From Anders:
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)
42
43 # All the generated files.
44 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
45
46 # sources common for wireshark, tshark, and rawshark
47 WIRESHARK_COMMON_SRC =  \
48         $(PLATFORM_SRC)         \
49         capture-pcap-util.c     \
50         cfile.c                 \
51         cfutils.c               \
52         clopts_common.c         \
53         disabled_protos.c       \
54         frame_data_sequence.c   \
55         packet-range.c          \
56         print.c                 \
57         ps.c                    \
58         sync_pipe_write.c       \
59         timestats.c             \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h                 \
70         cfutils.h               \
71         clopts_common.h         \
72         cmdarg_err.h            \
73         color.h                 \
74         disabled_protos.h       \
75         file.h                  \
76         fileset.h               \
77         frame_data_sequence.h   \
78         isprint.h               \
79         packet-range.h          \
80         print.h                 \
81         ps.h                    \
82         register.h              \
83         tempfile.h              \
84         timestats.h             \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h          \
88         ws_symbol_export.h
89
90 # sources common for wireshark and tshark, but not rawshark;
91 # these are for programs that capture traffic by running dumpcap
92 SHARK_COMMON_CAPTURE_SRC =      \
93         capture_ifinfo.c        \
94         capture_sync.c          \
95         capture_ui_utils.c
96
97 # corresponding headers
98 SHARK_COMMON_CAPTURE_INCLUDES = \
99         capture_ifinfo.h        \
100         capture_session.h       \
101         capture_sync.h          \
102         capture_ui_utils.h
103
104 # wireshark specifics
105 wireshark_SOURCES =     \
106         $(WIRESHARK_COMMON_SRC) \
107         $(SHARK_COMMON_CAPTURE_SRC) \
108         airpcap_loader.c \
109         capture.c       \
110         capture_info.c  \
111         capture_opts.c  \
112         color_filters.c \
113         file.c          \
114         fileset.c       \
115         filters.c       \
116         g711.c          \
117         iface_monitor.c \
118         merge.c         \
119         proto_hier_stats.c      \
120         summary.c       \
121         tempfile.c      \
122         u3.c            \
123         ws80211_utils.c
124
125 # corresponding headers
126 wireshark_INCLUDES =    \
127         airpcap.h       \
128         airpcap_loader.h \
129         capture.h       \
130         capture_info.h  \
131         capture_opts.h  \
132         color_filters.h \
133         filters.h       \
134         g711.h          \
135         globals.h       \
136         iface_monitor.h \
137         log.h           \
138         merge.h         \
139         proto_hier_stats.h      \
140         stat_menu.h     \
141         summary.h       \
142         sync_pipe.h     \
143         u3.h            \
144         ws80211_utils.h
145
146 # tshark specifics
147 tshark_SOURCES =        \
148         $(WIRESHARK_COMMON_SRC) \
149         $(SHARK_COMMON_CAPTURE_SRC) \
150         capture_opts.c          \
151         tempfile.c              \
152         tshark.c
153
154 # rawshark specifics
155 rawshark_SOURCES =      \
156         $(WIRESHARK_COMMON_SRC) \
157         rawshark.c
158
159 # text2pcap specifics
160 text2pcap_SOURCES = \
161         pcapio.c \
162         text2pcap.c \
163         text2pcap-scanner.l
164
165 text2pcap_INCLUDES = \
166         pcapio.h \
167         text2pcap.h
168
169 # mergecap specifics
170 mergecap_SOURCES = \
171         mergecap.c \
172         merge.c \
173         svnversion.h
174
175 # editcap specifics
176 editcap_SOURCES = \
177         editcap.c       \
178         epan/crypt/md5.c \
179         epan/nstime.c \
180         $(WTAP_PLUGIN_SOURCES)
181
182 # reordercap specifics
183 reordercap_SOURCES = \
184         reordercap.c \
185         svnversion.h
186
187 # capinfos specifics
188 capinfos_SOURCES = \
189         capinfos.c \
190         $(WTAP_PLUGIN_SOURCES)
191
192 # dftest specifics
193 dftest_SOURCES =        \
194         dftest.c
195
196 # randpkt specifics
197 randpkt_SOURCES = \
198         randpkt.c
199
200 # dumpcap specifics
201 dumpcap_SOURCES =       \
202         $(PLATFORM_SRC) \
203         capture_opts.c  \
204         capture-pcap-util.c     \
205         capture_stop_conditions.c       \
206         cfutils.c       \
207         clopts_common.c \
208         conditions.c    \
209         dumpcap.c       \
210         pcapio.c        \
211         ringbuffer.c    \
212         sync_pipe_write.c       \
213         tempfile.c      \
214         version_info.c  \
215         ws80211_utils.c
216
217 # corresponding headers
218 dumpcap_INCLUDES = \
219         capture_stop_conditions.h       \
220         conditions.h    \
221         pcapio.h        \
222         ringbuffer.h
223
224 # this target needed for distribution only
225 noinst_HEADERS =        \
226         $(WIRESHARK_COMMON_INCLUDES) \
227         $(SHARK_COMMON_CAPTURE_INCLUDES) \
228         $(wireshark_INCLUDES) \
229         $(dumpcap_INCLUDES)