de233f7a00e8a410bf4b130420ac267aeed0c493
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)
42
43 # All the generated files.
44 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
45
46 # sources common for wireshark, tshark, and rawshark
47 WIRESHARK_COMMON_SRC =  \
48         $(PLATFORM_SRC)         \
49         capture-pcap-util.c     \
50         cfile.c                 \
51         clopts_common.c         \
52         disabled_protos.c       \
53         frame_data_sequence.c   \
54         packet-range.c          \
55         print.c                 \
56         ps.c                    \
57         sync_pipe_write.c       \
58         timestats.c             \
59         tap-megaco-common.c     \
60         tap-rtp-common.c        \
61         version_info.c
62
63 # corresponding headers
64 WIRESHARK_COMMON_INCLUDES =     \
65         svnversion.h            \
66         capture-pcap-util.h     \
67         capture-pcap-util-int.h \
68         cfile.h                 \
69         clopts_common.h         \
70         cmdarg_err.h            \
71         console_io.h            \
72         color.h                 \
73         disabled_protos.h       \
74         file.h                  \
75         fileset.h               \
76         frame_data_sequence.h   \
77         isprint.h               \
78         packet-range.h          \
79         print.h                 \
80         ps.h                    \
81         register.h              \
82         tempfile.h              \
83         timestats.h             \
84         tap-megaco-common.h     \
85         tap-rtp-common.h        \
86         version_info.h
87
88 # sources common for wireshark and tshark, but not rawshark;
89 # these are for programs that capture traffic by running dumpcap
90 SHARK_COMMON_CAPTURE_SRC =      \
91         capture_ifinfo.c        \
92         capture_sync.c          \
93         capture_ui_utils.c
94
95 # corresponding headers
96 SHARK_COMMON_CAPTURE_INCLUDES = \
97         capture_ifinfo.h        \
98         capture_sync.h          \
99         capture_ui_utils.h
100
101 # wireshark specifics
102 wireshark_SOURCES =     \
103         $(WIRESHARK_COMMON_SRC) \
104         $(SHARK_COMMON_CAPTURE_SRC) \
105         ui/qt/main.cpp \
106         airpcap_loader.c \
107         capture.c       \
108         capture_info.c  \
109         capture_opts.c \
110         color_filters.c \
111         file.c  \
112         fileset.c       \
113         filters.c       \
114         g711.c \
115         merge.c \
116         proto_hier_stats.c      \
117         recent.c        \
118         summary.c       \
119         tempfile.c      \
120         u3.c
121
122 # corresponding headers
123 wireshark_INCLUDES =    \
124         airpcap.h       \
125         airpcap_loader.h \
126         capture.h       \
127         capture_info.h  \
128         capture_opts.h  \
129         color_filters.h \
130         filters.h       \
131         g711.h  \
132         globals.h       \
133         log.h   \
134         merge.h \
135         proto_hier_stats.h      \
136         stat_menu.h     \
137         summary.h       \
138         sync_pipe.h     \
139         u3.h
140
141 # tshark specifics
142 tshark_SOURCES =        \
143         $(WIRESHARK_COMMON_SRC) \
144         $(SHARK_COMMON_CAPTURE_SRC) \
145         capture_opts.c          \
146         tempfile.c              \
147         tshark.c
148
149 # rawshark specifics
150 rawshark_SOURCES =      \
151         $(WIRESHARK_COMMON_SRC) \
152         rawshark.c
153
154 # text2pcap specifics
155 text2pcap_SOURCES = \
156         text2pcap.c \
157         text2pcap-scanner.l
158
159 # mergecap specifics
160 mergecap_SOURCES = \
161         mergecap.c \
162         merge.c \
163         svnversion.h
164
165 # editcap specifics
166 editcap_SOURCES = \
167         editcap.c       \
168         epan/crypt/md5.c \
169         epan/nstime.c \
170         $(WTAP_PLUGIN_SOURCES)
171
172 capinfos_SOURCES = \
173         capinfos.c \
174         $(WTAP_PLUGIN_SOURCES)
175
176 # dftest specifics
177 dftest_SOURCES =        \
178         dftest.c
179
180 # randpkt specifics
181 randpkt_SOURCES = \
182         randpkt.c
183
184 # dumpcap specifics
185 dumpcap_SOURCES =       \
186         $(PLATFORM_SRC) \
187         capture_opts.c \
188         capture-pcap-util.c     \
189         capture_stop_conditions.c       \
190         clopts_common.c \
191         conditions.c    \
192         dumpcap.c       \
193         pcapio.c        \
194         ringbuffer.c    \
195         sync_pipe_write.c       \
196         tempfile.c      \
197         version_info.c
198
199 # corresponding headers
200 dumpcap_INCLUDES = \
201         capture_stop_conditions.h       \
202         conditions.h    \
203         pcapio.h        \
204         ringbuffer.h
205
206 # this target needed for distribution only
207 noinst_HEADERS =        \
208         $(WIRESHARK_COMMON_INCLUDES) \
209         $(SHARK_COMMON_CAPTURE_INCLUDES) \
210         $(wireshark_INCLUDES) \
211         $(dumpcap_INCLUDES)