169         dftest.c
170
171 # randpkt specifics
172 randpkt_SOURCES = \
173         randpkt.c
174
175 # dumpcap specifics
176 dumpcap_SOURCES =       \
177         $(PLATFORM_PCAP_SRC) \
178         capture_opts.c  \
179         capture-pcap-util.c     \
180         capture_stop_conditions.c       \
181         cfutils.c       \
182         clopts_common.c \
183         conditions.c    \
184         dumpcap.c       \
185         pcapio.c        \
186         ringbuffer.c    \
187         sync_pipe_write.c       \
188         version_info.c  \
189         ws80211_utils.c
190
191 # corresponding headers
192 dumpcap_INCLUDES = \
193         capture_stop_conditions.h       \
194         conditions.h    \
195         pcapio.h        \
196         ringbuffer.h
197
198 # this target needed for distribution only
199 noinst_HEADERS =        \
200         $(SHARK_COMMON_INCLUDES) \
201         $(SHARK_COMMON_CAPTURE_INCLUDES) \
202         $(WIRESHARK_COMMON_INCLUDES) \
203         $(dumpcap_INCLUDES)