list the new file format on the manpage
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)
42
43 # All the generated files.
44 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
45
46 # sources common for wireshark, tshark, and rawshark
47 WIRESHARK_COMMON_SRC =  \
48         $(PLATFORM_SRC)         \
49         capture-pcap-util.c     \
50         cfile.c                 \
51         cfutils.c               \
52         clopts_common.c         \
53         disabled_protos.c       \
54         frame_data_sequence.c   \
55         packet-range.c          \
56         print.c                 \
57         ps.c                    \
58         sync_pipe_write.c       \
59         timestats.c             \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         capture_unix_ifnames.h  \
70         cfile.h                 \
71         cfutils.h               \
72         clopts_common.h         \
73         cmdarg_err.h            \
74         console_io.h            \
75         color.h                 \
76         disabled_protos.h       \
77         file.h                  \
78         fileset.h               \
79         frame_data_sequence.h   \
80         isprint.h               \
81         packet-range.h          \
82         print.h                 \
83         ps.h                    \
84         register.h              \
85         tempfile.h              \
86         timestats.h             \
87         tap-megaco-common.h     \
88         tap-rtp-common.h        \
89         version_info.h          \
90         ws_symbol_export.h
91
92 # sources common for wireshark and tshark, but not rawshark;
93 # these are for programs that capture traffic by running dumpcap
94 SHARK_COMMON_CAPTURE_SRC =      \
95         capture_ifinfo.c        \
96         capture_sync.c          \
97         capture_ui_utils.c
98
99 # corresponding headers
100 SHARK_COMMON_CAPTURE_INCLUDES = \
101         capture_ifinfo.h        \
102         capture_sync.h          \
103         capture_ui_utils.h
104
105 # wireshark specifics
106 wireshark_SOURCES =     \
107         $(WIRESHARK_COMMON_SRC) \
108         $(SHARK_COMMON_CAPTURE_SRC) \
109         airpcap_loader.c \
110         capture.c       \
111         capture_info.c  \
112         capture_opts.c \
113         color_filters.c \
114         file.c  \
115         fileset.c       \
116         filters.c       \
117         g711.c \
118         iface_monitor.c \
119         merge.c \
120         proto_hier_stats.c      \
121         summary.c       \
122         tempfile.c      \
123         u3.c            \
124         ws80211_utils.c
125
126 # corresponding headers
127 wireshark_INCLUDES =    \
128         airpcap.h       \
129         airpcap_loader.h \
130         capture.h       \
131         capture_info.h  \
132         capture_opts.h  \
133         color_filters.h \
134         filters.h       \
135         g711.h  \
136         globals.h       \
137         iface_monitor.h \
138         log.h   \
139         merge.h \
140         proto_hier_stats.h      \
141         stat_menu.h     \
142         summary.h       \
143         sync_pipe.h     \
144         u3.h            \
145         ws80211_utils.h
146
147 # tshark specifics
148 tshark_SOURCES =        \
149         $(WIRESHARK_COMMON_SRC) \
150         $(SHARK_COMMON_CAPTURE_SRC) \
151         capture_opts.c          \
152         tempfile.c              \
153         tshark.c
154
155 # rawshark specifics
156 rawshark_SOURCES =      \
157         $(WIRESHARK_COMMON_SRC) \
158         rawshark.c
159
160 # text2pcap specifics
161 text2pcap_SOURCES = \
162         pcapio.c \
163         text2pcap.c \
164         text2pcap-scanner.l
165
166 text2pcap_INCLUDES = \
167         pcapio.h \
168         text2pcap.h
169
170 # mergecap specifics
171 mergecap_SOURCES = \
172         mergecap.c \
173         merge.c \
174         svnversion.h
175
176 # editcap specifics
177 editcap_SOURCES = \
178         editcap.c       \
179         epan/crypt/md5.c \
180         epan/nstime.c \
181         $(WTAP_PLUGIN_SOURCES)
182
183 # reordercap specifics
184 reordercap_SOURCES = \
185         reordercap.c \
186         svnversion.h
187
188 # capinfos specifics
189 capinfos_SOURCES = \
190         capinfos.c \
191         $(WTAP_PLUGIN_SOURCES)
192
193 # dftest specifics
194 dftest_SOURCES =        \
195         dftest.c
196
197 # randpkt specifics
198 randpkt_SOURCES = \
199         randpkt.c
200
201 # dumpcap specifics
202 dumpcap_SOURCES =       \
203         $(PLATFORM_SRC) \
204         capture_opts.c \
205         capture-pcap-util.c     \
206         capture_stop_conditions.c       \
207         cfutils.c       \
208         clopts_common.c \
209         conditions.c    \
210         dumpcap.c       \
211         pcapio.c        \
212         ringbuffer.c    \
213         sync_pipe_write.c       \
214         tempfile.c      \
215         version_info.c  \
216         ws80211_utils.c
217
218 # corresponding headers
219 dumpcap_INCLUDES = \
220         capture_stop_conditions.h       \
221         conditions.h    \
222         pcapio.h        \
223         ringbuffer.h
224
225 # this target needed for distribution only
226 noinst_HEADERS =        \
227         $(WIRESHARK_COMMON_INCLUDES) \
228         $(SHARK_COMMON_CAPTURE_INCLUDES) \
229         $(wireshark_INCLUDES) \
230         $(dumpcap_INCLUDES)