ssl: fix RSA key matching with Client certs
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # Wireshark - Network traffic analyzer
7 # By Gerald Combs <gerald@wireshark.org>
8 # Copyright 1998 Gerald Combs
9 #
10 # This program is free software; you can redistribute it and/or
11 # modify it under the terms of the GNU General Public License
12 # as published by the Free Software Foundation; either version 2
13 # of the License, or (at your option) any later version.
14 #
15 # This program is distributed in the hope that it will be useful,
16 # but WITHOUT ANY WARRANTY; without even the implied warranty of
17 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18 # GNU General Public License for more details.
19 #
20 # You should have received a copy of the GNU General Public License
21 # along with this program; if not, write to the Free Software
22 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
23
24 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
25 BUILT_HEADER_FILES =    \
26         version.h
27
28 BUILT_C_FILES =
29
30 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
31
32 # Header files generated from source files.
33 GENERATED_HEADER_FILES = \
34         $(BUILT_HEADER_FILES)
35
36 # C source files generated from source files.
37 GENERATED_C_FILES =
38
39 # All the generated files.
40 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
41
42 # sources common for wireshark, tshark, and rawshark
43 SHARK_COMMON_SRC =      \
44         cfile.c                 \
45         frame_tvbuff.c          \
46         sync_pipe_write.c       \
47         extcap.c                \
48         extcap_parser.c
49
50 # corresponding headers
51 SHARK_COMMON_INCLUDES = \
52         cfile.h                 \
53         extcap.h                \
54         extcap_parser.h         \
55         file.h                  \
56         fileset.h               \
57         frame_tvbuff.h          \
58         register.h              \
59         ws_symbol_export.h
60
61 # wireshark specifics
62 WIRESHARK_COMMON_SRC =  \
63         $(SHARK_COMMON_SRC)     \
64         capture_info.c  \
65         capture_opts.c  \
66         file.c          \
67         fileset.c       \
68         summary.c
69
70 # corresponding headers
71 WIRESHARK_COMMON_INCLUDES =     \
72         capture_info.h  \
73         capture_opts.h  \
74         globals.h       \
75         log.h           \
76         summary.h       \
77         sync_pipe.h
78
79 # tshark specifics
80 tshark_SOURCES =        \
81         $(SHARK_COMMON_SRC)     \
82         capture_opts.c          \
83         tshark.c
84
85 # tfshark specifics
86 tfshark_SOURCES =       \
87         $(SHARK_COMMON_SRC)     \
88         tfshark.c
89
90 # rawshark specifics
91 rawshark_SOURCES =      \
92         $(SHARK_COMMON_SRC)     \
93         rawshark.c
94
95 # androiddump specifics
96 androiddump_SOURCES =   \
97         extcap/androiddump.c
98
99 # sshdump specifics
100 sshdump_SOURCES =       \
101         extcap/sshdump.c
102
103 # randpktdump specifics
104 randpktdump_SOURCES =   \
105         randpkt-core.c \
106         extcap/randpktdump.c
107
108 # text2pcap specifics
109 text2pcap_SOURCES = \
110         pcapio.c                \
111         text2pcap.c             \
112         text2pcap-scanner.l
113
114 text2pcap_INCLUDES = \
115         pcapio.h \
116         text2pcap.h
117
118 # mergecap specifics
119 mergecap_SOURCES = \
120         mergecap.c
121
122 # editcap specifics
123 editcap_SOURCES = \
124         editcap.c
125
126 # reordercap specifics
127 reordercap_SOURCES = \
128         reordercap.c
129
130 # capinfos specifics
131 capinfos_SOURCES = \
132         capinfos.c
133
134 # captype specifics
135 captype_SOURCES = \
136         captype.c
137
138 # dftest specifics
139 dftest_SOURCES =        \
140         dftest.c
141
142 # echld specifics
143 echld_test_SOURCES =    \
144         echld_test.c    \
145         capture_opts.c  \
146         capture_stop_conditions.c       \
147         cfile.c         \
148         conditions.c    \
149         pcapio.c        \
150         ringbuffer.c    \
151         sync_pipe_write.c
152
153 # randpkt specifics
154 randpkt_SOURCES = \
155         randpkt.c \
156         randpkt-core.c
157
158 # corresponding headers
159 randpkt_INCLUDES = \
160         randpkt-core.h
161
162 # dumpcap specifics
163 dumpcap_SOURCES =       \
164         capture_opts.c  \
165         capture_stop_conditions.c       \
166         conditions.c    \
167         dumpcap.c       \
168         pcapio.c        \
169         ringbuffer.c    \
170         sync_pipe_write.c
171
172 # corresponding headers
173 dumpcap_INCLUDES = \
174         capture_stop_conditions.h       \
175         conditions.h    \
176         pcapio.h        \
177         ringbuffer.h
178
179 # this target needed for distribution only
180 noinst_HEADERS =        \
181         $(SHARK_COMMON_INCLUDES) \
182         $(WIRESHARK_COMMON_INCLUDES) \
183         $(dumpcap_INCLUDES) \
184         $(randpkt_INCLUDES)