Move wireshark.pc.in and make our .pc file paths relative
[metze/wireshark/wip.git] / CMakeLists.txt
1 # CMakeLists.txt
2 #
3 # Wireshark - Network traffic analyzer
4 # By Gerald Combs <gerald@wireshark.org>
5 # Copyright 1998 Gerald Combs
6 #
7 # SPDX-License-Identifier: GPL-2.0-or-later
8 #
9 if(DEFINED ENV{FORCE_CMAKE_NINJA_NON_VERBOSE})
10         #
11         # Forcibly unset CMAKE_VERBOSE_MAKEFILE,
12         # to make *CERTAIN* that we don't do
13         # anything verbose here!
14         #
15         unset(CMAKE_VERBOSE_MAKEFILE CACHE)
16 endif()
17
18 # Needed for add_custom_command() WORKING_DIRECTORY generator expressions
19 cmake_minimum_required(VERSION 3.13)
20 if(POLICY CMP0083)
21         cmake_policy(SET CMP0083 NEW)
22 endif()
23 if(POLICY CMP0092)
24         cmake_policy(SET CMP0092 NEW)
25 endif()
26 if(POLICY CMP0135)
27         cmake_policy(SET CMP0135 NEW)
28 endif()
29
30 if(WIN32 AND NOT DEFINED ENV{MSYSTEM})
31         set(_project_name Wireshark)
32         set(_log_project_name Logray)
33 else()
34         set(_project_name wireshark)
35         set(_log_project_name logray)
36 endif()
37
38 project(${_project_name} C CXX)
39
40 if(WIN32)
41         set(_msystem False)
42         set(_repository False)
43         if(DEFINED ENV{MSYSTEM})
44                 set(_msystem $ENV{MSYSTEM})
45                 message(STATUS "Using MSYS2 with MSYSTEM=${_msystem}")
46         elseif(MSVC)
47                 set(_repository True)
48                 message(STATUS "Using 3rd party repository")
49         else()
50                 # Neither own package repository nor MSYS2 repository.
51         endif()
52         set(USE_MSYSTEM ${_msystem} CACHE INTERNAL "Use MSYS2 subsystem")
53         set(HAVE_MSYSTEM ${USE_MSYSTEM}) # For config.h
54         set(USE_REPOSITORY ${_repository} CACHE INTERNAL "Use Wireshark 3rd Party Repository")
55 endif()
56
57 # Updated by tools/make-version.py
58 set(PROJECT_MAJOR_VERSION 4)
59 set(PROJECT_MINOR_VERSION 3)
60 set(PROJECT_PATCH_VERSION 0)
61 set(PROJECT_BUILD_VERSION 0)
62 # ABI version for plugins. It must be incremented by one for
63 # every odd minor release number.
64 # start at 1 (arbitrary).
65 # release 4.3.X (unstable) = ABI version 1 (start)
66 # release 4.4.X (stable)   = ABI version 1 (stable release, freeze ABI 1)
67 # release 4.5.X (unstable) = ABI version 2 (increment for new unstable release, ABI break)
68 # release 4.6.X (stable)   = ABI version 2 (stable release, freeze ABI 2)
69 # release 4.7.X (unstable) = ABI version 3 (increment for new unstable release, ABI break)
70 # release 5.0.X (stable)   = ABI version 3 (stable release, freeze ABI 3)
71 # etc.
72 set(PROJECT_ABI_VERSION_EPAN    1)
73 set(PROJECT_ABI_VERSION_WIRETAP 1)
74 # Codecs API/ABI is much more narrow and stable than the other two so this
75 # may not need to be incremented every X.Y release.
76 set(PROJECT_ABI_VERSION_CODEC   1)
77
78 set(PROJECT_VERSION_EXTENSION "")
79
80 if(DEFINED ENV{WIRESHARK_VERSION_EXTRA})
81         set(PROJECT_VERSION_EXTENSION "$ENV{WIRESHARK_VERSION_EXTRA}")
82 endif()
83
84 set(PROJECT_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}${PROJECT_VERSION_EXTENSION}")
85
86 set(LOG_PROJECT_NAME ${_log_project_name})
87 set(LOG_PROJECT_MAJOR_VERSION 0)
88 set(LOG_PROJECT_MINOR_VERSION 8)
89 set(LOG_PROJECT_PATCH_VERSION 3)
90 set(LOG_PROJECT_VERSION "${LOG_PROJECT_MAJOR_VERSION}.${LOG_PROJECT_MINOR_VERSION}.${LOG_PROJECT_PATCH_VERSION}${PROJECT_VERSION_EXTENSION}")
91
92 include( CMakeOptions.txt )
93
94 # We require minimum C11
95 set(CMAKE_C_STANDARD 11)
96 set(CMAKE_C_STANDARD_REQUIRED ON)
97
98 # We require minimum C++11
99 set(CMAKE_CXX_STANDARD 11)
100 set(CMAKE_CXX_STANDARD_REQUIRED ON)
101 set(CMAKE_CXX_EXTENSIONS OFF)
102
103 message(STATUS "Generating build using CMake ${CMAKE_VERSION}")
104
105 if(USE_MSYSTEM)
106         # Use the deprecated FindPythonInterp.cmake module to Work around bugs and odd behavior in MSYS2 CMake
107         # searching in the wrong paths for python3.exe using FindPython3.cmake
108         find_package(PythonInterp REQUIRED)
109         set(Python3_EXECUTABLE ${PYTHON_EXECUTABLE} CACHE FILEPATH "")
110 else()
111         find_package(Python3 3.6 REQUIRED)
112 endif()
113
114 # Set a default build type if none was specified
115 set(_default_build_type "RelWithDebInfo")
116 if(NOT CMAKE_BUILD_TYPE AND NOT CMAKE_CONFIGURATION_TYPES)
117         set(CMAKE_BUILD_TYPE "${_default_build_type}" CACHE STRING "Choose the type of build." FORCE)
118         # Set the possible values of build type for cmake-gui
119         set_property(CACHE CMAKE_BUILD_TYPE PROPERTY STRINGS "Debug" "Release" "MinSizeRel" "RelWithDebInfo")
120 endif()
121
122 # Build type is ignored by multi-config generators.
123 if (NOT CMAKE_CONFIGURATION_TYPES)
124         message(STATUS "Using \"${CMAKE_GENERATOR}\" generator and build type \"${CMAKE_BUILD_TYPE}\"")
125 else()
126         message(STATUS "Using \"${CMAKE_GENERATOR}\" generator (multi-config)")
127 endif()
128
129 #Where to find local cmake scripts
130 set(WS_CMAKE_MODULE_PATH ${CMAKE_SOURCE_DIR}/cmake/modules)
131 set(CMAKE_MODULE_PATH ${WS_CMAKE_MODULE_PATH})
132
133 # CMake >= 3.9.0 supports LTO/IPO.
134 if (ENABLE_LTO)
135         include(CheckIPOSupported)
136         check_ipo_supported(RESULT lto_supported OUTPUT lto_output)
137         if(lto_supported)
138                 set(CMAKE_INTERPROCEDURAL_OPTIMIZATION_RELEASE TRUE)
139                 message(STATUS "LTO/IPO is enabled for Release configuration")
140         else()
141                 message(STATUS "LTO/IPO requested but it is not supported by the compiler: ${lto_output}")
142         endif()
143 else()
144         message(STATUS "LTO/IPO is not enabled")
145 endif()
146
147 # If our target platform is enforced by our generator, set
148 # WIRESHARK_TARGET_PLATFORM accordingly. Otherwise use
149 # %WIRESHARK_TARGET_PLATFORM%.
150
151 if(WIN32)
152         if(DEFINED ENV{WIRESHARK_TARGET_PLATFORM})
153                 string(TOLOWER $ENV{WIRESHARK_TARGET_PLATFORM} _target_platform)
154                 set(WIRESHARK_TARGET_PLATFORM ${_target_platform})
155         elseif(USE_MSYSTEM MATCHES "MINGW64|CLANG64|UCRT64")
156                 # https://www.msys2.org/docs/environments
157                 #    MSYS2 comes with different environments/subsystems and
158                 #    the first thing you have to decide is which one to use.
159                 #    The differences among the environments are mainly environment
160                 #    variables, default compilers/linkers, architecture,
161                 #    system libraries used etc. If you are unsure, go with UCRT64.
162                 set(WIRESHARK_TARGET_PLATFORM x64)
163         elseif(USE_MSYSTEM)
164                 if($ENV{MSYSTEM_CARCH} MATCHES "x86_64")
165                         set(WIRESHARK_TARGET_PLATFORM x64)
166                 elseif($ENV{MSYSTEM_CARCH} MATCHES "i686")
167                         set(WIRESHARK_TARGET_PLATFORM win32)
168                 elseif($ENV{MSYSTEM_CARCH} MATCHES "aarch64")
169                         set(WIRESHARK_TARGET_PLATFORM "arm64")
170                 else()
171                         set(WIRESHARK_TARGET_PLATFORM "$ENV{MSYSTEM_CARCH}")
172                 endif()
173         elseif($ENV{Platform} MATCHES arm64 OR CMAKE_GENERATOR_PLATFORM MATCHES arm64)
174                 set(WIRESHARK_TARGET_PLATFORM arm64)
175         elseif(CMAKE_CL_64 OR CMAKE_GENERATOR MATCHES x64)
176                 set(WIRESHARK_TARGET_PLATFORM x64)
177         else()
178                 message(WARNING "Assuming \"x64\" target platform")
179                 set(WIRESHARK_TARGET_PLATFORM x64)
180         endif()
181
182         if(WIRESHARK_TARGET_PLATFORM MATCHES "win32")
183                 message(FATAL_ERROR "Deprecated target platform ${WIRESHARK_TARGET_PLATFORM}. See https://gitlab.com/wireshark/wireshark/-/issues/17779 for details.")
184         elseif(NOT (WIRESHARK_TARGET_PLATFORM MATCHES "x64" OR WIRESHARK_TARGET_PLATFORM MATCHES "arm64"))
185                 message(FATAL_ERROR "Invalid target platform: ${WIRESHARK_TARGET_PLATFORM}")
186         endif()
187
188         # Sanity check
189         if(MSVC AND DEFINED ENV{PLATFORM})
190                 string(TOLOWER $ENV{PLATFORM} _vs_platform)
191                 if(
192                         (_vs_platform STREQUAL "x64" AND NOT WIRESHARK_TARGET_PLATFORM STREQUAL "x64")
193                         OR
194                         (_vs_platform STREQUAL "arm64" AND NOT WIRESHARK_TARGET_PLATFORM STREQUAL "arm64")
195                 )
196                         message(FATAL_ERROR "The PLATFORM environment variable (${_vs_platform})"
197                                 " doesn't match the generator platform (${WIRESHARK_TARGET_PLATFORM})")
198                 endif()
199         endif()
200
201         message(STATUS
202                 "Building for ${WIRESHARK_TARGET_PLATFORM}"
203         )
204
205         if(NOT CMAKE_CROSSCOMPILING)
206                 find_package(PowerShell REQUIRED)
207         endif()
208
209         # Determine where the 3rd party libraries will be
210         if(USE_REPOSITORY)
211                 if( DEFINED ENV{WIRESHARK_LIB_DIR} )
212                         # The buildbots set WIRESHARK_LIB_DIR but not WIRESHARK_BASE_DIR.
213                         file( TO_CMAKE_PATH "$ENV{WIRESHARK_LIB_DIR}" _PROJECT_LIB_DIR )
214                 elseif( DEFINED ENV{WIRESHARK_BASE_DIR} )
215                         file( TO_CMAKE_PATH "$ENV{WIRESHARK_BASE_DIR}" _WS_BASE_DIR )
216                         set( _PROJECT_LIB_DIR "${_WS_BASE_DIR}/wireshark-${WIRESHARK_TARGET_PLATFORM}-libs" )
217                 else()
218                         # Don't know what to do
219                         message(FATAL_ERROR "Neither WIRESHARK_BASE_DIR or WIRESHARK_LIB_DIR are defined")
220                 endif()
221
222                 # Download third-party libraries
223                 file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/win-setup.ps1 _win_setup)
224                 file (TO_NATIVE_PATH ${_PROJECT_LIB_DIR} _ws_lib_dir)
225                 file (TO_NATIVE_PATH ${CMAKE_COMMAND} _win_cmake_command)
226
227                 # Is it possible to have a one-time, non-cached option in CMake? If
228                 # so, we could add a "-DFORCE_WIN_SETUP" which passes -Force to
229                 # win-setup.ps1.
230                 execute_process(
231                         COMMAND ${POWERSHELL_COMMAND} "\"${_win_setup}\"" -Destination "${_ws_lib_dir}" -Platform ${WIRESHARK_TARGET_PLATFORM} -CMakeExecutable "\"${_win_cmake_command}\""
232                         RESULT_VARIABLE _win_setup_failed
233                         ERROR_VARIABLE _win_setup_error_output
234                 )
235                 if(_win_setup_failed)
236                         message(FATAL_ERROR "Windows setup (win-setup.ps1) failed: ${_win_setup_error_output}.")
237                 endif()
238
239                 set(EXTRA_INSTALLER_DIR ${_ws_lib_dir})
240
241                 # XXX Add a dependency on ${_ws_lib_dir}/current_tag.txt?
242         else()
243                 set(EXTRA_INSTALLER_DIR ${CMAKE_BINARY_DIR}/packaging/nsis)
244         endif()
245
246         include(FetchContent)
247         set(LIBS_URL "https://dev-libs.wireshark.org/windows/packages")
248         file(TO_CMAKE_PATH ${EXTRA_INSTALLER_DIR} _file_download_dir)
249
250         # Download Npcap required by the Windows installer
251         set(NPCAP_VERSION "1.78")
252         set(NPCAP_SHA256 "deeb39ae22a44ea2698c4a58732e621bc45b84686a444c405491fef946898d90")
253         set(NPCAP_FILENAME "npcap-${NPCAP_VERSION}.exe")
254         set(NPCAP_URL "${LIBS_URL}/Npcap/${NPCAP_FILENAME}")
255         FetchContent_Declare(Npcap
256                 URL ${NPCAP_URL}
257                 DOWNLOAD_DIR ${_file_download_dir}
258                 URL_HASH SHA256=${NPCAP_SHA256}
259                 DOWNLOAD_NO_EXTRACT True
260         )
261
262         # Download USBPcap required by the Windows installer
263         set(USBPCAP_VERSION "1.5.4.0")
264         set(USBPCAP_SHA256 "87a7edf9bbbcf07b5f4373d9a192a6770d2ff3add7aa1e276e82e38582ccb622")
265         set(USBPCAP_FILENAME "USBPcapSetup-${USBPCAP_VERSION}.exe")
266         set(USBPCAP_URL "${LIBS_URL}/USBPcap/${USBPCAP_FILENAME}")
267         FetchContent_Declare(USBPcap
268                 URL ${USBPCAP_URL}
269                 DOWNLOAD_DIR ${_file_download_dir}
270                 URL_HASH SHA256=${USBPCAP_SHA256}
271                 DOWNLOAD_NO_EXTRACT True
272         )
273 endif(WIN32)
274
275 include(UseCustomIncludes)
276 ADD_CUSTOM_CMAKE_INCLUDE()
277
278 # Ensure that all executables and libraries end up in the same directory. Actual
279 # files might end up in a configuration subdirectory, e.g. run/Debug or
280 # run/Release. We try to set DATAFILE_DIR to actual location below.
281 if(NOT ARCHIVE_OUTPUT_PATH)
282         set(ARCHIVE_OUTPUT_PATH ${CMAKE_BINARY_DIR}/run CACHE INTERNAL
283                    "Single output directory for building all archives.")
284 endif()
285 if(NOT EXECUTABLE_OUTPUT_PATH)
286         set(EXECUTABLE_OUTPUT_PATH ${CMAKE_BINARY_DIR}/run CACHE INTERNAL
287                    "Single output directory for building all executables.")
288 endif()
289 if(NOT LIBRARY_OUTPUT_PATH)
290         set(LIBRARY_OUTPUT_PATH ${CMAKE_BINARY_DIR}/run CACHE INTERNAL
291                    "Single output directory for building all libraries.")
292 endif()
293
294 #
295 # The release mode (CMAKE_BUILD_TYPE=release) defines NDEBUG for
296 # the Unix Makefile generator.
297 #
298
299 # Defines CMAKE_INSTALL_BINDIR, CMAKE_INSTALL_DATADIR, etc ...
300 if(WIN32 AND NOT USE_MSYSTEM)
301         # Override some values on Windows, to match the existing
302         # convention of installing everything to a single root folder.
303         set(CMAKE_INSTALL_BINDIR ".")
304         set(CMAKE_INSTALL_LIBDIR ".")
305         set(CMAKE_INSTALL_INCLUDEDIR "include")
306         set(CMAKE_INSTALL_DATADIR ".")
307         set(CMAKE_INSTALL_DOCDIR ".")
308 else()
309         # By default INSTALL_DATADIR is set to INSTALL_DATAROOTDIR, set the
310         # proper value here.
311         set(CMAKE_INSTALL_DATADIR "share/${PROJECT_NAME}"
312                 CACHE PATH "Read-only architecture-independent data"
313         )
314 endif()
315 include(GNUInstallDirs)
316
317 set(PROJECT_INSTALL_INCLUDEDIR "${CMAKE_INSTALL_INCLUDEDIR}/${PROJECT_NAME}")
318
319 # Make sure our executables can load our libraries if we install into
320 # a non-default directory on Unix-like systems other than macOS.
321 # https://gitlab.kitware.com/cmake/community/wikis/doc/cmake/RPATH-handling
322 set(LIBRARY_INSTALL_RPATH "")
323 set(EXECUTABLE_INSTALL_RPATH "")
324 set(EXTCAP_INSTALL_RPATH "")
325 if(NOT (WIN32 OR APPLE OR USE_STATIC))
326         # Try to set a RPATH for installed binaries if the library directory is
327         # not already included in the default search list.
328         list(FIND CMAKE_C_IMPLICIT_LINK_DIRECTORIES "${CMAKE_INSTALL_FULL_LIBDIR}" IS_SYSTEM_DIR)
329         if(IS_SYSTEM_DIR EQUAL -1)
330                 # Some systems support $ORIGIN in RPATH to enable relocatable
331                 # binaries. In other cases, only absolute paths can be used.
332                 # https://www.lekensteyn.nl/rpath.html
333                 #
334                 # Also note that some systems (notably those using GNU libc)
335                 # silently ignore $ORIGIN in RPATH for binaries that are
336                 # setuid root or use privileged capabilities.
337                 #
338                 if(CMAKE_SYSTEM_NAME MATCHES "^(Linux|SunOS|FreeBSD)$")
339                         set(_enable_rpath_origin TRUE)
340                 else()
341                         set(_enable_rpath_origin FALSE)
342                 endif()
343
344                 # Provide a knob to optionally force absolute rpaths,
345                 # to support old/buggy systems and as a user preference
346                 # for hardening.
347                 # XXX Should this be a CMake option?
348                 set(ENABLE_RPATH_ORIGIN ${_enable_rpath_origin} CACHE BOOL
349                         "Use $ORIGIN with INSTALL_RPATH")
350                 mark_as_advanced(ENABLE_RPATH_ORIGIN)
351
352                 if(ENABLE_RPATH_ORIGIN)
353                         set(LIBRARY_INSTALL_RPATH     "$ORIGIN")
354                         set(EXECUTABLE_INSTALL_RPATH  "$ORIGIN/../${CMAKE_INSTALL_LIBDIR}")
355                         set(EXTCAP_INSTALL_RPATH      "$ORIGIN/../..")
356                 else()
357                         set(LIBRARY_INSTALL_RPATH     "${CMAKE_INSTALL_FULL_LIBDIR}")
358                         set(EXECUTABLE_INSTALL_RPATH  "${CMAKE_INSTALL_FULL_LIBDIR}")
359                         set(EXTCAP_INSTALL_RPATH      "${CMAKE_INSTALL_FULL_LIBDIR}")
360                 endif()
361                 # Include non-standard external libraries by default in RPATH.
362                 if(NOT DEFINED CMAKE_INSTALL_RPATH_USE_LINK_PATH)
363                         set(CMAKE_INSTALL_RPATH_USE_LINK_PATH TRUE)
364                 endif()
365         endif()
366 endif()
367
368 # Ensure that executables in the build directory always have the same RPATH.
369 # This ensures relocatable binaries and reproducible builds (invariant of the
370 # build directory location). (Requires CMake 3.14)
371 set(CMAKE_BUILD_RPATH_USE_ORIGIN ON)
372
373 if(MSVC)
374     # Linking with wsetargv.obj enables "wildcard expansion" of
375     # command-line arguments.
376     set(WILDCARD_OBJ wsetargv.obj)
377 endif()
378
379 include(CheckSymbolExists)
380
381 #
382 # Large file support on UN*X, a/k/a LFS.
383 #
384 # On Windows, we require _fseeki64() and _ftelli64().  Visual
385 # Studio has had supported them since Visual Studio 2005/MSVCR80,
386 # and we require newer versions, so we know we have them.
387 #
388 if(NOT MSVC)
389         include(FindLFS)
390         if(LFS_FOUND)
391                 #
392                 # Add the required #defines.
393                 #
394                 add_definitions(${LFS_DEFINITIONS})
395         endif()
396
397         #
398         # Check for fseeko as well.
399         #
400         include(FindFseeko)
401         if(FSEEKO_FOUND)
402                 set(HAVE_FSEEKO ON)
403
404                 #
405                 # Add the required #defines.
406                 #
407                 add_definitions(${FSEEKO_DEFINITIONS})
408         endif()
409 endif()
410
411 # Banner shown at top right of Qt welcome screen.
412 if(DEFINED ENV{WIRESHARK_VERSION_FLAVOR})
413         set(VERSION_FLAVOR "$ENV{WIRESHARK_VERSION_FLAVOR}")
414 else()
415         set(VERSION_FLAVOR "Development Build")
416 endif()
417
418 # Used in .rc files and manifests
419 set(MANIFEST_PROCESSOR_ARCHITECTURE ${WIRESHARK_TARGET_PLATFORM})
420 if (MANIFEST_PROCESSOR_ARCHITECTURE MATCHES "x64")
421         set(MANIFEST_PROCESSOR_ARCHITECTURE "amd64")
422 endif()
423 set(RC_VERSION ${PROJECT_MAJOR_VERSION},${PROJECT_MINOR_VERSION},${PROJECT_PATCH_VERSION},${PROJECT_BUILD_VERSION})
424 set(LOG_RC_VERSION ${LOG_PROJECT_MAJOR_VERSION},${LOG_PROJECT_MINOR_VERSION},${PROJECT_PATCH_VERSION},${PROJECT_BUILD_VERSION})
425
426 message(STATUS "V: ${PROJECT_VERSION}, MaV: ${PROJECT_MAJOR_VERSION}, MiV: ${PROJECT_MINOR_VERSION}, PL: ${PROJECT_PATCH_VERSION}, EV: ${PROJECT_VERSION_EXTENSION}.")
427
428 include(UseLemon)
429 include(UseMakePluginReg)
430 include(UseMakeTaps)
431 include(UseExecutableResources)
432 include(UseAsn2Wrs)
433
434 # The following snippet has been taken from
435 # https://github.com/USESystemEngineeringBV/cmake-eclipse-helper/wiki/HowToWorkaroundIndexer
436 # The eclipse indexer otherwise assumes __cplusplus=199711L which will lead to broken
437 # lookup tables for the epan libraries
438 # Check if CXX flags have been set to c++11 -> Setup Eclipse Indexer correctly!
439 # Also setup the project slightly different
440 if(CMAKE_EXTRA_GENERATOR MATCHES "Eclipse CDT4")
441         SET(CXX_ENABLED 0)
442         LIST(LENGTH CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS LIST_LEN)
443         if(LIST_LEN GREATER 0)
444                 SET(CXX_ENABLED 1)
445         endif()
446         SET(C_ENABLED 0)
447         LIST(LENGTH CMAKE_EXTRA_GENERATOR_C_SYSTEM_DEFINED_MACROS LIST_LEN)
448         if(LIST_LEN GREATER 0)
449                 SET(C_ENABLED 1)
450         endif()
451         if(C_ENABLED EQUAL 1 AND CXX_ENABLED EQUAL 1)
452                 # Combined project (C and CXX). This will confuse the indexer. For that reason
453                 # we unsert set the __cplusplus variable for the indexer
454                 list(FIND CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS "__cplusplus" GEN_MACRO_INDEX)
455                 if(GEN_MACRO_INDEX GREATER -1)
456                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
457                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
458                 endif()
459                 SET(CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS} CACHE INTERNAL "")
460         elseif((CXX_ENABLED EQUAL 1) AND (CMAKE_CXX_FLAGS MATCHES ".*-std=c\\+\\+11.*"))
461                 #add_definitions (-D__cplusplus=201103L)
462                 # CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS
463                 list(FIND CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS "199711L" GEN_MACRO_INDEX)
464                 if(GEN_MACRO_INDEX GREATER -1)
465                         list(REMOVE_AT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX})
466                         list(INSERT CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${GEN_MACRO_INDEX} "201103L")
467                         SET(CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS ${CMAKE_EXTRA_GENERATOR_CXX_SYSTEM_DEFINED_MACROS} CACHE INTERNAL "")
468                 endif()
469         endif()
470 endif()
471
472 include_directories(
473         ${CMAKE_BINARY_DIR}
474         ${CMAKE_SOURCE_DIR}
475         ${CMAKE_SOURCE_DIR}/include
476 )
477
478 if( DUMPCAP_INSTALL_OPTION STREQUAL "suid" )
479         set( DUMPCAP_SETUID "SETUID" )
480 else()
481         set( DUMPCAP_SETUID )
482 endif()
483 if( NOT CMAKE_SYSTEM_NAME STREQUAL "Linux" AND
484         DUMPCAP_INSTALL_OPTION STREQUAL "capabilities" )
485         message( WARNING "Capabilities are only supported on Linux" )
486         set( DUMPCAP_INSTALL_OPTION )
487 endif()
488
489 set(OSS_FUZZ OFF CACHE BOOL "Whether building for oss-fuzz")
490 mark_as_advanced(OSS_FUZZ)
491 if(OSS_FUZZ)
492         if(ENABLE_FUZZER)
493                 # In oss-fuzz mode, the fuzzing engine can be afl or libFuzzer.
494                 message(FATAL_ERROR "Cannot force libFuzzer when using oss-fuzz")
495         endif()
496         # Must not depend on external dependencies so statically link all libs.
497         set(USE_STATIC ON)
498 endif()
499
500 if(USE_STATIC)
501         set(CMAKE_FIND_LIBRARY_SUFFIXES ".a")
502 endif()
503
504 #
505 # Linking can consume a lot of memory, especially when built with ASAN and
506 # static libraries (like oss-fuzz) or Debug mode. With Ninja, the number of
507 # parallel linker processes is constrained by job parallelism (-j), but this can
508 # be reduced further by setting "job pools" to a lower number.
509 #
510 if(CMAKE_MAKE_PROGRAM MATCHES "ninja" AND OSS_FUZZ)
511         # Assume oss-fuzz linker jobs do not require more than 1.2G per task
512         set(per_job_memory_mb 1200)
513         cmake_host_system_information(RESULT total_memory_mb QUERY TOTAL_PHYSICAL_MEMORY)
514         math(EXPR parallel_link_jobs "${total_memory_mb} / ${per_job_memory_mb}")
515         if(parallel_link_jobs LESS 1)
516                 set(parallel_link_jobs 1)
517         endif()
518         set_property(GLOBAL APPEND PROPERTY JOB_POOLS link_job_pool=${parallel_link_jobs})
519         set(CMAKE_JOB_POOL_LINK link_job_pool)
520         message(STATUS "Ninja job pool size: ${parallel_link_jobs}")
521 endif()
522
523 # Always enable position-independent code when compiling, even for
524 # executables, so you can build position-independent executables.
525 # -pie is added below for non-MSVC, but requires objects to be built with
526 # -fPIC/-fPIE (so set CMAKE_POSITION_INDEPENDENT_CODE to enable that).
527 set(CMAKE_POSITION_INDEPENDENT_CODE ON)
528
529 # Preprocessor definitions common to all compilers
530 set_property(DIRECTORY
531         PROPERTY COMPILE_DEFINITIONS
532                 "G_DISABLE_DEPRECATED"
533                 "G_DISABLE_SINGLE_INCLUDES"
534                 $<$<OR:$<BOOL:${ENABLE_DEBUG}>,$<CONFIG:Debug>>:WS_DEBUG>
535                 $<$<OR:$<AND:$<BOOL:${ENABLE_DEBUG}>,$<BOOL:${ENABLE_DEBUG_UTF_8}>>,$<CONFIG:Debug>>:WS_DEBUG_UTF_8>
536                 $<$<BOOL:${ENABLE_ASSERT}>:ENABLE_ASSERT>
537 )
538
539 if(WIN32)
540         #
541         # NOTE: Because of the way Qt moc is including "config.h" (not as the
542         # first header) this *MUST* be defined on the command line to precede
543         # every included header and not trigger symbol redefinition errors.
544         #
545         add_definitions(
546                 -DWIN32_LEAN_AND_MEAN
547                 #
548                 # Use Unicode in Windows runtime functions.
549                 #
550                 -DUNICODE
551                 -D_UNICODE
552                 #
553                 # NOMINMAX keeps windows.h from defining "min" and "max" via windef.h.
554                 # This avoids conflicts with the C++ standard library.
555                 #
556                 -DNOMINMAX
557         )
558 endif()
559
560 if(MINGW)
561         add_definitions(
562                 #
563                 # Enable POSIX APIs. This will switch stdio to ANSI C functions and
564                 # enable C99 conformant vsnprintf() among other things.
565                 #
566                 -D_POSIX
567         )
568         list(APPEND CMAKE_REQUIRED_DEFINITIONS -D_POSIX)
569 endif()
570
571 if( CMAKE_C_COMPILER_ID MATCHES "MSVC")
572         if (MSVC_VERSION LESS "1928")
573                 message(FATAL_ERROR "Microsoft Visual Studio 2019 version 16.8 or later is required")
574         endif()
575         if (MSVC_VERSION GREATER_EQUAL "2000")
576                 message(FATAL_ERROR "You are using an unsupported version of MSVC")
577         endif()
578
579         add_definitions(
580                 /D_CRT_SECURE_NO_DEPRECATE
581                 # -DPSAPI_VERSION=1                 Programs that must run on earlier versions of Windows as well as Windows 7 and later
582                 #                                   versions should always call this function as GetProcessMemoryInfo. To ensure correct
583                 #                                   resolution of symbols, add Psapi.lib to the TARGETLIBS macro and compile the program
584                 #                                   with -DPSAPI_VERSION=1.To use run-time dynamic linking, load Psapi.dll.
585                 #                                   https://docs.microsoft.com/en-us/windows/win32/api/psapi/nf-psapi-getprocessmemoryinfo
586                 # -D_ALLOW_KEYWORD_MACROS           For VS2012 onwards the, C++ STL does not permit macro redefinitions of keywords
587                 #                                   (see https://docs.microsoft.com/en-us/previous-versions/visualstudio/visual-studio-2012/bb531344(v=vs.110))
588                 #                                   This definition prevents the complaint about the redefinition of inline by WinPCap
589                 #                                   in pcap-stdinc.h when compiling C++ files, e.g. the Qt UI
590                 /DPSAPI_VERSION=1
591                 /D_ALLOW_KEYWORD_MACROS
592                 # Disable deprecation of POSIX function names.
593                 # https://stackoverflow.com/questions/37845163/what-is-the-purpose-of-microsofts-underscore-c-functions
594                 /D_CRT_NONSTDC_NO_WARNINGS
595         )
596
597         if(NOT WIRESHARK_TARGET_PLATFORM STREQUAL "x64")
598                 add_definitions("/D_BIND_TO_CURRENT_CRT_VERSION=1")
599         endif()
600
601         set(LOCAL_CFLAGS
602                 /MP
603         )
604
605         set(WS_LINK_FLAGS "/LARGEADDRESSAWARE /MANIFEST:NO /INCREMENTAL:NO /RELEASE")
606
607         # To do: Add /external:... See https://devblogs.microsoft.com/cppblog/broken-warnings-theory/
608         #
609         # /diagnostics:caret                Place a caret under compilation issues similar to
610         #                                   Clang and gcc.
611         # /Zo                               Enhanced debugging of optimised code
612         # /utf-8                            Set Source and Executable character sets to UTF-8
613         #                                   VS2015(MSVC14): On by default when /Zi or /Z7 used.
614         # /guard:cf                         Control Flow Guard (compile and link).
615         #                                   See https://docs.microsoft.com/en-us/windows/win32/secbp/control-flow-guard
616         #                                   Note: This requires CMake 3.9.0 or newer.
617         #                                   https://gitlab.kitware.com/cmake/cmake/commit/f973d49ab9d4c59b93f6dac812a94bb130200836
618         # /Qspectre                         Speculative execution attack mitigation
619         #                                   See https://devblogs.microsoft.com/cppblog/spectre-mitigations-in-msvc/
620         list(APPEND LOCAL_CFLAGS /diagnostics:caret /Zo /utf-8 /guard:cf)
621         set(WS_LINK_FLAGS "${WS_LINK_FLAGS} /guard:cf")
622         set(WS_LINK_FLAGS "${WS_LINK_FLAGS} /STACK:0x800000")
623         # /Qspectre is not available for VS2015 or older VS2017. Test for its availability.
624         set(WIRESHARK_COMMON_FLAGS /Qspectre)
625
626         if(ENABLE_CODE_ANALYSIS)
627                 # We should probably add a code_analysis.props file and use it to set
628                 # CAExcludePath, otherwise we trigger on Qt's headers:
629                 # https://stackoverflow.com/questions/59669026/how-to-add-property-to-affect-code-analysis-in-cmake
630                 # https://gitlab.kitware.com/cmake/cmake/-/issues/19682
631                 # For now, we set CAExcludePath=C:\Qt;%include% in the Visual Studio
632                 # Code Analys builder's environment.
633                 list(APPEND LOCAL_CFLAGS
634                         /analyze:WX-
635                         /analyze:log:format:sarif
636                         )
637         endif()
638
639         # Additional compiler warnings to be treated as "Level 3"
640         # when compiling Wireshark sources. (Selected from "level 4" warnings).
641         ## 4295: array is too small to include a terminating null character
642         ## 4100: unreferenced formal parameter
643         ## 4189: local variable is initialized but not referenced
644         # Disable warnings about use of flexible array members:
645         ## 4200: nonstandard extension used : zero-sized array in struct/union
646         list(APPEND LOCAL_CFLAGS /w34295 /w34100 /w34189 /wd4200)
647
648         # MSVC 14.28 + C11 enables C5105, but older Windows SDKs aren't completely compatible.
649         # Windows SDK 10.0.17763.0 generates syntax errors with C11 enabled.
650         # The variable CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION does not work with the Ninja generator. Presumably it requires a VS generator.
651         if (CMAKE_GENERATOR MATCHES "Visual Studio")
652                 if (CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION VERSION_LESS 10.0.18362.0)
653                         message(FATAL_ERROR "Windows SDK ${CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION} doesn't support C11. Please make sure you're using 10.0.20348.0 or later.")
654                 endif()
655                 # Windows SDK 10.0.18362.0 to 10.0.19041.685 generate warning C5105 with C11 enabled.
656                 if(CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION VERSION_LESS 10.0.20348.0)
657                         message(WARNING "Windows SDK ${CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION} doesn't support C11. Please make sure you're using 10.0.20348.0 or later.")
658                         ## 5105: macro expansion producing 'defined' has undefined behavior
659                         list(APPEND LOCAL_CFLAGS /wd5105)
660                 endif()
661         endif()
662
663         # We've matched these to specific compiler versions using the
664         # checks above. There's no need to pass them to check_c_compiler_flag
665         # or check_cxx_compiler_flag, which can be slow.
666         string(REPLACE ";" " " _flags "${LOCAL_CFLAGS}")
667         set(CMAKE_C_FLAGS "${_flags} ${CMAKE_C_FLAGS}")
668         set(CMAKE_CXX_FLAGS "${_flags} ${CMAKE_CXX_FLAGS}")
669
670 else() # ! MSVC
671         if(APPLE)
672                 # MIN_MACOS_VERSION is used to set LSMinimumSystemVersion
673                 # in Info.plist, so start with something low.
674                 set(MIN_MACOS_VERSION 10.11)
675                 if(CMAKE_OSX_DEPLOYMENT_TARGET)
676                         if(CMAKE_OSX_DEPLOYMENT_TARGET VERSION_LESS MIN_MACOS_VERSION)
677                                 message(FATAL_ERROR "We don't support building for macOS < ${MIN_MACOS_VERSION}")
678                         endif()
679                         set(MIN_MACOS_VERSION ${CMAKE_OSX_DEPLOYMENT_TARGET})
680                 endif()
681         endif()
682
683         #
684         # NOTE: Adding new warnings is a policy decision that can have far-reaching
685         # implications for the project and each developers workflow. Modern
686         # C compilers are on a race to add new warnings, not always sensibly.
687         # They are opt-in so take a moment to fully consider the implications
688         # of enabling the latest shiny new warning.
689         # If in doubt ask on the Wireshark developer list (recommended).
690         #
691         list(APPEND WIRESHARK_COMMON_FLAGS
692                 #
693                 ### Flags common to C and C++ ###
694                 #
695                 # -O<X> and -g get set by the CMAKE_BUILD_TYPE
696                 -Wall
697                 -Wextra
698                 -Wpointer-arith
699                 -Wformat-security
700                 -fno-strict-overflow
701                 -fexcess-precision=fast # GCC-only
702                 -Wvla
703                 -Wattributes
704                 -Wpragmas               # Clang-only
705                 -Wheader-guard          # Clang-only
706                 -Wcomma                 # Clang-only
707                 -Wshorten-64-to-32      # Clang-only
708                 -Wredundant-decls
709                 -Wunreachable-code      # Clang-only
710                 -Wdocumentation         # Clang-only
711                 -Wlogical-op            # GCC-only
712                 #
713                 # Disable errors unconditionally for some static analysis warnings
714                 # that are dormant at lower optimizations levels or active only in
715                 # bleeding edge versions of a compiler and possibly also
716                 # prone to false positives and compiler bugs. This is
717                 # a big nuisance because the warning is dormant and a low
718                 # priority target for action. That is very disruptive
719                 # with -Werror enabled (the default on the master branch).
720                 #
721                 -Wno-error=stringop-overflow=
722                 #
723                 # XXX Now that we have a CI job with Release build type (using
724                 # -O3 optimization level) the dormancy issue should be ameliorated
725                 # so comment out these exceptions to re-evaluate the impact.
726                 #-Wno-error=maybe-uninitialized
727                 #-Wno-error=alloc-size-larger-than=
728                 #
729                 # Updating external dependencies can introduce new deprecations.
730                 # Also fixing new internal deprecations takes time.
731                 # We want to be able to build with -Werror in that case. New
732                 # code should not introduce new deprecations in any case.
733                 #
734                 -Wno-error=deprecated-declarations
735         )
736
737         if((NOT ENABLE_ASAN) AND (NOT ENABLE_TSAN) AND (NOT ENABLE_UBSAN) AND (NOT DISABLE_FRAME_LARGER_THAN_WARNING))
738                 #
739                 # Only do this if none of ASan, TSan, and UBSan are
740                 # enabled; the instrumentation they add increases
741                 # the stack usage - we only care about stack
742                 # usage in normal operation.
743                 #
744                 list(APPEND WIRESHARK_COMMON_FLAGS
745                         -Wframe-larger-than=32768
746                 )
747         endif()
748
749         list(APPEND WIRESHARK_C_ONLY_FLAGS
750                 #
751                 ### Flags for C only ###
752                 #
753                 #
754                 # XXX - some versions of GCC, including the one in at
755                 # least some Xcode versions that come with Mac OS X
756                 # 10.5, complain about variables in function and
757                 # function pointer *declarations* shadowing other
758                 # variables.  The autoconf script checked for that; we
759                 # don't.
760                 -Wshadow
761                 -Wold-style-definition
762                 -Wstrict-prototypes
763         )
764
765         #
766         # The universal zero initializer (in C: struct s x = { 0 };) for
767         # structures with multiple members is perfectly legal, but some older
768         # compilers warn about it. Silence those older compilers.
769         #
770         if((CMAKE_C_COMPILER_ID STREQUAL "GNU" AND CMAKE_C_COMPILER_VERSION VERSION_LESS "5.1") OR
771            (CMAKE_C_COMPILER_ID STREQUAL "Clang" AND CMAKE_C_COMPILER_VERSION VERSION_LESS "6.0") OR
772            (CMAKE_C_COMPILER_ID STREQUAL "AppleClang" AND CMAKE_C_COMPILER_VERSION VERSION_LESS "12.0"))
773                 if(NOT CMAKE_C_COMPILER_ID STREQUAL "GNU" OR CMAKE_C_COMPILER_VERSION VERSION_LESS "5.0")
774                         list(APPEND WIRESHARK_C_ONLY_FLAGS -Wno-missing-field-initializers)
775                 endif()
776                 # Silence warnings for initialization of nested structs like
777                 # struct { struct { int a, b; } s; int c; } v = { 0 };
778                 list(APPEND WIRESHARK_C_ONLY_FLAGS -Wno-missing-braces)
779         endif()
780
781         list(APPEND WIRESHARK_CXX_ONLY_FLAGS
782                 #
783                 ### Flags for C++ only ###
784                 #
785                 -Wextra-semi    # Clang-only
786         )
787
788         #
789         # Not all warnings are the same. They fall on a spectrum from "critical"
790         # to "pedantic nonsense". These are warnings that realistically are worth
791         # fixing eventually.
792         #
793         if(ENABLE_TODO_WARNINGS)
794                 list(APPEND WIRESHARK_COMMON_FLAGS
795                         #
796                         # All the registration functions block these for now.
797                         #
798                         -Wmissing-prototypes
799                         -Wmissing-declarations
800                         #
801                         # A bunch of "that might not work on SPARC" code blocks
802                         # this one for now; some of it is code that *will* work
803                         # on SPARC, such as casts of "struct sockaddr *" to
804                         # "struct sockaddr_in *", which are required by some
805                         # APIs such as getifaddrs().
806                         #
807                         -Wcast-align
808                 )
809         else()
810                 list(APPEND WIRESHARK_COMMON_FLAGS
811                         #
812                         # Converting from g_printf() and g_snprintf() to stdio.h turns
813                         # up many of these warnings. They will have to be handled later.
814                         # It can be a lot of work to fix properly and none of them
815                         # seem to flag very interesting issues.
816                         #
817                         -Wno-format-truncation # Enabled with -Wall
818                 )
819                 list(APPEND WIRESHARK_C_ONLY_FLAGS
820                         -Wno-pointer-sign # Enabled with -Wall
821                 )
822         endif()
823
824         #
825         # These are not enabled by default, because the warnings they
826         # produce are very hard or impossible to eliminate.
827         #
828         if(ENABLE_PEDANTIC_COMPILER_WARNINGS)
829                 list(APPEND WIRESHARK_COMMON_FLAGS
830                         # The following are for C and C++
831                         -Wpedantic
832                         -Wno-overlength-strings
833                         -Wno-long-long
834                         #
835                         # As we use variadic macros, we don't want warnings
836                         # about them, even with -Wpedantic.
837                         #
838                         -Wno-variadic-macros
839                         #
840                         # Various code blocks this one.
841                         #
842                         -Woverflow
843                         -fstrict-overflow -Wstrict-overflow=4
844                         #
845                         # Due to various places where APIs we don't control
846                         # require us to cast away constness, we can probably
847                         # never enable this one with -Werror.
848                         #
849                         -Wcast-qual
850                         #
851                         # Doesn't warn of interesting issues. Usually the
852                         # duplicated branches are protocol constants that
853                         # happen to be equal and are relevant for documentation
854                         # and readability and are trivially optimized by the
855                         # compiler.
856                         #
857                         -Wduplicated-branches           # GCC-only
858                         #
859                         # No longer supported by El Capitan clang on C++
860                         # XXX - is this one of those where CMake's check
861                         # doesn't fail, so it won't reject this?
862                         #
863                         -fno-delete-null-pointer-checks
864                 )
865
866                 #
867                 # Some loops are safe, but it's hard to convince the compiler of
868                 # that. Always disable the warning on GCC 7 due to a bug that
869                 # cause lots of false positives.
870                 # https://gcc.gnu.org/bugzilla/show_bug.cgi?id=81408
871                 #
872                 if(CMAKE_C_COMPILER_ID STREQUAL "GNU" AND NOT CMAKE_C_COMPILER_VERSION MATCHES "^7\\.")
873                         list(APPEND WIRESHARK_COMMON_FLAGS -Wunsafe-loop-optimizations)
874                 endif()
875
876                 list(APPEND WIRESHARK_C_ONLY_FLAGS
877                         # The following are C only, not C++
878                         #
879                         # Due to various places where APIs we don't control
880                         # require us to cast away constness, we can probably
881                         # never enable this one with -Werror.
882                         #
883                         -Wbad-function-cast
884                 )
885
886                 list(APPEND WIRESHARK_CXX_ONLY_FLAGS
887                 )
888         endif()
889
890         if(ENABLE_COMPILER_COLOR_DIAGNOSTICS)
891                 if(CMAKE_C_COMPILER_ID MATCHES "Clang")
892                         set(WIRESHARK_COMMON_FLAGS ${WIRESHARK_COMMON_FLAGS}
893                                 -fcolor-diagnostics
894                         )
895                 elseif(CMAKE_C_COMPILER_ID MATCHES "GNU")
896                         set(WIRESHARK_COMMON_FLAGS ${WIRESHARK_COMMON_FLAGS}
897                                 -fdiagnostics-color=always
898                         )
899                 endif()
900         endif()
901
902         set(WIRESHARK_LD_FLAGS
903                 # See also CheckCLinkerFlag.cmake
904                 -Wl,--as-needed
905                 # -flto
906                 # -fwhopr
907                 # -fwhole-program
908         )
909 endif() # ! MSVC
910
911 # Counterhack to work around some cache magic in CHECK_C_SOURCE_COMPILES
912 include(CheckCCompilerFlag)
913 include(CheckCXXCompilerFlag)
914
915 if(ENABLE_STATIC)
916         set(BUILD_SHARED_LIBS 0)
917 else()
918         set(BUILD_SHARED_LIBS 1)
919 endif()
920
921 function(test_compiler_flag _lang _this_flag _valid_flags_var)
922         string(MAKE_C_IDENTIFIER "${_lang}${_this_flag}_VALID" _flag_var)
923         set(_test_flags "${${_valid_flags_var}} ${_this_flag}")
924         if(_lang STREQUAL "C")
925                 check_c_compiler_flag("${_test_flags}" ${_flag_var})
926         elseif(_lang STREQUAL "CXX")
927                 check_cxx_compiler_flag("${_test_flags}" ${_flag_var})
928         else()
929                 message(FATAL_ERROR "Language must be C or CXX")
930         endif()
931         if (${_flag_var})
932                 set(${_valid_flags_var} "${_test_flags}" PARENT_SCOPE)
933         endif()
934 endfunction()
935
936 foreach(THIS_FLAG ${WIRESHARK_COMMON_FLAGS} ${WIRESHARK_C_ONLY_FLAGS})
937         test_compiler_flag(C ${THIS_FLAG} ADDED_CMAKE_C_FLAGS)
938 endforeach()
939 set(CMAKE_C_FLAGS "${ADDED_CMAKE_C_FLAGS} ${CMAKE_C_FLAGS}")
940
941 foreach(THIS_FLAG ${WIRESHARK_COMMON_FLAGS} ${WIRESHARK_CXX_ONLY_FLAGS})
942         test_compiler_flag(CXX ${THIS_FLAG} ADDED_CMAKE_CXX_FLAGS)
943 endforeach()
944 set(CMAKE_CXX_FLAGS "${ADDED_CMAKE_CXX_FLAGS} ${CMAKE_CXX_FLAGS}")
945
946 # Strips the source and build directory prefix from the __FILE__ macro to ensure
947 # reproducible builds. Supported since GCC 8, Clang support is pending.
948 if(CMAKE_C_COMPILER_ID MATCHES "GNU" OR CMAKE_C_COMPILER_ID MATCHES "Clang")
949         # If the build dir is within the source dir, CMake will use something
950         # like ../epan/dfilter/semcheck.c. Map these relative paths in addition
951         # to CMAKE_BINARY_DIR since compile_commands.json uses absolute paths.
952         file(RELATIVE_PATH _relative_source_dir "${CMAKE_BINARY_DIR}" "${CMAKE_SOURCE_DIR}")
953         string(REGEX REPLACE "/$" "" _relative_source_dir "${_relative_source_dir}")
954
955         check_c_compiler_flag(-fmacro-prefix-map=old=new C_fmacro_prefix_map_old_new_VALID)
956         check_cxx_compiler_flag(-fmacro-prefix-map=old=new CXX_fmacro_prefix_map_old_new_VALID)
957         foreach(_lang C CXX)
958                 if(${_lang}_fmacro_prefix_map_old_new_VALID)
959                         set(_flags CMAKE_${_lang}_FLAGS)
960                         set(${_flags} "${${_flags}} -fmacro-prefix-map=\"${CMAKE_SOURCE_DIR}/\"=")
961                         set(${_flags} "${${_flags}} -fmacro-prefix-map=\"${CMAKE_BINARY_DIR}/\"=")
962                         if(_relative_source_dir MATCHES "\\.\\.$")
963                                 set(${_flags} "${${_flags}} -fmacro-prefix-map=\"${_relative_source_dir}/\"=")
964                         endif()
965                 endif()
966         endforeach()
967 endif()
968
969 include(CMakePushCheckState)
970
971 if(ENABLE_ASAN)
972         # Available since MSVC 2019 version 16.9
973         cmake_push_check_state()
974         set(ASAN_FLAG "-fsanitize=address")
975         set(CMAKE_REQUIRED_FLAGS ${ASAN_FLAG})
976         check_c_compiler_flag(${ASAN_FLAG} C__fsanitize_address_VALID)
977         check_cxx_compiler_flag(${ASAN_FLAG} CXX__fsanitize_address_VALID)
978         cmake_pop_check_state()
979         if(NOT C__fsanitize_address_VALID OR NOT CXX__fsanitize_address_VALID)
980                 message(FATAL_ERROR "ENABLE_ASAN was requested, but not supported!")
981         endif()
982         add_compile_options(${ASAN_FLAG})
983         if (MSVC)
984                 # Using ASAN makes some of our code require object files with
985                 # a 32-bit index to the section table instead of 16-bit.
986                 # This makes the .obj files slightly larger (~2%) and makes
987                 # it so that Microsoft linkers prior to MSVC 2005 can't read
988                 # the files, but those are too old anyway.
989                 add_compile_options(/bigobj)
990                 # The Microsoft LINK linker doesn't recognize or need the
991                 # ASAN flag, and will give a LNK4044 warning.
992         else()
993                 # Clang/gcc need the flag added to the linker
994                 # add_link_options since CMake 3.13 (our minimum)
995                 add_link_options(${ASAN_FLAG})
996         endif()
997         # Disable ASAN for build-time tools, e.g. lemon
998         # (MSVC doesn't support this flag)
999         check_c_compiler_flag(-fno-sanitize=all C__fno_sanitize_all_VALID)
1000         if(C__fno_sanitize_all_VALID)
1001                 set(NO_SANITIZE_CFLAGS "-fno-sanitize=all")
1002                 set(NO_SANITIZE_LDFLAGS "-fno-sanitize=all")
1003         endif()
1004 endif()
1005
1006 if(ENABLE_TSAN)
1007         # Available since Clang >= 3.2 and GCC >= 4.8
1008         cmake_push_check_state()
1009         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=thread")
1010         check_c_compiler_flag(-fsanitize=thread C__fsanitize_thread_VALID)
1011         check_cxx_compiler_flag(-fsanitize=thread CXX__fsanitize_thread_VALID)
1012         cmake_pop_check_state()
1013         if(NOT C__fsanitize_thread_VALID OR NOT CXX__fsanitize_thread_VALID)
1014                 message(FATAL_ERROR "ENABLE_TSAN was requested, but not supported!")
1015         endif()
1016         set(CMAKE_C_FLAGS "-fsanitize=thread ${CMAKE_C_FLAGS}")
1017         set(CMAKE_CXX_FLAGS "-fsanitize=thread ${CMAKE_CXX_FLAGS}")
1018         set(WS_LINK_FLAGS "-fsanitize=thread ${WS_LINK_FLAGS}")
1019 endif()
1020
1021 if(ENABLE_UBSAN)
1022         # Available since Clang >= 3.3 and GCC >= 4.9
1023         cmake_push_check_state()
1024         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=undefined")
1025         check_c_compiler_flag(-fsanitize=undefined C__fsanitize_undefined_VALID)
1026         check_cxx_compiler_flag(-fsanitize=undefined CXX__fsanitize_undefined_VALID)
1027         cmake_pop_check_state()
1028         if(NOT C__fsanitize_undefined_VALID OR NOT CXX__fsanitize_undefined_VALID)
1029                 message(FATAL_ERROR "ENABLE_UBSAN was requested, but not supported!")
1030         endif()
1031         set(CMAKE_C_FLAGS "-fsanitize=undefined ${CMAKE_C_FLAGS}")
1032         set(CMAKE_CXX_FLAGS "-fsanitize=undefined ${CMAKE_CXX_FLAGS}")
1033 endif()
1034
1035 if(ENABLE_FUZZER)
1036         # Available since Clang >= 6
1037         # Will enable coverage flags which can be used by the fuzzshark target.
1038         cmake_push_check_state()
1039         set(CMAKE_REQUIRED_LIBRARIES "-fsanitize=fuzzer-no-link")
1040         check_c_compiler_flag(-fsanitize=fuzzer C__fsanitize_fuzzer_no_link_VALID)
1041         check_cxx_compiler_flag(-fsanitize=fuzzer CXX__fsanitize_fuzzer_no_link_VALID)
1042         cmake_pop_check_state()
1043         if(NOT C__fsanitize_fuzzer_no_link_VALID OR NOT CXX__fsanitize_fuzzer_no_link_VALID)
1044                 message(FATAL_ERROR "ENABLE_FUZZER was requested, but not supported!")
1045         endif()
1046         set(CMAKE_C_FLAGS "-fsanitize=fuzzer-no-link ${CMAKE_C_FLAGS}")
1047         set(CMAKE_CXX_FLAGS "-fsanitize=fuzzer-no-link ${CMAKE_CXX_FLAGS}")
1048 endif()
1049
1050 if(MSVC)
1051         if(ENABLE_VLD)
1052                 include(FindVLD)
1053                 if(NOT VLD_FOUND)
1054                         message(FATAL_ERROR "ENABLE_VLD was requested, but not found!")
1055                 endif()
1056                 message(STATUS "Enabling Visual Leak Detector in Debug configuration")
1057                 set(WS_MSVC_DEBUG_LINK_FLAGS ${VLD_LINK_FLAGS})
1058         endif()
1059 endif()
1060
1061 set(WERROR_COMMON_FLAGS "")
1062 if(ENABLE_WERROR)
1063         if(CMAKE_C_COMPILER_ID MATCHES "MSVC")
1064                 set(WERROR_COMMON_FLAGS "/WX")
1065         else()
1066                 #
1067                 # If a warning has been enabled by -Wall or -W,
1068                 # and have specified -Werror, there appears to be
1069                 # no way, in Apple's llvm-gcc, to prevent that
1070                 # particular warning from giving an error - not
1071                 # with a pragma, not with -Wno-{warning}, and not
1072                 # with -Wno-error={warning}.
1073                 #
1074                 # Therefore, with that compiler, we just disable
1075                 # -Werror.
1076                 #
1077                 if ((NOT APPLE) OR CMAKE_C_COMPILER_ID MATCHES "Clang")
1078                         check_c_compiler_flag(-Werror WERROR)
1079                         if (WERROR)
1080                                 set(WERROR_COMMON_FLAGS "-Werror")
1081                         endif()
1082                 endif()
1083         endif()
1084 endif()
1085
1086 #
1087 # Try to have the compiler default to hiding symbols, so that only
1088 # symbols explicitly exported with WS_DLL_PUBLIC will be visible
1089 # outside (shared) libraries; that way, more UN*X builds will catch
1090 # failures to export symbols, rather than having that fail only on
1091 # Windows.
1092 #
1093 # We don't need that with MSVC, as that's the default.
1094 #
1095 if( NOT CMAKE_C_COMPILER_ID MATCHES "MSVC")
1096         #
1097         # Try the GCC-and-compatible -fvisibility-hidden first.
1098         #
1099         check_c_compiler_flag(-fvisibility=hidden FVHIDDEN)
1100         if(FVHIDDEN)
1101                 set(CMAKE_C_FLAGS "-fvisibility=hidden ${CMAKE_C_FLAGS}")
1102         else()
1103                 #
1104                 # OK, try the Sun^WOracle C -xldscope=hidden
1105                 #
1106                 check_c_compiler_flag(-xldscope=hidden XLDSCOPEHIDDEN)
1107                 if(XLDSCOPEHIDDEN)
1108                         set(CMAKE_C_FLAGS "-xldscope=hidden ${CMAKE_C_FLAGS}")
1109                 else()
1110                         #
1111                         # Anything else?
1112                         # If there is anything else, we might want to
1113                         # make a list of options to try, and try them
1114                         # in a loop.
1115                         #
1116                         message(WARNING "Hiding shared library symbols is not supported by the compiler."
1117                                 " All shared library symbols will be exported.")
1118                 endif()
1119         endif()
1120 endif()
1121
1122 include(CheckCLinkerFlag)
1123
1124 if(NOT CMAKE_C_COMPILER_ID MATCHES "MSVC" AND NOT OSS_FUZZ)
1125         #
1126         # The -pie linker option produces a position-independent executable.
1127         # Some Linux distributions have this enabled by default in the compiler,
1128         # so setting it here will be superfluous though.
1129         #
1130         # Note that linking with static libraries that are not position
1131         # independent may fail, the user can set CMAKE_EXE_LINKER_FLAGS=-no-pie
1132         # as a workaround.
1133         #
1134         if(CMAKE_VERSION VERSION_LESS "3.14")
1135                 check_c_linker_flag(-pie LINK_pie_VALID)
1136                 if(LINK_pie_VALID)
1137                         set(CMAKE_EXE_LINKER_FLAGS "-pie ${CMAKE_EXE_LINKER_FLAGS}")
1138                 endif()
1139         else()
1140                 include(CheckPIESupported)
1141                 check_pie_supported()
1142         endif()
1143 endif()
1144
1145 foreach(THIS_FLAG ${WIRESHARK_LD_FLAGS})
1146         string(MAKE_C_IDENTIFIER "LINK${THIS_FLAG}_VALID" _flag_var)
1147         check_c_linker_flag(${THIS_FLAG} ${_flag_var})
1148         if (${_flag_var})
1149                 set(WS_LINK_FLAGS "${WS_LINK_FLAGS} ${THIS_FLAG}")
1150         endif()
1151 endforeach()
1152 message(STATUS "Linker flags: ${WS_LINK_FLAGS}")
1153
1154 if(APPLE AND EXISTS /usr/local/opt/gettext)
1155         # GLib on macOS requires libintl. Homebrew installs gettext (and
1156         # libintl) in /usr/local/opt/gettext
1157         include_directories(SYSTEM /usr/local/opt/gettext/include)
1158         link_directories(/usr/local/opt/gettext/lib)
1159 endif()
1160
1161 # Resets cache variables if the <PackageName>_LIBRARY has become invalid.
1162 # Call it before a find_package(<PackageName> ...) invocation that uses
1163 # find_library(<PackageName>_LIBRARY ...).
1164 #
1165 # Usage: reset_find_package(<PackageName> [<extra variables to clear>])
1166 function(reset_find_package _package_name)
1167         set(variables
1168                 # find_library / find_package
1169                 ${_package_name}_LIBRARY
1170                 ${_package_name}_INCLUDE_DIR
1171                 # mark_as_advanced
1172                 ${_package_name}_LIBRARIES
1173                 ${_package_name}_INCLUDE_DIRS
1174                 # Others
1175                 ${_package_name}_DLL_DIR
1176                 ${_package_name}_DLLS
1177                 ${_package_name}_DLL
1178                 ${_package_name}_PDB
1179                 ${ARGN}
1180         )
1181         if(NOT ${_package_name}_LIBRARY OR EXISTS ${${_package_name}_LIBRARY})
1182                 # Cache variable is already missing or cache entry is valid.
1183                 return()
1184         endif()
1185         message(STATUS "Package ${_package_name} has changed, clearing cache.")
1186         foreach(_var IN LISTS variables)
1187                 unset(${_var} CACHE)
1188         endforeach()
1189 endfunction()
1190
1191 # ws_find_package(<PackageName>
1192 #             <CMakeOptions.txt boolean variable>
1193 #             <cmakeconfig.h.in macro definition>
1194 #             [remaining find_package() arguments])
1195 macro(ws_find_package _package_name _enable_package _package_cmakedefine)
1196         if(${_enable_package})
1197                 # Clear outdated cache variables if not already.
1198                 reset_find_package(${_package_name})
1199                 find_package(${_package_name} ${ARGN})
1200                 if(${_package_name}_FOUND)
1201                         set(${_package_cmakedefine} 1)
1202                 endif()
1203         endif()
1204 endmacro()
1205
1206 # The minimum package list
1207 find_package(Git)
1208 reset_find_package(GLIB2 GLIB2_MAIN_INCLUDE_DIR GLIB2_INTERNAL_INCLUDE_DIR)
1209 find_package(GLIB2 "2.54.0" REQUIRED)
1210 include_directories(SYSTEM ${GLIB2_INCLUDE_DIRS})
1211 reset_find_package(GMODULE2)
1212 find_package(GMODULE2)
1213 reset_find_package(GTHREAD2)
1214 find_package(GTHREAD2 REQUIRED)
1215 reset_find_package(GCRYPT GCRYPT_ERROR_LIBRARY)
1216 find_package(GCRYPT "1.8.0" REQUIRED)
1217 # C Asynchronous resolver
1218 reset_find_package(CARES)
1219 find_package(CARES "1.13.0" REQUIRED)
1220 find_package(LEX REQUIRED)
1221 find_package(Perl)
1222 find_package(PCRE2 REQUIRED)
1223
1224 if (NOT WIN32)
1225         find_package(Gettext)
1226         find_package(M REQUIRED)
1227 endif()
1228
1229 if(BUILD_sshdump OR BUILD_ciscodump OR BUILD_wifidump)
1230         set(ENABLE_LIBSSH ON)
1231 else()
1232         set(ENABLE_LIBSSH OFF)
1233 endif()
1234 ws_find_package(LIBSSH ENABLE_LIBSSH HAVE_LIBSSH "0.6")
1235
1236 ws_find_package(PCAP ENABLE_PCAP HAVE_LIBPCAP)
1237 ws_find_package(AIRPCAP ENABLE_AIRPCAP HAVE_AIRPCAP)
1238 ws_find_package(Systemd BUILD_sdjournal HAVE_SYSTEMD)
1239
1240 # Build one of the Qt GUIs?
1241 if(BUILD_wireshark OR BUILD_logray)
1242         if(USE_qt6)
1243                 set(qtver 6)
1244                 if(DEFINED ENV{WIRESHARK_QT6_PREFIX_PATH})
1245                         list(APPEND CMAKE_PREFIX_PATH $ENV{WIRESHARK_QT6_PREFIX_PATH})
1246                 endif()
1247
1248                 set(CMAKE_CXX_STANDARD 17)
1249                 # Setting CMAKE_CXX_STANDARD is not sufficient with MSVC, see
1250                 #   https://gitlab.kitware.com/cmake/cmake/-/issues/18837
1251                 # The below test can be found in Qt6, lib/cmake/Qt6/QtFeature.cmake
1252                 if(CMAKE_CXX_COMPILER_ID STREQUAL "MSVC" AND MSVC_VERSION GREATER_EQUAL 1913)
1253                         # Cannot use add_definitions() here because rc.exe does not understand this flag.
1254                         # https://cmake.org/pipermail/cmake/2009-August/031672.html
1255                         set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -Zc:__cplusplus")
1256                 endif()
1257
1258                 find_package(Qt6 REQUIRED
1259                         COMPONENTS
1260                                 Core
1261                                 Gui
1262                                 LinguistTools
1263                                 PrintSupport
1264                                 Widgets
1265                                 Concurrent
1266                                 Core5Compat
1267                         OPTIONAL_COMPONENTS
1268                                 Multimedia
1269                 )
1270         else(USE_qt6)
1271                 set(qtver 5)
1272                 if(DEFINED ENV{WIRESHARK_QT5_PREFIX_PATH})
1273                         list(APPEND CMAKE_PREFIX_PATH $ENV{WIRESHARK_QT5_PREFIX_PATH})
1274                 endif()
1275                 if(APPLE AND EXISTS /usr/local/opt/qt5)
1276                         # Homebrew installs Qt5 (up to at least 5.11.0) in
1277                         # /usr/local/qt5. Ensure that it can be found by CMake
1278                         # since it is not in the default /usr/local prefix.
1279                         # Add it to PATHS so that it doesn't override the
1280                         # CMAKE_PREFIX_PATH environment variable.
1281                         # QT_FIND_PACKAGE_OPTIONS should be passed to find_package,
1282                         # e.g. find_package(Qt5Core ${QT_FIND_PACKAGE_OPTIONS})
1283                         list(APPEND QT5_FIND_PACKAGE_OPTIONS PATHS /usr/local/opt/qt5)
1284                 endif()
1285
1286                 set(QT5_PACKAGELIST
1287                         Qt5Core
1288                         Qt5Gui
1289                         Qt5LinguistTools
1290                         Qt5PrintSupport
1291                         Qt5Widgets
1292                         Qt5Concurrent
1293                 )
1294                 set(QT5_OPTIONAL_PACKAGELIST
1295                         Qt5Multimedia
1296                 )
1297                 if(WIN32)
1298                         list(APPEND QT5_PACKAGELIST Qt5WinExtras)
1299                 endif()
1300                 foreach(_qt5_package IN LISTS QT5_PACKAGELIST)
1301                         find_package(${_qt5_package} REQUIRED ${QT5_FIND_PACKAGE_OPTIONS})
1302                         list(APPEND QT5_LIBRARIES ${${_qt5_package}_LIBRARIES})
1303                         list(APPEND QT5_INCLUDE_DIRS ${${_qt5_package}_INCLUDE_DIRS})
1304                         list(APPEND QT5_COMPILE_DEFINITIONS ${${_qt5_package}_COMPILE_DEFINITIONS})
1305                 endforeach()
1306                 foreach(_qt5_package IN LISTS QT5_OPTIONAL_PACKAGELIST)
1307                         find_package(${_qt5_package} ${QT5_FIND_PACKAGE_OPTIONS})
1308                         list(APPEND QT5_LIBRARIES ${${_qt5_package}_LIBRARIES})
1309                         list(APPEND QT5_INCLUDE_DIRS ${${_qt5_package}_INCLUDE_DIRS})
1310                         list(APPEND QT5_COMPILE_DEFINITIONS ${${_qt5_package}_COMPILE_DEFINITIONS})
1311                 endforeach()
1312
1313                 if (Qt5Widgets_VERSION VERSION_LESS 5.11)
1314                         message(FATAL_ERROR "Qt 5.12 or later is required.")
1315                 endif()
1316                 if (Qt5Widgets_VERSION VERSION_LESS 5.12)
1317                         message(WARNING "Wireshark can be built with this version of Qt, though 5.12 or higher is recommended.")
1318                 endif()
1319
1320                 if(APPLE AND "/usr/local/opt/qt5/lib/QtCore.framework" IN_LIST Qt5Core_INCLUDE_DIRS)
1321                         # When qt@6 and qt@5 are both installed via Homebrew,
1322                         # /usr/local/include/QtCore/qvariant.h points to Qt 6 headers.
1323                         # Normally the Headers from `-iframework /usr/local/opt/qt5/lib`
1324                         # should be used, but `-isystem /usr/local/include` (via
1325                         # Libgcrypt and others) seems to prioritized, resulting in use
1326                         # of the Qt6 headers. Resolve this by explicit including Qt5.
1327                         list(APPEND QT5_INCLUDE_DIRS /usr/local/opt/qt5/include)
1328                 endif()
1329         endif(USE_qt6)
1330
1331         set(QT_FOUND ON)
1332         if(APPLE)
1333                 ws_find_package(Sparkle ENABLE_SPARKLE HAVE_SOFTWARE_UPDATE 2)
1334         endif()
1335         if(Qt6Multimedia_FOUND OR Qt5Multimedia_FOUND)
1336                 set(QT_MULTIMEDIA_LIB 1)
1337         endif()
1338         if(NOT DEFINED MOC_OPTIONS)
1339                 # Squelch moc verbose "nothing to do" output
1340                 set(MOC_OPTIONS -nn)
1341         endif()
1342 endif()
1343
1344 # MaxMind DB address resolution
1345 reset_find_package(MAXMINDDB)
1346 ws_find_package(MaxMindDB BUILD_mmdbresolve HAVE_MAXMINDDB)
1347
1348 # SMI SNMP
1349 reset_find_package(SMI SMI_SHARE_DIR)
1350 ws_find_package(SMI ENABLE_SMI HAVE_LIBSMI)
1351
1352 # Support for TLS decryption using RSA private keys.
1353 ws_find_package(GNUTLS ENABLE_GNUTLS HAVE_LIBGNUTLS "3.5.8")
1354
1355 # Kerberos
1356 ws_find_package(KERBEROS ENABLE_KERBEROS HAVE_KERBEROS)
1357
1358 # Zlib compression
1359 ws_find_package(ZLIB ENABLE_ZLIB HAVE_ZLIB)
1360
1361 # Minizip compression
1362 ws_find_package(Minizip ENABLE_MINIZIP HAVE_MINIZIP)
1363
1364 # Brotli compression
1365 ws_find_package(BROTLI ENABLE_BROTLI HAVE_BROTLI)
1366
1367 # LZ4 compression
1368 ws_find_package(LZ4 ENABLE_LZ4 HAVE_LZ4)
1369
1370 # Snappy compression
1371 ws_find_package(SNAPPY ENABLE_SNAPPY HAVE_SNAPPY)
1372
1373 # zstd compression
1374 ws_find_package(ZSTD ENABLE_ZSTD HAVE_ZSTD "1.0.0")
1375
1376 # Enhanced HTTP/2 dissection
1377 ws_find_package(NGHTTP2 ENABLE_NGHTTP2 HAVE_NGHTTP2 "1.11.0")
1378
1379 # Enhanced HTTP/3 dissection
1380 ws_find_package(NGHTTP3 ENABLE_NGHTTP3 HAVE_NGHTTP3)
1381
1382 # Embedded Lua interpreter
1383 if(FETCH_lua)
1384         # Download and build lua
1385         include(${CMAKE_SOURCE_DIR}/cmake/external/lua52/Lua52.cmake)
1386 else()
1387         set(LUA_FIND_VERSIONS "5.2;5.1" CACHE STRING "Lua versions valid for the build (as a list)")
1388         ws_find_package(Lua ENABLE_LUA HAVE_LUA)
1389 endif()
1390
1391 ws_find_package(NL ENABLE_NETLINK HAVE_LIBNL)
1392
1393 ws_find_package(SBC ENABLE_SBC HAVE_SBC)
1394
1395 # SpanDSP codec
1396 ws_find_package(SPANDSP ENABLE_SPANDSP HAVE_SPANDSP)
1397
1398 ws_find_package(BCG729 ENABLE_BCG729 HAVE_BCG729)
1399
1400 ws_find_package(AMRNB ENABLE_AMRNB HAVE_AMRNB)
1401
1402 ws_find_package(ILBC ENABLE_ILBC HAVE_ILBC)
1403
1404 ws_find_package(OPUS ENABLE_OPUS HAVE_OPUS)
1405
1406 if (BUILD_logray)
1407         # libsinsp+libscap, required for falco-bridge
1408         ws_find_package(Sinsp ENABLE_SINSP HAVE_SINSP)
1409 endif()
1410
1411 # CMake 3.9 and below used 'LIBXML2_LIBRARIES' as the name of the cache entry
1412 # storing the find_library result. Transfer it to the new cache variable such
1413 # that reset_find_package can detect and clear outdated cache variables.
1414 if(DEFINED LIBXML2_LIBRARIES AND NOT DEFINED LIBXML2_LIBRARY)
1415         set(LIBXML2_LIBRARY ${LIBXML2_LIBRARIES} CACHE FILEPATH "")
1416 endif()
1417 # Call reset_find_package explicitly since variables are in upper case.
1418 reset_find_package(LIBXML2)
1419 ws_find_package(LibXml2 ENABLE_LIBXML2 HAVE_LIBXML2)
1420 if(NOT LIBXML2_FOUND)
1421         # CMake 3.9 and below used LIBXML2_LIBRARIES as the name of
1422         # the cache entry storing the find_library result.
1423         # Current CMake (3.13) and below sets LIBXML2_LIBRARIES and LIBXML2_INCLUDE_DIRS
1424         # to a non-empty value, be sure to clear it when not found.
1425         set(LIBXML2_LIBRARIES "")
1426         set(LIBXML2_INCLUDE_DIRS "")
1427 endif()
1428
1429 # Capabilities to run dumpcap as non-root user.
1430 if(CMAKE_SYSTEM_NAME STREQUAL "Linux")
1431         ws_find_package(CAP ENABLE_CAP HAVE_LIBCAP)
1432         find_package(SETCAP)
1433 endif()
1434
1435 # Windows version updates
1436 ws_find_package(WinSparkle ENABLE_WINSPARKLE HAVE_SOFTWARE_UPDATE)
1437
1438 find_package( Asciidoctor 1.5 )
1439 find_package( XSLTPROC )
1440
1441 find_package(DOXYGEN)
1442
1443 # The SpeexDSP resampler is required iff building wireshark or sharkd.
1444 if(BUILD_wireshark OR BUILD_logray OR BUILD_sharkd)
1445         find_package(SpeexDSP REQUIRED)
1446 endif()
1447
1448 # Generate the distribution tarball.
1449 add_custom_target(dist
1450         COMMAND ${CMAKE_BINARY_DIR}/packaging/source/git-export-release.sh -d "${CMAKE_BINARY_DIR}"
1451         WORKING_DIRECTORY ${CMAKE_SOURCE_DIR}
1452 )
1453
1454 if(GNUTLS_FOUND)
1455         # Calculating public keys from PKCS #11 private keys requires GnuTLS
1456         # 3.4.0 or greater.
1457         #
1458         # Check that the support is present in case GnuTLS was compiled
1459         # --without-p11-kit as macos-setup.sh did until December 2020.
1460         cmake_push_check_state()
1461         if(WIN32 AND NOT MINGW)
1462                 set(CMAKE_REQUIRED_DEFINITIONS -Dssize_t=int)
1463         endif()
1464         set(CMAKE_REQUIRED_INCLUDES ${GNUTLS_INCLUDE_DIRS})
1465         set(CMAKE_REQUIRED_LIBRARIES ${GNUTLS_LIBRARIES})
1466         check_symbol_exists(gnutls_pkcs11_obj_list_import_url4 gnutls/pkcs11.h HAVE_GNUTLS_PKCS11)
1467         cmake_pop_check_state()
1468 endif()
1469
1470 if (QT_FOUND)
1471         # CMake uses qmake to find Qt4. It relies on Qt's CMake modules
1472         # to find Qt5. This means that we can't assume that the qmake
1473         # in our PATH is the correct one. We can fetch qmake's location
1474         # from Qt5::qmake, which is defined in Qt5CoreConfigExtras.cmake.
1475         get_target_property(QT_QMAKE_EXECUTABLE Qt${qtver}::qmake IMPORTED_LOCATION)
1476         get_filename_component(_qt_bin_path "${QT_QMAKE_EXECUTABLE}" DIRECTORY)
1477         set(QT_BIN_PATH "${_qt_bin_path}" CACHE INTERNAL
1478                 "Path to qmake, macdeployqt, windeployqt, and other Qt utilities."
1479         )
1480         # Use qmake to find windeployqt and macdeployqt. Ideally one of
1481         # the modules in ${QTDIR}/lib/cmake would do this for us.
1482         if(WIN32)
1483                 if (USE_qt6 AND USE_MSYSTEM)
1484                         set(_windeployqt_name "windeployqt-qt6")
1485                 else()
1486                         set(_windeployqt_name "windeployqt")
1487                 endif()
1488                 find_program(QT_WINDEPLOYQT_EXECUTABLE ${_windeployqt_name}
1489                         HINTS "${QT_BIN_PATH}"
1490                         DOC "Path to the windeployqt utility."
1491                 )
1492                 # As of Qt 6.5.0, the official Qt "MSVC 2019 ARM64 (TP)" libraries don't ship
1493                 # with native Arm64 executables. Instead, you get x64 executables installed in
1494                 # msvc2019_x64. Look for the path to "qmake.bat", which has to be passed to
1495                 # windeployqt so that it can install the proper DLLs.
1496                 # https://bugreports.qt.io/browse/QTBUG-100070
1497                 set(QT_WINDEPLOYQT_EXTRA_ARGS)
1498                 find_program(_qt_qmake_bat qmake.bat
1499                         HINTS ENV CMAKE_PREFIX_PATH
1500                         PATH_SUFFIXES bin
1501                         DOC "Path to qmake.bat."
1502                 )
1503                 if(_qt_qmake_bat)
1504                         set (QT_WINDEPLOYQT_EXTRA_ARGS "--qmake \"${_qt_qmake_bat}\"")
1505                 endif()
1506         elseif(APPLE)
1507                 find_program(QT_MACDEPLOYQT_EXECUTABLE macdeployqt
1508                         HINTS "${QT_BIN_PATH}"
1509                         DOC "Path to the macdeployqt utility."
1510                 )
1511                 find_program(DMGBUILD_EXECUTABLE dmgbuild
1512                         DOC "Path to the dmgbuild utility"
1513                 )
1514                 # https://doc.qt.io/qt-5/supported-platforms.html
1515                 # https://doc.qt.io/qt-5.11/supported-platforms-and-configurations.html
1516                 # https://doc.qt.io/qt-5.15/supported-platforms.html
1517                 # https://doc-snapshots.qt.io/qt6-dev/supported-platforms.html
1518                 if(Qt${qtver}Widgets_VERSION VERSION_GREATER_EQUAL "6.5.0")
1519                         set(MIN_MACOS_VERSION 11.0)
1520                 elseif(Qt${qtver}Widgets_VERSION VERSION_GREATER_EQUAL "6.0.0")
1521                         set(MIN_MACOS_VERSION 10.14)
1522                 elseif(Qt5Widgets_VERSION VERSION_GREATER_EQUAL "5.14.0")
1523                         set(MIN_MACOS_VERSION 10.13)
1524                 elseif(Qt5Widgets_VERSION VERSION_GREATER_EQUAL "5.12.0")
1525                         set(MIN_MACOS_VERSION 10.12)
1526                 endif()
1527                 if(CMAKE_OSX_DEPLOYMENT_TARGET AND CMAKE_OSX_DEPLOYMENT_TARGET VERSION_LESS MIN_MACOS_VERSION)
1528                         message(FATAL_ERROR "Qt version ${Qt${qtver}Widgets_VERSION} requires CMAKE_OSX_DEPLOYMENT_TARGET (${CMAKE_OSX_DEPLOYMENT_TARGET}) >= ${MIN_MACOS_VERSION}")
1529                 endif()
1530         endif()
1531
1532         # Qt requires MSVC /permissive- option since 6.3 release
1533         if(CMAKE_CXX_COMPILER_ID STREQUAL "MSVC" AND Qt${qtver}Widgets_VERSION VERSION_GREATER_EQUAL "6.3.0")
1534                 add_compile_options("/permissive-")
1535         endif()
1536 endif()
1537
1538 if(ENABLE_CHECKHF_CONFLICT)
1539         set(ENABLE_CHECK_FILTER 1)
1540 endif()
1541
1542 #
1543 # Platform-specific additional libraries.
1544 #
1545 if(WIN32)
1546         set(WIN_COMCTL32_LIBRARY comctl32.lib)
1547         set(WIN_IPHLPAPI_LIBRARY iphlpapi.lib)
1548         set(WIN_PSAPI_LIBRARY    psapi.lib)
1549         set(WIN_VERSION_LIBRARY  version.lib)
1550         set(WIN_WS2_32_LIBRARY   ws2_32.lib)
1551 endif()
1552
1553 if(APPLE)
1554         #
1555         # We assume that APPLE means macOS so that we have the macOS
1556         # frameworks.
1557         #
1558         set(HAVE_MACOS_FRAMEWORKS 1)
1559         FIND_LIBRARY (APPLE_APPLICATION_SERVICES_LIBRARY ApplicationServices)
1560         FIND_LIBRARY (APPLE_APPKIT_LIBRARY AppKit)
1561         FIND_LIBRARY (APPLE_CORE_FOUNDATION_LIBRARY CoreFoundation)
1562         FIND_LIBRARY (APPLE_SYSTEM_CONFIGURATION_LIBRARY SystemConfiguration)
1563
1564         message(STATUS "Building for Mac OS X/OS X/macOS ${MIN_MACOS_VERSION} using SDK ${CMAKE_OSX_SYSROOT}")
1565 endif()
1566
1567 include(ConfigureChecks.cmake)
1568
1569 # Global properties
1570 set_property(GLOBAL PROPERTY USE_FOLDERS ON)
1571
1572 if(ENABLE_CCACHE)
1573         if(NOT (CMAKE_COMPILER_IS_GNUCC OR CMAKE_C_COMPILER_ID MATCHES "Clang"))
1574                 # https://ccache.dev/platform-compiler-language-support.html
1575                 message(WARNING "Ccache is enabled, but your compiler is ${CMAKE_C_COMPILER_ID}."
1576                 " We wish you the best of luck.")
1577         endif()
1578         find_program(CCACHE_EXECUTABLE ccache)
1579         if(CCACHE_EXECUTABLE)
1580                 set(CMAKE_C_COMPILER_LAUNCHER "${CCACHE_EXECUTABLE}")
1581                 set(CMAKE_CXX_COMPILER_LAUNCHER "${CCACHE_EXECUTABLE}")
1582                 set(CMAKE_C_LINKER_LAUNCHER "${CCACHE_EXECUTABLE}")
1583                 set(CMAKE_CXX_LINKER_LAUNCHER "${CCACHE_EXECUTABLE}")
1584         endif()
1585 endif()
1586
1587 # The top level checkAPIs target, add before subdirectory calls so it's available to all
1588 add_custom_target(checkAPI)
1589 set_target_properties(checkAPI
1590         PROPERTIES
1591                 FOLDER "Auxiliary"
1592                 EXCLUDE_FROM_ALL True
1593                 EXCLUDE_FROM_DEFAULT_BUILD True
1594 )
1595
1596 include( UseCheckAPI )
1597
1598 # Target platform locations
1599 # UN*X in general, including macOS if not building an app bundle:
1600 # $DESTDIR/lib/wireshark/extcap
1601 # Windows: $DESTDIR/extcap
1602 # macOS app bundle: Wireshark.app/Contents/Resources/share/wireshark/extcap
1603 # If you change the nesting level be sure to check also the INSTALL_RPATH
1604 # target property.
1605 if(WIN32 AND NOT USE_MSYSTEM)
1606         set(EXTCAP_INSTALL_LIBDIR "extcap" CACHE INTERNAL "The extcap dir")
1607 else()
1608         set(EXTCAP_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}/${PROJECT_NAME}/extcap" CACHE INTERNAL "The extcap dir")
1609 endif()
1610 set(EXTCAP_INSTALL_FULL_LIBDIR "${CMAKE_INSTALL_PREFIX}/${EXTCAP_INSTALL_LIBDIR}")
1611
1612 if(APPLE)
1613         #
1614         # As https://developer.apple.com/library/archive/technotes/tn2206/_index.html
1615         # says,
1616         #
1617         # "Note that a location where code is expected to reside cannot generally
1618         # contain directories full of nested code, because those directories tend
1619         # to be interpreted as bundles. So this occasional practice is not
1620         # recommended and not officially supported. If you do do this, do not use
1621         # periods in the directory names. The code signing machinery interprets
1622         # directories with periods in their names as code bundles and will reject
1623         # them if they don't conform to the expected code bundle layout."
1624         #
1625         set(PLUGIN_PATH_ID "${PROJECT_MAJOR_VERSION}-${PROJECT_MINOR_VERSION}")
1626 else()
1627         set(PLUGIN_PATH_ID "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}")
1628 endif()
1629
1630 # Directory where plugins and Lua dissectors can be found.
1631 if(WIN32 AND NOT USE_MSYSTEM)
1632         set(PLUGIN_INSTALL_LIBDIR "plugins" CACHE INTERNAL "The plugin dir")
1633 else()
1634         set(PLUGIN_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}/${PROJECT_NAME}/plugins" CACHE INTERNAL "The plugin dir")
1635 endif()
1636 set(PLUGIN_INSTALL_FULL_LIBDIR "${CMAKE_INSTALL_PREFIX}/${PLUGIN_INSTALL_LIBDIR}")
1637 set(PLUGIN_INSTALL_VERSION_LIBDIR "${PLUGIN_INSTALL_LIBDIR}/${PLUGIN_PATH_ID}")
1638 set(PLUGIN_VERSION_DIR "plugins/${PLUGIN_PATH_ID}")
1639
1640 add_subdirectory( capture )
1641 add_subdirectory( doc )
1642 add_subdirectory( docbook EXCLUDE_FROM_ALL )
1643 add_subdirectory( epan )
1644 add_subdirectory( extcap )
1645 add_subdirectory( randpkt_core )
1646 if(NOT LEMON_EXECUTABLE)
1647         add_subdirectory( tools/lemon )
1648 endif()
1649 if(PCAP_FOUND)
1650         add_subdirectory( tools/radiotap-gen )
1651 endif()
1652 add_subdirectory( ui )
1653 add_subdirectory( wiretap )
1654 add_subdirectory( writecap )
1655
1656 # Location of our data files. This should be set to a value that allows
1657 # running from the build directory on Windows, on macOS when building an
1658 # application bundle, and on UNIX in general if
1659 # WIRESHARK_RUN_FROM_BUILD_DIRECTORY is set.
1660 if(ENABLE_APPLICATION_BUNDLE)
1661         if(CMAKE_CFG_INTDIR STREQUAL ".")
1662                 set(_datafile_dir "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/share/wireshark")
1663         else()
1664                 # Xcode
1665                 set(_datafile_dir "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}/Wireshark.app/Contents/Resources/share/wireshark")
1666         endif()
1667 elseif(NOT CMAKE_CFG_INTDIR STREQUAL ".")
1668         # Visual Studio, Xcode, etc.
1669         set(_datafile_dir "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}")
1670 else()
1671         # Makefile, Ninja, etc.
1672         set(_datafile_dir "${CMAKE_BINARY_DIR}/run")
1673 endif()
1674
1675 set(DATAFILE_DIR ${_datafile_dir} CACHE INTERNAL "Build time data file location.")
1676
1677 if(ENABLE_APPLICATION_BUNDLE)
1678         if(CMAKE_CFG_INTDIR STREQUAL ".")
1679                 set(_log_datafile_dir "${CMAKE_BINARY_DIR}/run/Logray.app/Contents/Resources/share/logray")
1680         else()
1681                 # Xcode
1682                 set(_log_datafile_dir "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}/Logray.app/Contents/Resources/share/logray")
1683         endif()
1684         set(LOG_DATAFILE_DIR ${_log_datafile_dir} CACHE INTERNAL "Build time log analysis data file location.")
1685 # XXX We need to update wsutil/filesystem.c and packaging/nsis/*logray* to match.
1686 # elseif(NOT CMAKE_CFG_INTDIR STREQUAL ".")
1687 #       # Visual Studio, Xcode, etc.
1688 #       set(_log_datafile_dir "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}/share/logray")
1689 # else()
1690 #       # Makefile, Ninja, etc.
1691 #       set(_log_datafile_dir "${CMAKE_BINARY_DIR}/run/share/logray")
1692 endif()
1693
1694
1695 # wsutil must be added after DATAFILE_DIR is set such that filesystem.c can
1696 # learn about the directory location.
1697 add_subdirectory( wsutil )
1698
1699 if(BUILD_wireshark AND QT_FOUND)
1700         add_subdirectory( ui/qt )
1701 elseif(BUILD_wireshark AND USE_qt6)
1702         message(VERBOSE "To use Qt5 instead of Qt6 use CMake option USE_qt6=OFF.")
1703 endif()
1704
1705 if(BUILD_logray AND QT_FOUND)
1706         add_subdirectory( ui/logray )
1707 endif()
1708
1709 # Location of our plugins. PLUGIN_DIR should allow running
1710 # from the build directory similar to DATAFILE_DIR above.
1711 if(ENABLE_PLUGINS)
1712         # Target platform locations
1713         # UN*X in general, including macOS if not building an app bundle:
1714         # $DESTDIR/lib/wireshark/plugins/$VERSION
1715         # Windows: $DESTDIR/wireshark/plugins/$VERSION
1716         # macOS app bundle: Wireshark.app/Contents/PlugIns/wireshark
1717         set(HAVE_PLUGINS 1)
1718         add_custom_target(plugins)
1719         set_target_properties(plugins PROPERTIES FOLDER "Plugins")
1720         set(PLUGIN_SRC_DIRS
1721                 plugins/epan/ethercat
1722                 plugins/epan/gryphon
1723                 plugins/epan/irda
1724                 plugins/epan/mate
1725                 plugins/epan/opcua
1726                 plugins/epan/profinet
1727                 plugins/epan/stats_tree
1728                 plugins/epan/transum
1729                 plugins/epan/unistim
1730                 plugins/epan/wimax
1731                 plugins/epan/wimaxasncp
1732                 plugins/epan/wimaxmacphy
1733                 plugins/epan/dfilter/ipaddr
1734                 plugins/wiretap/usbdump
1735                 plugins/codecs/G711
1736                 plugins/codecs/l16_mono
1737                 ${CUSTOM_PLUGIN_SRC_DIR}
1738         )
1739         set(LOGRAY_PLUGIN_SRC_DIRS)
1740         if(SINSP_FOUND)
1741                 list(APPEND LOGRAY_PLUGIN_SRC_DIRS
1742                         plugins/epan/falco_bridge
1743                 )
1744         endif()
1745         if(SPANDSP_FOUND)
1746                 list(APPEND PLUGIN_SRC_DIRS
1747                         plugins/codecs/G722
1748                         plugins/codecs/G726
1749                 )
1750         endif()
1751         if(BCG729_FOUND)
1752                 list(APPEND PLUGIN_SRC_DIRS
1753                         plugins/codecs/G729
1754                 )
1755         endif()
1756         if(AMRNB_FOUND)
1757                 list(APPEND PLUGIN_SRC_DIRS
1758                         plugins/codecs/amrnb
1759                 )
1760         endif()
1761         if(ILBC_FOUND)
1762                 list(APPEND PLUGIN_SRC_DIRS
1763                         plugins/codecs/iLBC
1764                 )
1765         endif()
1766         if(OPUS_FOUND)
1767                 list(APPEND PLUGIN_SRC_DIRS
1768                         plugins/codecs/opus_dec
1769                 )
1770         endif()
1771         if(SBC_FOUND)
1772                 list(APPEND PLUGIN_SRC_DIRS
1773                         plugins/codecs/sbc
1774                 )
1775         endif()
1776
1777         # Build demo plugin, only if asked explicitly
1778         if(ENABLE_PLUGIN_IFDEMO)
1779                 list(APPEND PLUGIN_SRC_DIRS
1780                         plugins/epan/pluginifdemo
1781                 )
1782         endif()
1783
1784 else()
1785         set(PLUGIN_SRC_DIRS )
1786         set(LOGRAY_PLUGIN_SRC_DIRS )
1787 endif()
1788
1789 if(ENABLE_APPLICATION_BUNDLE)
1790         if(CMAKE_CFG_INTDIR STREQUAL ".")
1791                 set(_plugin_dir "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/PlugIns/wireshark/${PLUGIN_PATH_ID}")
1792         else()
1793                 # Xcode
1794                 set(_plugin_dir "${CMAKE_BINARY_DIR}/run/$<CONFIG>/Wireshark.app/Contents/PlugIns/wireshark/${PLUGIN_PATH_ID}")
1795         endif()
1796         if(CMAKE_CFG_INTDIR STREQUAL ".")
1797                 set(_logray_plugin_dir "${CMAKE_BINARY_DIR}/run/Logray.app/Contents/PlugIns/logray/${PLUGIN_PATH_ID}")
1798         else()
1799                 # Xcode
1800                 set(_logray_plugin_dir "${CMAKE_BINARY_DIR}/run/$<CONFIG>/Logray.app/Contents/PlugIns/logray/${PLUGIN_PATH_ID}")
1801         endif()
1802 elseif(MSVC AND NOT CMAKE_CFG_INTDIR STREQUAL ".")
1803         set(_plugin_dir "${CMAKE_BINARY_DIR}/run/$<CONFIG>/${PLUGIN_VERSION_DIR}")
1804         set(_logray_plugin_dir ${_plugin_dir})
1805 else()
1806         set(_plugin_dir "${DATAFILE_DIR}/${PLUGIN_VERSION_DIR}")
1807         set(_logray_plugin_dir ${_plugin_dir})
1808 endif()
1809 set (PLUGIN_DIR ${_plugin_dir} CACHE INTERNAL "Build time plugin location.")
1810 set (LOGRAY_PLUGIN_DIR ${_logray_plugin_dir} CACHE INTERNAL "Build time Logray plugin location.")
1811
1812 foreach(_plugin_src_dir ${PLUGIN_SRC_DIRS} ${LOGRAY_PLUGIN_SRC_DIRS})
1813         add_subdirectory( ${_plugin_src_dir} )
1814 endforeach()
1815
1816 if(VCSVERSION_OVERRIDE)
1817         # Allow distributors to override detection of the Git tag and version.
1818         string(CONFIGURE "#define VCSVERSION \"@VCSVERSION_OVERRIDE@\"\n"
1819                 _version_h_contents ESCAPE_QUOTES)
1820         file(WRITE "${CMAKE_BINARY_DIR}/vcs_version.h" "${_version_h_contents}")
1821         message(STATUS "VCSVERSION_OVERRIDE: ${VCSVERSION_OVERRIDE}")
1822 else()
1823         add_custom_target(vcs_version
1824                 BYPRODUCTS vcs_version.h
1825                 COMMAND ${Python3_EXECUTABLE}
1826                         ${CMAKE_SOURCE_DIR}/tools/make-version.py
1827                         ${CMAKE_SOURCE_DIR}
1828         )
1829         set_target_properties(vcs_version PROPERTIES FOLDER "Auxiliary")
1830 endif()
1831
1832 set( configure_input "Built with CMake ${CMAKE_VERSION}" )
1833 configure_file(${CMAKE_SOURCE_DIR}/cmakeconfig.h.in ${CMAKE_BINARY_DIR}/config.h)
1834
1835 configure_file(${CMAKE_SOURCE_DIR}/ws_version.h.in ${CMAKE_BINARY_DIR}/ws_version.h)
1836
1837 # Doxygen variables
1838 file(GLOB TOP_LEVEL_SOURCE_LIST *.c *.cpp *.h)
1839 string (REPLACE ";" " " DOXYGEN_TOP_LEVEL_SOURCES "${TOP_LEVEL_SOURCE_LIST}")
1840 set(DOXYGEN_INPUT_DIRECTORY ${CMAKE_SOURCE_DIR})
1841 set(DOXYGEN_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR})
1842
1843 set(CFG_OUT_FILES
1844         doxygen.cfg
1845         packaging/macosx/osx-app.sh
1846         packaging/macosx/osx-dmg.sh
1847         packaging/macosx/wireshark-app.dmgbuild
1848         packaging/macosx/wireshark-dsym.dmgbuild
1849         packaging/macosx/WiresharkInfo.plist
1850         packaging/source/git-export-release.sh
1851         resources/dumpcap.rc
1852         resources/libwireshark.rc
1853         resources/libwiretap.rc
1854         resources/libwsutil.rc
1855         resources/wireshark.exe.manifest
1856         resources/wireshark.pc
1857         resources/wireshark.rc
1858 )
1859
1860 if(BUILD_logray)
1861         list(APPEND CFG_OUT_FILES
1862                 packaging/macosx/LograyInfo.plist
1863                 packaging/macosx/logray-app.dmgbuild
1864                 packaging/macosx/logray-dsym.dmgbuild
1865                 resources/logray.exe.manifest
1866         )
1867 endif()
1868
1869 foreach( _cfg_file ${CFG_OUT_FILES} )
1870         configure_file( ${CMAKE_SOURCE_DIR}/${_cfg_file}.in ${CMAKE_BINARY_DIR}/${_cfg_file} @ONLY )
1871 endforeach()
1872
1873 include(FeatureSummary)
1874 set_package_properties(CAP PROPERTIES
1875         DESCRIPTION "The Libcap package implements the user-space interfaces to the POSIX 1003.1e capabilities available in Linux kernels"
1876         URL "https://sites.google.com/site/fullycapable/"
1877         PURPOSE "Allow packet captures without running as root"
1878 )
1879 set_package_properties(SBC PROPERTIES
1880         DESCRIPTION "Bluetooth low-complexity, subband codec (SBC) decoder"
1881         URL "https://git.kernel.org/pub/scm/bluetooth/sbc.git"
1882         PURPOSE "Support for playing SBC codec in RTP player"
1883 )
1884 set_package_properties(SPANDSP PROPERTIES
1885         DESCRIPTION "a library of many DSP functions for telephony"
1886         URL "https://www.soft-switch.org"
1887         PURPOSE "Support for G.722 and G.726 codecs in RTP player"
1888 )
1889 set_package_properties(BCG729 PROPERTIES
1890         DESCRIPTION "G.729 decoder"
1891         URL "https://www.linphone.org/technical-corner/bcg729"
1892         PURPOSE "Support for G.729 codec in RTP player"
1893 )
1894 set_package_properties(AMRNB PROPERTIES
1895         DESCRIPTION "AMRNB decoder"
1896         URL "https://sourceforge.net/p/opencore-amr"
1897         PURPOSE "Support for AMRNB codec in RTP player"
1898 )
1899 set_package_properties(ILBC PROPERTIES
1900         DESCRIPTION "iLBC decoder"
1901         URL "https://github.com/TimothyGu/libilbc"
1902         PURPOSE "Support for iLBC codec in RTP player"
1903 )
1904 set_package_properties(OPUS PROPERTIES
1905         DESCRIPTION "opus decoder"
1906         URL "https://opus-codec.org/"
1907         PURPOSE "Support for opus codec in RTP player"
1908 )
1909 set_package_properties(LIBXML2 PROPERTIES
1910         DESCRIPTION "XML parsing library"
1911         URL "http://xmlsoft.org/"
1912         PURPOSE "Read XML configuration files in EPL dissector"
1913 )
1914 set_package_properties(LIBSSH PROPERTIES
1915         DESCRIPTION "Library for implementing SSH clients"
1916         URL "https://www.libssh.org/"
1917         PURPOSE "extcap remote SSH interfaces (sshdump, ciscodump, wifidump)"
1918 )
1919 set_package_properties(LZ4 PROPERTIES
1920         DESCRIPTION "LZ4 is a fast lossless compression algorithm"
1921         URL "http://www.lz4.org"
1922         PURPOSE "LZ4 decompression in CQL and Kafka dissectors, read compressed capture files"
1923 )
1924 set_package_properties(SNAPPY PROPERTIES
1925         DESCRIPTION "A fast compressor/decompressor from Google"
1926         URL "https://google.github.io/snappy/"
1927         PURPOSE "Snappy decompression in CQL and Kafka dissectors"
1928 )
1929 set_package_properties(ZSTD PROPERTIES
1930         DESCRIPTION "A compressor/decompressor from Facebook providing better compression than Snappy at a cost of speed"
1931         URL "https://facebook.github.io/zstd/"
1932         PURPOSE "Zstd decompression in Kafka dissector, read compressed capture files"
1933 )
1934 set_package_properties(NGHTTP2 PROPERTIES
1935         DESCRIPTION "HTTP/2 C library and tools"
1936         URL "https://nghttp2.org"
1937         PURPOSE "Header decompression in HTTP2"
1938 )
1939 set_package_properties(NGHTTP3 PROPERTIES
1940         DESCRIPTION "HTTP/3 C library and tools"
1941         URL "https://nghttp2.org"
1942         PURPOSE "Header decompression in HTTP3"
1943 )
1944 set_package_properties(CARES PROPERTIES
1945         DESCRIPTION "Library for asynchronous DNS requests"
1946         URL "https://c-ares.org/"
1947         PURPOSE "DNS name resolution for captures"
1948 )
1949 set_package_properties(Systemd PROPERTIES
1950         URL "https://freedesktop.org/wiki/Software/systemd/"
1951         DESCRIPTION "System and Service Manager (libraries)"
1952         PURPOSE "Support for systemd journal extcap interface (sdjournal)"
1953 )
1954 set_package_properties(NL PROPERTIES
1955         URL "https://www.infradead.org/~tgr/libnl/"
1956         DESCRIPTION "Libraries for using the Netlink protocol on Linux"
1957         PURPOSE "Support for managing wireless 802.11 interfaces"
1958 )
1959 set_package_properties(MaxMindDB PROPERTIES
1960         URL "https://github.com/maxmind/libmaxminddb"
1961         DESCRIPTION "C library for the MaxMind DB file format"
1962         PURPOSE "Support for GeoIP lookup"
1963 )
1964 set_package_properties(SpeexDSP PROPERTIES
1965         URL "https://www.speex.org/"
1966         DESCRIPTION "SpeexDSP is a patent-free, Open Source/Free Software DSP library"
1967         PURPOSE "RTP audio resampling"
1968 )
1969 set_package_properties(Minizip PROPERTIES
1970         URL "https://github.com/madler/zlib"
1971         DESCRIPTION "Mini zip and unzip based on zlib"
1972         PURPOSE "Support for profiles import/export"
1973 )
1974 set_package_properties(SMI PROPERTIES
1975         URL "https://www.ibr.cs.tu-bs.de/projects/libsmi/"
1976         DESCRIPTION "Library to access SMI management information"
1977         PURPOSE "Support MIB and PIB parsing and OID resolution"
1978 )
1979 set_package_properties(PCRE2 PROPERTIES
1980         URL "https://www.pcre.org"
1981         DESCRIPTION "Regular expression pattern matching using the same syntax and semantics as Perl 5"
1982         PURPOSE "Support for regular expressions"
1983 )
1984 set_package_properties(Sinsp PROPERTIES
1985         DESCRIPTION "libsinsp and libscap"
1986         URL "https://github.com/falcosecurity/libs/"
1987         PURPOSE "Support for Falco plugins"
1988 )
1989 set_package_properties(Lua PROPERTIES
1990         DESCRIPTION "Lua is a powerful, efficient, lightweight, embeddable scripting language"
1991         URL "https://www.lua.org/"
1992         PURPOSE "Lua allows writing dissectors and other extensions without a C/C++ compiler"
1993 )
1994
1995 string(TOUPPER "${CMAKE_BUILD_TYPE}" _build_type)
1996 message(STATUS "C-Flags: ${CMAKE_C_FLAGS} ${CMAKE_C_FLAGS_${_build_type}}")
1997 message(STATUS "CXX-Flags: ${CMAKE_CXX_FLAGS} ${CMAKE_CXX_FLAGS_${_build_type}}")
1998 if(WERROR_COMMON_FLAGS)
1999         message(STATUS "Warnings as errors enabled: ${WERROR_COMMON_FLAGS}")
2000 else()
2001         message(STATUS "Warnings as errors disabled")
2002 endif()
2003
2004 feature_summary(WHAT ALL)
2005
2006 # Should this be part of libui?
2007 if(WIN32)
2008         set(PLATFORM_UI_SRC
2009                 ui/win32/file_dlg_win32.cpp
2010         )
2011         set(PLATFORM_UI_RC_FILES
2012                 resources/file_dlg_win32.rc
2013         )
2014 elseif(APPLE)
2015         set(PLATFORM_UI_SRC
2016                 ui/macosx/cocoa_bridge.mm
2017         )
2018         if (SPARKLE_FOUND)
2019                 list(APPEND PLATFORM_UI_SRC ui/macosx/sparkle_bridge.m)
2020         endif()
2021 endif()
2022
2023 set(TSHARK_TAP_SRC
2024         ${CMAKE_SOURCE_DIR}/ui/cli/tap-credentials.c
2025         ${CMAKE_SOURCE_DIR}/ui/cli/tap-camelsrt.c
2026         ${CMAKE_SOURCE_DIR}/ui/cli/tap-diameter-avp.c
2027         ${CMAKE_SOURCE_DIR}/ui/cli/tap-expert.c
2028         ${CMAKE_SOURCE_DIR}/ui/cli/tap-exportobject.c
2029         ${CMAKE_SOURCE_DIR}/ui/cli/tap-endpoints.c
2030         ${CMAKE_SOURCE_DIR}/ui/cli/tap-flow.c
2031         ${CMAKE_SOURCE_DIR}/ui/cli/tap-follow.c
2032         ${CMAKE_SOURCE_DIR}/ui/cli/tap-funnel.c
2033         ${CMAKE_SOURCE_DIR}/ui/cli/tap-gsm_astat.c
2034         ${CMAKE_SOURCE_DIR}/ui/cli/tap-hosts.c
2035         ${CMAKE_SOURCE_DIR}/ui/cli/tap-httpstat.c
2036         ${CMAKE_SOURCE_DIR}/ui/cli/tap-icmpstat.c
2037         ${CMAKE_SOURCE_DIR}/ui/cli/tap-icmpv6stat.c
2038         ${CMAKE_SOURCE_DIR}/ui/cli/tap-iostat.c
2039         ${CMAKE_SOURCE_DIR}/ui/cli/tap-iousers.c
2040         ${CMAKE_SOURCE_DIR}/ui/cli/tap-macltestat.c
2041         ${CMAKE_SOURCE_DIR}/ui/cli/tap-protocolinfo.c
2042         ${CMAKE_SOURCE_DIR}/ui/cli/tap-protohierstat.c
2043         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rlcltestat.c
2044         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rpcprogs.c
2045         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rtd.c
2046         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rtp.c
2047         ${CMAKE_SOURCE_DIR}/ui/cli/tap-rtspstat.c
2048         ${CMAKE_SOURCE_DIR}/ui/cli/tap-sctpchunkstat.c
2049         ${CMAKE_SOURCE_DIR}/ui/cli/tap-simple_stattable.c
2050         ${CMAKE_SOURCE_DIR}/ui/cli/tap-sipstat.c
2051         ${CMAKE_SOURCE_DIR}/ui/cli/tap-smbsids.c
2052         ${CMAKE_SOURCE_DIR}/ui/cli/tap-srt.c
2053         ${CMAKE_SOURCE_DIR}/ui/cli/tap-stats_tree.c
2054         ${CMAKE_SOURCE_DIR}/ui/cli/tap-sv.c
2055         ${CMAKE_SOURCE_DIR}/ui/cli/tap-voip.c
2056         ${CMAKE_SOURCE_DIR}/ui/cli/tap-wspstat.c
2057         ${CUSTOM_TSHARK_TAP_SRC}
2058
2059 )
2060
2061 # Installed into ${DATAFILE_DIR}
2062 set(INSTALL_DIRS
2063         resources/share/wireshark/profiles
2064         resources/protocols/diameter
2065         resources/protocols/dtds
2066         resources/protocols/radius
2067         resources/protocols/tpncp
2068         resources/protocols/wimaxasncp
2069 )
2070
2071 # Installed into ${DATAFILE_DIR}
2072 set(INSTALL_FILES
2073         resources/share/wireshark/cfilters
2074         resources/share/wireshark/colorfilters
2075         resources/share/wireshark/dmacros
2076         resources/share/wireshark/dfilters
2077         resources/share/wireshark/ipmap.html
2078         resources/share/wireshark/smi_modules
2079         wka
2080 )
2081
2082 set(DOC_FILES
2083         resources/share/doc/wireshark/pdml2html.xsl
2084         doc/README.xml-output
2085         docbook/ws.css
2086 )
2087
2088 if (BUILD_logray)
2089         set(LOG_INSTALL_DIRS
2090                 resources/share/logray/profiles
2091         )
2092
2093         set(LOG_INSTALL_FILES
2094                 docbook/ws.css
2095                 resources/share/logray/colorfilters
2096                 resources/share/logray/dfilter_buttons
2097         )
2098 endif()
2099
2100 if (ASCIIDOCTOR_FOUND)
2101         list(APPEND DOC_FILES
2102                 ${CMAKE_BINARY_DIR}/doc/androiddump.html
2103                 ${CMAKE_BINARY_DIR}/doc/udpdump.html
2104                 ${CMAKE_BINARY_DIR}/doc/capinfos.html
2105                 ${CMAKE_BINARY_DIR}/doc/captype.html
2106                 ${CMAKE_BINARY_DIR}/doc/ciscodump.html
2107                 ${CMAKE_BINARY_DIR}/doc/dumpcap.html
2108                 ${CMAKE_BINARY_DIR}/doc/editcap.html
2109                 ${CMAKE_BINARY_DIR}/doc/extcap.html
2110                 ${CMAKE_BINARY_DIR}/doc/mergecap.html
2111                 ${CMAKE_BINARY_DIR}/doc/randpkt.html
2112                 ${CMAKE_BINARY_DIR}/doc/randpktdump.html
2113                 ${CMAKE_BINARY_DIR}/doc/etwdump.html
2114                 ${CMAKE_BINARY_DIR}/doc/rawshark.html
2115                 ${CMAKE_BINARY_DIR}/doc/reordercap.html
2116                 ${CMAKE_BINARY_DIR}/doc/sshdump.html
2117                 ${CMAKE_BINARY_DIR}/doc/wifidump.html
2118                 ${CMAKE_BINARY_DIR}/doc/text2pcap.html
2119                 ${CMAKE_BINARY_DIR}/doc/tshark.html
2120                 ${CMAKE_BINARY_DIR}/doc/wireshark.html
2121                 ${CMAKE_BINARY_DIR}/doc/wireshark-filter.html
2122                 ${CMAKE_BINARY_DIR}/doc/release-notes.html
2123         )
2124         if(MAXMINDDB_FOUND)
2125                 list(APPEND DOC_FILES ${CMAKE_BINARY_DIR}/doc/mmdbresolve.html)
2126         endif()
2127
2128         if (BUILD_corbaidl2wrs)
2129                 list(APPEND DOC_FILES ${CMAKE_BINARY_DIR}/doc/idl2wrs.html)
2130         endif()
2131         if (BUILD_xxx2deb)
2132                 list(APPEND DOC_FILES
2133                         ${CMAKE_BINARY_DIR}/doc/asn2deb.html
2134                         ${CMAKE_BINARY_DIR}/doc/idl2deb.html
2135                 )
2136         endif()
2137         if (BUILD_logray)
2138                 list(APPEND DOC_FILES
2139                         ${CMAKE_BINARY_DIR}/doc/falcodump.html
2140                 )
2141         endif()
2142 endif()
2143
2144 if(NOT WIN32)
2145         # We do this for Windows further down in the copy_data_files target.
2146         list(APPEND DOC_FILES COPYING)
2147 endif()
2148
2149 if(USE_REPOSITORY)
2150         set(_dll_output_dir "$<TARGET_FILE_DIR:wsutil>")
2151         add_custom_target(copy_cli_dlls)
2152         set_target_properties(copy_cli_dlls PROPERTIES FOLDER "Copy Tasks")
2153         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2154                 COMMAND ${CMAKE_COMMAND} -E make_directory "${_dll_output_dir}"
2155         )
2156
2157         # XXX Can (and should) we iterate over these similar to the way
2158         # the top-level CMakeLists.txt iterates over the package list?
2159
2160         # Required DLLs and their corresponding PDBs.
2161         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2162                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2163                         "$<IF:$<CONFIG:Debug>,${GLIB2_DLLS_DEBUG},${GLIB2_DLLS_RELEASE}>"
2164                         "$<IF:$<CONFIG:Debug>,${GLIB2_PDBS_DEBUG},${GLIB2_PDBS_RELEASE}>"
2165                         "${_dll_output_dir}"
2166                 WORKING_DIRECTORY $<IF:$<CONFIG:Debug>,${GLIB2_DLL_DIR_DEBUG},${GLIB2_DLL_DIR_RELEASE}>
2167                 COMMAND_EXPAND_LISTS
2168         )
2169
2170         add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2171                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2172                         "$<IF:$<CONFIG:Debug>,${PCRE2_DEBUG_DLL},${PCRE2_RELEASE_DLL}>"
2173                         "$<IF:$<CONFIG:Debug>,${PCRE2_DEBUG_PDB},${PCRE2_RELEASE_PDB}>"
2174                         "${_dll_output_dir}"
2175                 WORKING_DIRECTORY $<IF:$<CONFIG:Debug>,${PCRE2_DEBUG_DLL_DIR},${PCRE2_RELEASE_DLL_DIR}>
2176                 COMMAND_EXPAND_LISTS
2177         )
2178
2179         if (MSVC AND VLD_FOUND)
2180                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2181                         COMMAND ${CMAKE_COMMAND} -E "$<IF:$<CONFIG:Debug>,copy_if_different,true>"
2182                         "${VLD_FILES}"
2183                         "${_dll_output_dir}"
2184                         COMMAND_EXPAND_LISTS
2185                 )
2186         endif()
2187
2188         # Third party DLLs and PDBs.
2189         set (THIRD_PARTY_DLLS)
2190         set (THIRD_PARTY_PDBS)
2191         if (AIRPCAP_FOUND)
2192                 list (APPEND THIRD_PARTY_DLLS "${AIRPCAP_DLL_DIR}/${AIRPCAP_DLL}")
2193         endif(AIRPCAP_FOUND)
2194         list (APPEND THIRD_PARTY_DLLS "${CARES_DLL_DIR}/${CARES_DLL}")
2195         list (APPEND THIRD_PARTY_PDBS "${CARES_DLL_DIR}/${CARES_PDB}")
2196         # vcpkg's libmaxminddb is static-only for now. This can be uncommented when
2197         # https://github.com/maxmind/libmaxminddb/commit/3998f42bdb6678cbaa1a543057e5c81ba1668ac2
2198         # percolates up to vcpkg.
2199         # if (MAXMINDDB_FOUND)
2200         #       list (APPEND THIRD_PARTY_DLLS "${MAXMINDDB_DLL_DIR}/${MAXMINDDB_DLL}")
2201         # endif(MAXMINDDB_FOUND)
2202         if (LIBSSH_FOUND)
2203                 foreach( _dll ${LIBSSH_DLLS} )
2204                         list (APPEND THIRD_PARTY_DLLS "${LIBSSH_DLL_DIR}/${_dll}")
2205                 endforeach(_dll)
2206         endif(LIBSSH_FOUND)
2207         foreach( _dll ${GCRYPT_DLLS} )
2208                 list (APPEND THIRD_PARTY_DLLS "${GCRYPT_DLL_DIR}/${_dll}")
2209         endforeach(_dll)
2210         foreach( _dll ${GNUTLS_DLLS} )
2211                 list (APPEND THIRD_PARTY_DLLS "${GNUTLS_DLL_DIR}/${_dll}")
2212         endforeach(_dll)
2213         foreach( _dll ${KERBEROS_DLLS} )
2214                 list (APPEND THIRD_PARTY_DLLS "${KERBEROS_DLL_DIR}/${_dll}")
2215         endforeach(_dll)
2216         if (LUA_FOUND)
2217                 list (APPEND THIRD_PARTY_DLLS "${LUA_DLL_DIR}/${LUA_DLL}")
2218         endif(LUA_FOUND)
2219         if (LZ4_FOUND)
2220                 list (APPEND THIRD_PARTY_DLLS "${LZ4_DLL_DIR}/${LZ4_DLL}")
2221                 list (APPEND THIRD_PARTY_PDBS "${LZ4_DLL_DIR}/${LZ4_PDB}")
2222         endif(LZ4_FOUND)
2223         if (MINIZIP_FOUND)
2224                 list (APPEND THIRD_PARTY_DLLS "${MINIZIP_DLL_DIR}/${MINIZIP_DLL}")
2225                 list (APPEND THIRD_PARTY_PDBS "${MINIZIP_DLL_DIR}/${MINIZIP_PDB}")
2226         endif()
2227         if (NGHTTP2_FOUND)
2228                 list (APPEND THIRD_PARTY_DLLS "${NGHTTP2_DLL_DIR}/${NGHTTP2_DLL}")
2229                 list (APPEND THIRD_PARTY_PDBS "${NGHTTP2_DLL_DIR}/${NGHTTP2_PDB}")
2230         endif(NGHTTP2_FOUND)
2231         if (NGHTTP3_FOUND)
2232                 list (APPEND THIRD_PARTY_DLLS "${NGHTTP3_DLL_DIR}/${NGHTTP3_DLL}")
2233                 list (APPEND THIRD_PARTY_PDBS "${NGHTTP3_DLL_DIR}/${NGHTTP3_PDB}")
2234         endif(NGHTTP3_FOUND)
2235         if (SBC_FOUND)
2236                 list (APPEND THIRD_PARTY_DLLS "${SBC_DLL_DIR}/${SBC_DLL}")
2237         endif(SBC_FOUND)
2238         if (SPANDSP_FOUND)
2239                 list (APPEND THIRD_PARTY_DLLS "${SPANDSP_DLL_DIR}/${SPANDSP_DLL}")
2240         endif(SPANDSP_FOUND)
2241         if (BCG729_FOUND)
2242                 list (APPEND THIRD_PARTY_DLLS "${BCG729_DLL_DIR}/${BCG729_DLL}")
2243         endif(BCG729_FOUND)
2244         if (AMRNB_FOUND)
2245                 list (APPEND OPTIONAL_DLLS "${AMRNB_DLL_DIR}/${AMRNB_DLL}")
2246         endif(AMRNB_FOUND)
2247         if (ILBC_FOUND)
2248                 list (APPEND THIRD_PARTY_DLLS "${ILBC_DLL_DIR}/${ILBC_DLL}")
2249         endif(ILBC_FOUND)
2250         if (OPUS_FOUND)
2251                 list (APPEND THIRD_PARTY_DLLS "${OPUS_DLL_DIR}/${OPUS_DLL}")
2252         endif(OPUS_FOUND)
2253         if (LIBXML2_FOUND)
2254                 foreach( _dll ${LIBXML2_DLLS} )
2255                         list (APPEND THIRD_PARTY_DLLS "${LIBXML2_DLL_DIR}/${_dll}")
2256                 endforeach(_dll)
2257                 foreach( _pdb ${LIBXML2_PDBS} )
2258                         list (APPEND THIRD_PARTY_PDBS "${LIBXML2_DLL_DIR}/${_pdb}")
2259                 endforeach(_pdb)
2260         endif(LIBXML2_FOUND)
2261         if (SMI_FOUND)
2262                 list (APPEND THIRD_PARTY_DLLS "${SMI_DLL_DIR}/${SMI_DLL}")
2263                 # Wireshark.nsi wants SMI_DIR which is the base SMI directory
2264                 get_filename_component(SMI_DIR ${SMI_DLL_DIR} DIRECTORY)
2265                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2266                         COMMAND ${CMAKE_COMMAND} -E make_directory
2267                                 "${_dll_output_dir}/snmp"
2268                         COMMAND ${CMAKE_COMMAND} -E make_directory
2269                                 "${_dll_output_dir}/snmp/mibs"
2270                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2271                                 "${SMI_SHARE_DIR}/mibs/iana"
2272                                 "${_dll_output_dir}/snmp/mibs"
2273                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2274                                 "${SMI_SHARE_DIR}/mibs/ietf"
2275                                 "${_dll_output_dir}/snmp/mibs"
2276                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2277                                 "${SMI_SHARE_DIR}/mibs/irtf"
2278                                 "${_dll_output_dir}/snmp/mibs"
2279                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2280                                 "${SMI_SHARE_DIR}/mibs/site"
2281                                 "${_dll_output_dir}/snmp/mibs"
2282                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2283                                 "${SMI_SHARE_DIR}/mibs/tubs"
2284                                 "${_dll_output_dir}/snmp/mibs"
2285                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2286                                 "${SMI_SHARE_DIR}/pibs"
2287                                 "${_dll_output_dir}/snmp/mibs"
2288                         COMMAND ${CMAKE_COMMAND} -E copy_directory
2289                                 "${SMI_SHARE_DIR}/yang"
2290                                 "${_dll_output_dir}/snmp/mibs"
2291                         #remove the extra directories copied (shallow copying the above would remove the need for this)
2292                         COMMAND ${CMAKE_COMMAND} -E remove_directory
2293                                 "${_dll_output_dir}/snmp/mibs/iana"
2294                         COMMAND ${CMAKE_COMMAND} -E remove_directory
2295                                 "${_dll_output_dir}/snmp/mibs/ietf"
2296                         COMMAND ${CMAKE_COMMAND} -E remove_directory
2297                                 "${_dll_output_dir}/snmp/mibs/site"
2298                         COMMAND ${CMAKE_COMMAND} -E remove_directory
2299                                 "${_dll_output_dir}/snmp/mibs/tubs"
2300                 )
2301         endif(SMI_FOUND)
2302         if (SNAPPY_FOUND)
2303                 list (APPEND THIRD_PARTY_DLLS "${SNAPPY_DLL_DIR}/${SNAPPY_DLL}")
2304         endif(SNAPPY_FOUND)
2305         if (WINSPARKLE_FOUND)
2306                 list (APPEND THIRD_PARTY_DLLS "${WINSPARKLE_DLL_DIR}/${WINSPARKLE_DLL}")
2307         endif(WINSPARKLE_FOUND)
2308         if (ZLIB_FOUND)
2309                 list (APPEND THIRD_PARTY_DLLS "${ZLIB_DLL_DIR}/${ZLIB_DLL}")
2310                 list (APPEND THIRD_PARTY_PDBS "${ZLIB_DLL_DIR}/${ZLIB_PDB}")
2311         endif(ZLIB_FOUND)
2312         if (BROTLI_FOUND)
2313                 foreach( _dll ${BROTLI_DLLS} )
2314                         list (APPEND THIRD_PARTY_DLLS "${BROTLI_DLL_DIR}/${_dll}")
2315                 endforeach(_dll)
2316         endif(BROTLI_FOUND)
2317         if (SPEEXDSP_FOUND)
2318                 list (APPEND THIRD_PARTY_DLLS "${SPEEXDSP_DLL_DIR}/${SPEEXDSP_DLL}")
2319         endif()
2320         if (ZSTD_FOUND)
2321                 list (APPEND THIRD_PARTY_DLLS "${ZSTD_DLL_DIR}/${ZSTD_DLL}")
2322         endif()
2323
2324         # With libs downloaded to c:/wireshark-x64-libs this currently
2325         # (early 2018) expands to about 1900 characters.
2326         if (THIRD_PARTY_DLLS)
2327                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2328                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2329                                 ${THIRD_PARTY_DLLS}
2330                                 "${_dll_output_dir}"
2331                         VERBATIM
2332                 )
2333                 install(FILES ${THIRD_PARTY_DLLS} DESTINATION "${CMAKE_INSTALL_BINDIR}")
2334         endif(THIRD_PARTY_DLLS)
2335
2336         if (THIRD_PARTY_PDBS)
2337                 add_custom_command(TARGET copy_cli_dlls PRE_BUILD
2338                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2339                                 ${THIRD_PARTY_PDBS}
2340                                 "${_dll_output_dir}"
2341                         VERBATIM
2342                 )
2343         endif(THIRD_PARTY_PDBS)
2344
2345         add_dependencies(epan copy_cli_dlls)
2346
2347         # We have a lot of choices for creating zip archives:
2348         # - 7z, WinZip, etc., which require a separate download+install.
2349         # - "CMake -E tar cz", which creates a tar file.
2350         # - CPack, which requires a CPack configuration.
2351         # - PowerShell via PSCX or System.IO.Compression.FileSystem.
2352         # - Python via zipfile.
2353         # For now, just look for 7z. It's installed on the Windows builders,
2354         # which might be the only systems that use this target.
2355         find_program(ZIP_EXECUTABLE 7z
2356                 PATH "$ENV{PROGRAMFILES}/7-Zip" "$ENV{PROGRAMW6432}/7-Zip"
2357                 DOC "Path to the 7z utility."
2358         )
2359         if(ZIP_EXECUTABLE)
2360                 add_custom_target(pdb_zip_package COMMENT "This packages .PDBs but will not create them.")
2361                 set_target_properties(pdb_zip_package PROPERTIES FOLDER "Packaging")
2362                 set(_pdb_zip "${CMAKE_BINARY_DIR}/Wireshark-pdb-${PROJECT_VERSION}-${WIRESHARK_TARGET_PLATFORM}.zip")
2363                 file(TO_NATIVE_PATH "${_pdb_zip}" _pdb_zip_win)
2364                 add_custom_command(TARGET pdb_zip_package POST_BUILD
2365                         COMMAND ${CMAKE_COMMAND} -E remove -f "${_pdb_zip}"
2366                         COMMAND ${ZIP_EXECUTABLE} a -tzip -mmt=on "${_pdb_zip_win}"
2367                                 -bb0 -bd
2368                                 -r *.pdb *.lib
2369                         WORKING_DIRECTORY "${_dll_output_dir}"
2370                 )
2371         endif()
2372 endif()
2373
2374 # List of extra dependencies for the "copy_data_files" target
2375 set(copy_data_files_depends)
2376
2377 if(WIN32)
2378         foreach(_install_as_txt_file COPYING NEWS README.md)
2379                 # On Windows, install some files with a .txt extension so that they're
2380                 # double-clickable.
2381                 string(REGEX REPLACE ".md$" "" _no_md_file ${_install_as_txt_file})
2382                 set(_output_file "${DATAFILE_DIR}/${_no_md_file}.txt")
2383                 add_custom_command(OUTPUT ${_output_file}
2384                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2385                                 ${CMAKE_SOURCE_DIR}/${_install_as_txt_file}
2386                                 ${_output_file}
2387                         DEPENDS
2388                                 ${CMAKE_SOURCE_DIR}/${_install_as_txt_file}
2389                 )
2390                 list(APPEND copy_data_files_depends "${_output_file}")
2391         endforeach()
2392 endif()
2393
2394 foreach(_install_file ${INSTALL_FILES} ${DOC_FILES})
2395         get_filename_component(_install_file_src "${_install_file}" ABSOLUTE)
2396         get_filename_component(_install_basename "${_install_file}" NAME)
2397         set(_output_file "${DATAFILE_DIR}/${_install_basename}")
2398         add_custom_command(OUTPUT "${_output_file}"
2399                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2400                         "${_install_file_src}"
2401                         "${_output_file}"
2402                 DEPENDS
2403                         docs
2404                         "${_install_file}"
2405         )
2406         list(APPEND copy_data_files_depends "${_output_file}")
2407 endforeach()
2408
2409 if (BUILD_logray AND ENABLE_APPLICATION_BUNDLE)
2410         foreach(_install_file ${LOG_INSTALL_FILES})
2411                 get_filename_component(_install_file_src "${_install_file}" ABSOLUTE)
2412                 get_filename_component(_install_basename "${_install_file}" NAME)
2413                 set(_output_file "${LOG_DATAFILE_DIR}/${_install_basename}")
2414                 add_custom_command(OUTPUT "${_output_file}"
2415                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2416                                 "${_install_file_src}"
2417                                 "${_output_file}"
2418                         DEPENDS
2419                                 docs
2420                                 "${_install_file}"
2421                 )
2422                 list(APPEND copy_data_files_depends "${_output_file}")
2423         endforeach()
2424 endif()
2425
2426 set(_protocol_data_dir ${CMAKE_SOURCE_DIR}/resources/protocols)
2427 # Glob patterns relative to the source directory that should be copied to
2428 # ${DATAFILE_DIR} (including directory prefixes)
2429 # TODO shouldn't this use full (relative) paths instead of glob patterns?
2430 set(DATA_FILES_SRC
2431         ${_protocol_data_dir}/tpncp/tpncp.dat
2432         ${_protocol_data_dir}/wimaxasncp/*.dtd
2433         ${_protocol_data_dir}/wimaxasncp/*.xml
2434 )
2435
2436 # Copy all paths from the source tree to the data directory. Directories are
2437 # automatically created if missing as the filename is given.
2438 file(GLOB _data_files RELATIVE ${_protocol_data_dir} ${DATA_FILES_SRC})
2439 foreach(_data_file ${_data_files})
2440         add_custom_command(OUTPUT "${DATAFILE_DIR}/${_data_file}"
2441                 COMMAND ${CMAKE_COMMAND} -E copy_if_different
2442                         ${_protocol_data_dir}/${_data_file}
2443                         ${DATAFILE_DIR}/${_data_file}
2444                 DEPENDS
2445                         ${_protocol_data_dir}/${_data_file}
2446         )
2447         list(APPEND copy_data_files_depends ${DATAFILE_DIR}/${_data_file})
2448 endforeach()
2449
2450 file(GLOB _dtds_src_files RELATIVE ${_protocol_data_dir} ${_protocol_data_dir}/dtds/*.dtd)
2451
2452 set (_dtds_data_files)
2453 set (_dtds_dep_files)
2454 foreach(_data_file ${_dtds_src_files})
2455         list(APPEND _dtds_data_files ${DATAFILE_DIR}/${_data_file})
2456         list(APPEND _dtds_dep_files ${_protocol_data_dir}/${_data_file})
2457 endforeach()
2458
2459 add_custom_command(
2460         OUTPUT ${_dtds_data_files}
2461         COMMAND ${CMAKE_COMMAND} -E make_directory ${DATAFILE_DIR}/dtds
2462         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2463                 ${_dtds_src_files}
2464                 ${DATAFILE_DIR}/dtds
2465         VERBATIM
2466         DEPENDS ${_dtds_dep_files}
2467         WORKING_DIRECTORY ${_protocol_data_dir}
2468 )
2469
2470 file(GLOB _diameter_src_files RELATIVE ${_protocol_data_dir}
2471         ${_protocol_data_dir}/diameter/*.dtd
2472         ${_protocol_data_dir}/diameter/*.xml
2473 )
2474
2475 set (_diameter_data_files)
2476 set (_diameter_dep_files)
2477 foreach(_data_file ${_diameter_src_files})
2478         list(APPEND _diameter_data_files ${DATAFILE_DIR}/${_data_file})
2479         list(APPEND _diameter_dep_files ${_protocol_data_dir}/${_data_file})
2480 endforeach()
2481
2482 add_custom_command(
2483         OUTPUT ${_diameter_data_files}
2484         COMMAND ${CMAKE_COMMAND} -E make_directory ${DATAFILE_DIR}/diameter
2485         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2486                 ${_diameter_src_files}
2487                 ${DATAFILE_DIR}/diameter
2488         VERBATIM
2489         DEPENDS ${_diameter_dep_files}
2490         WORKING_DIRECTORY ${_protocol_data_dir}
2491 )
2492
2493 file(GLOB _radius_src_files RELATIVE ${_protocol_data_dir}
2494         ${_protocol_data_dir}/radius/README.radius_dictionary
2495         ${_protocol_data_dir}/radius/custom.includes
2496         ${_protocol_data_dir}/radius/dictionary
2497         ${_protocol_data_dir}/radius/dictionary.*
2498 )
2499
2500 set (_radius_data_files)
2501 set (_radius_dep_files)
2502 foreach(_data_file ${_radius_src_files})
2503         list(APPEND _radius_data_files ${DATAFILE_DIR}/${_data_file})
2504         list(APPEND _radius_dep_files ${_protocol_data_dir}/${_data_file})
2505 endforeach()
2506
2507 add_custom_command(
2508         OUTPUT ${_radius_data_files}
2509         COMMAND ${CMAKE_COMMAND} -E make_directory ${DATAFILE_DIR}/radius
2510         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2511                 ${_radius_src_files}
2512                 ${DATAFILE_DIR}/radius
2513         VERBATIM
2514         DEPENDS ${_radius_dep_files}
2515         WORKING_DIRECTORY ${_protocol_data_dir}
2516 )
2517
2518 file(GLOB _protobuf_src_files RELATIVE ${_protocol_data_dir}
2519         ${_protocol_data_dir}/protobuf/*.proto
2520 )
2521 set (_protobuf_data_files)
2522 set (_protobuf_dep_files)
2523 foreach(_data_file ${_protobuf_src_files})
2524         list(APPEND _protobuf_data_files ${DATAFILE_DIR}/${_data_file})
2525         list(APPEND _protobuf_dep_files ${_protocol_data_dir}/${_data_file})
2526 endforeach()
2527
2528 add_custom_command(
2529         OUTPUT ${_protobuf_data_files}
2530         COMMAND ${CMAKE_COMMAND} -E make_directory ${DATAFILE_DIR}/protobuf
2531         COMMAND ${CMAKE_COMMAND} -E copy_if_different
2532                 ${_protobuf_src_files}
2533                 ${DATAFILE_DIR}/protobuf
2534         VERBATIM
2535         DEPENDS ${_protobuf_dep_files}
2536         WORKING_DIRECTORY ${_protocol_data_dir}
2537 )
2538
2539 set(_profiles_src_dir ${CMAKE_SOURCE_DIR}/resources/share/wireshark)
2540 file(GLOB _profiles_src_files RELATIVE ${_profiles_src_dir} ${_profiles_src_dir}/profiles/*/*)
2541 set (_profiles_data_files)
2542 foreach(_data_file ${_profiles_src_files})
2543         list(APPEND _profiles_data_files "${DATAFILE_DIR}/${_data_file}")
2544 endforeach()
2545
2546 add_custom_command(
2547         OUTPUT ${_profiles_data_files}
2548         COMMAND ${CMAKE_COMMAND} -E copy_directory
2549                 "${CMAKE_SOURCE_DIR}/resources/share/wireshark/profiles" "${DATAFILE_DIR}/profiles"
2550 )
2551
2552 set (_log_profiles_data_files)
2553 if (BUILD_logray AND ENABLE_APPLICATION_BUNDLE)
2554         set(_profiles_src_dir ${CMAKE_SOURCE_DIR}/resources/share/logray)
2555         file(GLOB _profiles_src_files RELATIVE ${_profiles_src_dir} ${_profiles_src_dir}/profiles/*/*)
2556         foreach(_data_file ${_profiles_src_files})
2557                 list(APPEND _log_profiles_data_files "${LOG_DATAFILE_DIR}/${_data_file}")
2558         endforeach()
2559
2560         add_custom_command(
2561                 OUTPUT ${_log_profiles_data_files}
2562                 COMMAND ${CMAKE_COMMAND} -E copy_directory
2563                         "${CMAKE_SOURCE_DIR}/resources/share/logray/profiles" "${LOG_DATAFILE_DIR}/profiles"
2564         )
2565 endif()
2566
2567 list(APPEND copy_data_files_depends
2568         ${_dtds_data_files}
2569         ${_diameter_data_files}
2570         ${_radius_data_files}
2571         ${_protobuf_data_files}
2572         ${_profiles_data_files}
2573         ${_log_profiles_data_files}
2574 )
2575
2576 # Copy files including ${INSTALL_FILES} and ${INSTALL_DIRS} to ${DATAFILE_DIR}
2577 add_custom_target(copy_data_files ALL DEPENDS ${copy_data_files_depends} )
2578 set_target_properties(copy_data_files PROPERTIES FOLDER "Copy Tasks")
2579
2580 # sources common for wireshark, tshark, rawshark and sharkd
2581 add_library(shark_common OBJECT
2582         cfile.c
2583         extcap_parser.c
2584         file_packet_provider.c
2585         frame_tvbuff.c
2586         sync_pipe_write.c
2587 )
2588 add_library(cli_main OBJECT cli_main.c)
2589 add_library(capture_opts OBJECT capture_opts.c)
2590 target_include_directories(capture_opts SYSTEM PRIVATE ${PCAP_INCLUDE_DIRS})
2591 set_target_properties(shark_common cli_main capture_opts
2592         PROPERTIES
2593         COMPILE_FLAGS "${WERROR_COMMON_FLAGS}"
2594 )
2595
2596
2597 if(BUILD_wireshark AND QT_FOUND)
2598         set(WIRESHARK_SRC
2599                 file.c
2600                 fileset.c
2601                 extcap.c
2602                 ${PLATFORM_UI_SRC}
2603         )
2604         set(wireshark_FILES
2605                 $<TARGET_OBJECTS:capture_opts>
2606                 $<TARGET_OBJECTS:shark_common>
2607                 ${WIRESHARK_SRC}
2608                 ${PLATFORM_UI_RC_FILES}
2609         )
2610         set_executable_resources(wireshark "Wireshark" UNIQUE_RC)
2611 endif()
2612
2613 if(BUILD_logray AND QT_FOUND)
2614         set(LOGRAY_SRC
2615                 file.c
2616                 fileset.c
2617                 extcap.c
2618                 ${PLATFORM_UI_SRC}
2619         )
2620         set(logray_FILES
2621                 $<TARGET_OBJECTS:capture_opts>
2622                 $<TARGET_OBJECTS:shark_common>
2623                 ${LOGRAY_SRC}
2624                 ${PLATFORM_UI_RC_FILES}
2625         )
2626         set_executable_resources(logray "Logray" UNIQUE_RC)
2627 endif()
2628
2629 if(ENABLE_APPLICATION_BUNDLE)
2630         #
2631         # Add -Wl,-single_module to the LDFLAGS used with shared
2632         # libraries, to fix some error that show up in some cases;
2633         # some Apple documentation recommends it for most shared
2634         # libraries.
2635         #
2636         set( CMAKE_SHARED_LINKER_FLAGS "-Wl,-single_module ${CMAKE_SHARED_LINKER_FLAGS}" )
2637         #
2638         # Add -Wl,-headerpad_max_install_names to the LDFLAGS, as
2639         # code-signing issues is running out of padding space.
2640         #
2641         # Add -Wl,-search_paths_first to make sure that if we search
2642         # directories A and B, in that order, for a given library, a
2643         # non-shared version in directory A, rather than a shared
2644         # version in directory B, is chosen (so we can use
2645         # --with-pcap=/usr/local to force all programs to be linked
2646         # with a static version installed in /usr/local/lib rather than
2647         # the system version in /usr/lib).
2648         #
2649
2650         set(CMAKE_EXE_LINKER_FLAGS
2651         "-Wl,-headerpad_max_install_names -Wl,-search_paths_first ${CMAKE_EXE_LINKER_FLAGS}"
2652         )
2653
2654         # Add files to the Wireshark application bundle
2655         # Wireshark.app/Contents
2656         file(WRITE ${CMAKE_BINARY_DIR}/packaging/macosx/wireshark/PkgInfo "APPLWshk\n")
2657         set(WIRESHARK_BUNDLE_CONTENTS_FILES
2658                 ${CMAKE_BINARY_DIR}/packaging/macosx/wireshark/PkgInfo
2659         )
2660         set_source_files_properties(${WIRESHARK_BUNDLE_CONTENTS_FILES} PROPERTIES
2661                 MACOSX_PACKAGE_LOCATION .
2662         )
2663
2664         # Wireshark.app/Contents/Resources
2665         set(WIRESHARK_BUNDLE_RESOURCE_FILES
2666                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wireshark.icns
2667                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wiresharkdoc.icns
2668         )
2669         set_source_files_properties(${WIRESHARK_BUNDLE_RESOURCE_FILES} PROPERTIES
2670                 MACOSX_PACKAGE_LOCATION Resources
2671         )
2672
2673         # Wireshark.app/Contents/Resources/share/man/man1
2674         set_source_files_properties(${WIRESHARK_BUNDLE_RESOURCE_SHARE_MAN1_FILES} PROPERTIES
2675                 MACOSX_PACKAGE_LOCATION Resources/share/man/man1
2676                 GENERATED 1
2677         )
2678
2679         # Wireshark.app/Contents/Resources/share/man/man4
2680         set_source_files_properties(${WIRESHARK_BUNDLE_RESOURCE_SHARE_MAN4_FILES} PROPERTIES
2681                 MACOSX_PACKAGE_LOCATION Resources/share/man/man4
2682                 GENERATED 1
2683         )
2684
2685         # INSTALL_FILES and INSTALL_DIRS are handled by copy_data_files
2686
2687         set(EXTRA_WIRESHARK_BUNDLE_FILES
2688                 ${WIRESHARK_BUNDLE_CONTENTS_FILES}
2689                 ${WIRESHARK_BUNDLE_RESOURCE_FILES}
2690                 ${WIRESHARK_BUNDLE_RESOURCE_SHARE_MAN1_FILES}
2691                 ${WIRESHARK_BUNDLE_RESOURCE_SHARE_MAN4_FILES}
2692         )
2693
2694         # Add files to the Logray application bundle
2695         # Logray.app/Contents
2696         file(WRITE ${CMAKE_BINARY_DIR}/packaging/macosx/logray/PkgInfo "APPLLgry\n")
2697         set(LOGRAY_BUNDLE_CONTENTS_FILES
2698                 ${CMAKE_BINARY_DIR}/packaging/macosx/logray/PkgInfo
2699         )
2700         set_source_files_properties(${LOGRAY_BUNDLE_CONTENTS_FILES} PROPERTIES
2701                 MACOSX_PACKAGE_LOCATION .
2702         )
2703
2704         # Logray.app/Contents/Resources
2705         set(LOGRAY_BUNDLE_RESOURCE_FILES
2706                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Logray.icns
2707                 ${CMAKE_SOURCE_DIR}/packaging/macosx/Wiresharkdoc.icns
2708         )
2709         set_source_files_properties(${LOGRAY_BUNDLE_RESOURCE_FILES} PROPERTIES
2710                 MACOSX_PACKAGE_LOCATION Resources
2711         )
2712
2713         # Logray.app/Contents/Resources/share/man/man1
2714         set_source_files_properties(${LOGRAY_BUNDLE_RESOURCE_SHARE_MAN1_FILES} PROPERTIES
2715                 MACOSX_PACKAGE_LOCATION Resources/share/man/man1
2716                 GENERATED 1
2717         )
2718
2719         # Logray.app/Contents/Resources/share/man/man4
2720         set_source_files_properties(${LOGRAY_BUNDLE_RESOURCE_SHARE_MAN4_FILES} PROPERTIES
2721                 MACOSX_PACKAGE_LOCATION Resources/share/man/man4
2722                 GENERATED 1
2723         )
2724
2725         # INSTALL_FILES and INSTALL_DIRS are handled by copy_data_files
2726
2727         set(EXTRA_LOGRAY_BUNDLE_FILES
2728                 ${LOGRAY_BUNDLE_CONTENTS_FILES}
2729                 ${LOGRAY_BUNDLE_RESOURCE_FILES}
2730                 ${LOGRAY_BUNDLE_RESOURCE_SHARE_MAN1_FILES}
2731                 ${LOGRAY_BUNDLE_RESOURCE_SHARE_MAN4_FILES}
2732         )
2733
2734 else()
2735         set(EXTRA_WIRESHARK_BUNDLE_FILES)
2736         set(EXTRA_LOGRAY_BUNDLE_FILES)
2737 endif()
2738
2739 if(BUILD_wireshark AND QT_FOUND)
2740         set(wireshark_LIBS
2741                 ui
2742                 qtui
2743                 capchild
2744                 caputils
2745                 iface_monitor
2746                 wiretap
2747                 epan
2748                 summary
2749                 ${QT5_LIBRARIES}
2750                 ${APPLE_APPLICATION_SERVICES_LIBRARY}
2751                 ${APPLE_APPKIT_LIBRARY}
2752                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2753                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2754                 ${SPARKLE_LIBRARIES}
2755                 ${WIN_WS2_32_LIBRARY}
2756                 ${WIN_VERSION_LIBRARY}
2757                 ${WINSPARKLE_LIBRARIES}
2758                 $<$<BOOL:${WIN32}>:uxtheme.lib>
2759                 ${SPEEXDSP_LIBRARIES}
2760                 ${ZLIB_LIBRARIES}
2761                 ${MINIZIP_LIBRARIES}
2762         )
2763
2764         add_executable(wireshark WIN32 MACOSX_BUNDLE ${wireshark_FILES} ${EXTRA_WIRESHARK_BUNDLE_FILES})
2765         if(MSVC)
2766                 set_property(DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR} PROPERTY VS_STARTUP_PROJECT wireshark)
2767         endif()
2768         set(PROGLIST ${PROGLIST} wireshark)
2769         set_target_properties(wireshark PROPERTIES
2770                 LINK_FLAGS "${WS_LINK_FLAGS}"
2771                 FOLDER "Executables"
2772                 INSTALL_RPATH "${EXECUTABLE_INSTALL_RPATH}"
2773                 AUTOMOC ON
2774                 AUTOUIC ON
2775                 AUTORCC ON
2776         )
2777         if(MSVC)
2778                 set_target_properties(wireshark PROPERTIES LINK_FLAGS_DEBUG "${WS_MSVC_DEBUG_LINK_FLAGS}")
2779         endif()
2780         if (USE_MSYSTEM)
2781                 set_target_properties(wireshark PROPERTIES OUTPUT_NAME wireshark)
2782         elseif(ENABLE_APPLICATION_BUNDLE OR WIN32)
2783                 set_target_properties(wireshark PROPERTIES OUTPUT_NAME Wireshark)
2784         endif()
2785
2786         if(ENABLE_APPLICATION_BUNDLE)
2787                 if(ASCIIDOCTOR_FOUND)
2788                         # Make sure to generate files referenced by
2789                         # WIRESHARK_BUNDLE_RESOURCE_SHARE_MAN1_FILES
2790                         add_dependencies(wireshark manpages)
2791                 endif()
2792                 set_target_properties(
2793                         wireshark PROPERTIES
2794                                 MACOSX_BUNDLE_INFO_PLIST ${CMAKE_BINARY_DIR}/packaging/macosx/WiresharkInfo.plist
2795                 )
2796                 if(CMAKE_CFG_INTDIR STREQUAL ".")
2797                         # Add a wrapper script which opens the bundle. This is more convenient
2798                         # and lets Sparkle find our CFBundleIdentifier, but means that you have
2799                         # to pass the full path to run/Wireshark.app/Contents/MacOS/Wireshark
2800                         # to your debugger.
2801                         # It is not created if using Xcode
2802                         file(REMOVE ${CMAKE_BINARY_DIR}/run/wireshark)
2803                         file(WRITE ${CMAKE_BINARY_DIR}/run/wireshark "#!/bin/sh\n")
2804                         file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "# Generated by ${CMAKE_CURRENT_LIST_FILE}\n")
2805                         file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "# Wrapper script which ensures that we're properly activated via Launch Services\n")
2806                         file(APPEND ${CMAKE_BINARY_DIR}/run/wireshark "exec \"${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/MacOS/Wireshark\" \"\$\@\"\n")
2807                         execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/wireshark)
2808                 endif()
2809         endif()
2810
2811         target_link_libraries(wireshark ${wireshark_LIBS})
2812         target_include_directories(wireshark SYSTEM PRIVATE ${SPARKLE_INCLUDE_DIRS})
2813
2814         install(
2815                 TARGETS wireshark
2816                 RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
2817                 BUNDLE DESTINATION ${CMAKE_INSTALL_BINDIR}
2818         )
2819
2820         if(QT_WINDEPLOYQT_EXECUTABLE)
2821                 add_custom_target(copy_qt_dlls ALL)
2822                 set_target_properties(copy_qt_dlls PROPERTIES FOLDER "Copy Tasks")
2823                 # Will we ever need to use --debug? Windeployqt seems to
2824                 # be smart enough to copy debug DLLs when needed.
2825                 if (USE_MSYSTEM AND Qt${qtver}Widgets_VERSION VERSION_EQUAL 6.5.0)
2826                         # windeployqt released with Qt 6.5.0 is broken.
2827                         # https://bugreports.qt.io/browse/QTBUG-112204
2828                         message(WARNING "Qt Deploy Tool 6.5.0 is broken, please upgrade to a later version.")
2829                         # lconvert will fail
2830                 endif()
2831                 add_custom_command(TARGET copy_qt_dlls
2832                         POST_BUILD
2833                         COMMAND set "PATH=${QT_BIN_PATH};%PATH%"
2834                         COMMAND "${QT_WINDEPLOYQT_EXECUTABLE}"
2835                                 ${QT_WINDEPLOYQT_EXTRA_ARGS}
2836                                 --no-compiler-runtime
2837                                 --verbose 0
2838                                 $<$<BOOL:${MSVC}>:--pdb>
2839                                 "$<TARGET_FILE:wireshark>"
2840                 )
2841                 add_dependencies(copy_qt_dlls wireshark)
2842
2843                 install(CODE "execute_process(COMMAND
2844                         \"${QT_WINDEPLOYQT_EXECUTABLE}\"
2845                         --no-compiler-runtime
2846                         \"\${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_BINDIR}/Wireshark.exe\")"
2847                 )
2848
2849         endif(QT_WINDEPLOYQT_EXECUTABLE)
2850 endif()
2851
2852 if(BUILD_logray AND QT_FOUND)
2853         set(logray_LIBS
2854                 ui
2855                 ui_logray
2856                 capchild
2857                 caputils
2858                 iface_monitor
2859                 wiretap
2860                 epan
2861                 summary
2862                 ${QT5_LIBRARIES}
2863                 ${APPLE_APPLICATION_SERVICES_LIBRARY}
2864                 ${APPLE_APPKIT_LIBRARY}
2865                 ${APPLE_CORE_FOUNDATION_LIBRARY}
2866                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
2867                 ${SPARKLE_LIBRARIES}
2868                 ${WIN_WS2_32_LIBRARY}
2869                 ${WIN_VERSION_LIBRARY}
2870                 ${WINSPARKLE_LIBRARIES}
2871                 $<$<BOOL:${WIN32}>:uxtheme.lib>
2872                 ${SPEEXDSP_LIBRARIES}
2873                 ${ZLIB_LIBRARIES}
2874                 ${MINIZIP_LIBRARIES}
2875         )
2876
2877         add_executable(logray WIN32 MACOSX_BUNDLE ${logray_FILES} ${EXTRA_LOGRAY_BUNDLE_FILES})
2878         if(WIN32 AND NOT BUILD_wireshark)
2879                 set_property(DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR} PROPERTY VS_STARTUP_PROJECT logray)
2880         endif()
2881         set(PROGLIST ${PROGLIST} logray)
2882         set_target_properties(logray PROPERTIES
2883                 LINK_FLAGS "${WS_LINK_FLAGS}"
2884                 FOLDER "Executables"
2885                 INSTALL_RPATH "${EXECUTABLE_INSTALL_RPATH}"
2886                 AUTOMOC ON
2887                 AUTOUIC ON
2888                 AUTORCC ON
2889         )
2890         if(MSVC)
2891                 set_target_properties(logray PROPERTIES LINK_FLAGS_DEBUG "${WS_MSVC_DEBUG_LINK_FLAGS}")
2892         endif()
2893         if(ENABLE_APPLICATION_BUNDLE OR WIN32)
2894                 set_target_properties(logray PROPERTIES OUTPUT_NAME Logray)
2895         endif()
2896
2897         if(ENABLE_APPLICATION_BUNDLE)
2898                 if(ASCIIDOCTOR_FOUND)
2899                         # Make sure to generate files referenced by
2900                         # LOGRAY_BUNDLE_RESOURCE_SHARE_MAN1_FILES
2901                         add_dependencies(logray manpages)
2902                 endif()
2903                 set_target_properties(
2904                         logray PROPERTIES
2905                                 MACOSX_BUNDLE_INFO_PLIST ${CMAKE_BINARY_DIR}/packaging/macosx/LograyInfo.plist
2906                 )
2907                 if(CMAKE_CFG_INTDIR STREQUAL ".")
2908                         # Add a wrapper script which opens the bundle. This is more convenient
2909                         # and lets Sparkle find our CFBundleIdentifier, but means that you have
2910                         # to pass the full path to run/Wireshark.app/Contents/MacOS/Logray
2911                         # to your debugger.
2912                         # It is not created if using Xcode
2913                         file(REMOVE ${CMAKE_BINARY_DIR}/run/logray)
2914                         file(WRITE ${CMAKE_BINARY_DIR}/run/logray "#!/bin/sh\n")
2915                         file(APPEND ${CMAKE_BINARY_DIR}/run/logray "# Generated by ${CMAKE_CURRENT_LIST_FILE}\n")
2916                         file(APPEND ${CMAKE_BINARY_DIR}/run/logray "# Wrapper script which ensures that we're properly activated via Launch Services\n")
2917                         file(APPEND ${CMAKE_BINARY_DIR}/run/logray "exec \"${CMAKE_BINARY_DIR}/run/Logray.app/Contents/MacOS/Logray\" \"\$\@\"\n")
2918                         execute_process(COMMAND chmod a+x ${CMAKE_BINARY_DIR}/run/logray)
2919                 endif()
2920         endif()
2921
2922         target_link_libraries(logray ${logray_LIBS})
2923         target_include_directories(logray SYSTEM PRIVATE ${SPARKLE_INCLUDE_DIRS})
2924
2925         install(
2926                 TARGETS logray
2927                 RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
2928                 BUNDLE DESTINATION ${CMAKE_INSTALL_BINDIR}
2929         )
2930
2931         if(QT_WINDEPLOYQT_EXECUTABLE)
2932                 add_custom_target(copy_logray_qt_dlls ALL)
2933                 set_target_properties(copy_logray_qt_dlls PROPERTIES FOLDER "Copy Tasks")
2934                 # Will we ever need to use --debug? Windeployqt seems to
2935                 # be smart enough to copy debug DLLs when needed.
2936                 add_custom_command(TARGET copy_logray_qt_dlls
2937                         POST_BUILD
2938                         COMMAND set "PATH=${QT_BIN_PATH};%PATH%"
2939                         COMMAND "${QT_WINDEPLOYQT_EXECUTABLE}"
2940                                 --no-compiler-runtime
2941                                 --verbose 0
2942                                 $<$<BOOL:${MSVC}>:--pdb>
2943                                 "$<TARGET_FILE:logray>"
2944                 )
2945                 add_dependencies(copy_logray_qt_dlls logray)
2946
2947                 install(CODE "execute_process(COMMAND
2948                         \"${QT_WINDEPLOYQT_EXECUTABLE}\"
2949                         --no-compiler-runtime
2950                         \"\${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_BINDIR}/Logray.exe\")"
2951                 )
2952
2953         endif(QT_WINDEPLOYQT_EXECUTABLE)
2954 endif()
2955
2956 if (BUILD_logray AND FALCO_PLUGINS)
2957         add_custom_target(copy_falco_plugins)
2958         add_custom_command(TARGET copy_falco_plugins
2959                 # LOGRAY_PLUGIN_DIR is versioned. Place our Falco plugins alongsided it.
2960                 COMMAND ${CMAKE_COMMAND} -E make_directory ${LOGRAY_PLUGIN_DIR}/../falco
2961                 COMMAND ${CMAKE_COMMAND} -E copy_if_different ${FALCO_PLUGINS} ${LOGRAY_PLUGIN_DIR}/../falco
2962                 VERBATIM
2963         )
2964         add_dependencies(logray copy_falco_plugins)
2965 endif()
2966
2967 # Common properties for CLI executables
2968 macro(set_extra_executable_properties _executable _folder)
2969         set_target_properties(${_executable} PROPERTIES
2970                 LINK_FLAGS "${WILDCARD_OBJ} ${WS_LINK_FLAGS}"
2971                 FOLDER ${_folder}
2972                 INSTALL_RPATH "${EXECUTABLE_INSTALL_RPATH}"
2973         )
2974         if(MSVC)
2975                 set_target_properties(${_executable} PROPERTIES LINK_FLAGS_DEBUG "${WS_MSVC_DEBUG_LINK_FLAGS}")
2976         endif()
2977
2978         set(PROGLIST ${PROGLIST} ${_executable})
2979
2980         if(ENABLE_APPLICATION_BUNDLE)
2981                 if(NOT CMAKE_CFG_INTDIR STREQUAL ".")
2982                         # Xcode
2983                         set_target_properties(${_executable} PROPERTIES
2984                                 RUNTIME_OUTPUT_DIRECTORY run/$<CONFIG>/Wireshark.app/Contents/MacOS
2985                         )
2986                 else ()
2987                         set_target_properties(${_executable} PROPERTIES
2988                                 RUNTIME_OUTPUT_DIRECTORY run/Wireshark.app/Contents/MacOS
2989                         )
2990                         # Create a convenience link from run/<name> to its respective
2991                         # target in the application bundle.
2992                         add_custom_target(${_executable}-symlink
2993                                 COMMAND ln -s -f
2994                                         Wireshark.app/Contents/MacOS/${_executable}
2995                                         ${CMAKE_BINARY_DIR}/run/${_executable}
2996                         )
2997                         add_dependencies(${_executable} ${_executable}-symlink)
2998                 endif()
2999         endif()
3000 endmacro()
3001
3002 macro(executable_link_mingw_unicode _target)
3003         # target_link_options() requires CMake >= 3.13
3004         if (MINGW)
3005                 target_link_options(${_target} PRIVATE "-municode")
3006         endif()
3007 endmacro()
3008
3009 register_tap_files(tshark-tap-register.c
3010         ${TSHARK_TAP_SRC}
3011 )
3012
3013 if(BUILD_tshark)
3014         set(tshark_LIBS
3015                 ui
3016                 capchild
3017                 caputils
3018                 wiretap
3019                 epan
3020                 wsutil
3021                 ${APPLE_CORE_FOUNDATION_LIBRARY}
3022                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
3023                 ${WIN_WS2_32_LIBRARY}
3024                 ${M_LIBRARIES}
3025         )
3026         set(tshark_FILES
3027                 $<TARGET_OBJECTS:capture_opts>
3028                 $<TARGET_OBJECTS:cli_main>
3029                 $<TARGET_OBJECTS:shark_common>
3030                 tshark-tap-register.c
3031                 tshark.c
3032                 extcap.c
3033                 ${TSHARK_TAP_SRC}
3034         )
3035
3036         set_executable_resources(tshark "TShark" UNIQUE_RC)
3037         add_executable(tshark ${tshark_FILES})
3038         set_extra_executable_properties(tshark "Executables")
3039         target_link_libraries(tshark ${tshark_LIBS})
3040         executable_link_mingw_unicode(tshark)
3041         install(TARGETS tshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3042 endif()
3043
3044 if(BUILD_tfshark)
3045         set(tfshark_LIBS
3046                 m
3047                 ui
3048                 wiretap
3049                 epan
3050                 ${APPLE_CORE_FOUNDATION_LIBRARY}
3051                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
3052         )
3053         set(tfshark_FILES
3054                 $<TARGET_OBJECTS:cli_main>
3055                 $<TARGET_OBJECTS:shark_common>
3056                 tfshark.c
3057                 ${TSHARK_TAP_SRC}
3058         )
3059         set_executable_resources(tfshark "TFShark")
3060         add_executable(tfshark ${tfshark_FILES})
3061         set_extra_executable_properties(tfshark "Executables")
3062         target_link_libraries(tfshark ${tfshark_LIBS})
3063         install(TARGETS tfshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3064 endif()
3065
3066 if(BUILD_rawshark AND PCAP_FOUND)
3067         set(rawshark_LIBS
3068                 caputils
3069                 ui
3070                 wiretap
3071                 epan
3072                 ${APPLE_CORE_FOUNDATION_LIBRARY}
3073                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
3074                 ${WIN_WS2_32_LIBRARY}
3075         )
3076         set(rawshark_FILES
3077                 $<TARGET_OBJECTS:cli_main>
3078                 $<TARGET_OBJECTS:shark_common>
3079                 rawshark.c
3080         )
3081         set_executable_resources(rawshark "Rawshark")
3082         add_executable(rawshark ${rawshark_FILES})
3083         set_extra_executable_properties(rawshark "Executables")
3084         target_link_libraries(rawshark ${rawshark_LIBS})
3085         executable_link_mingw_unicode(rawshark)
3086         install(TARGETS rawshark RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3087 endif()
3088
3089 if(BUILD_sharkd)
3090         set(sharkd_LIBS
3091                 ui
3092                 wiretap
3093                 epan
3094                 ${APPLE_CORE_FOUNDATION_LIBRARY}
3095                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
3096                 ${WIN_WS2_32_LIBRARY}
3097                 ${SPEEXDSP_LIBRARIES}
3098                 ${M_LIBRARIES}
3099                 ${GCRYPT_LIBRARIES}
3100         )
3101         set(sharkd_FILES
3102                 #
3103                 # XXX - currently doesn't work on Windows if it uses
3104                 # $<TARGET_OBJECTS:cli_main> and has real_main().
3105                 #
3106                 $<TARGET_OBJECTS:shark_common>
3107                 ui/cli/simple_dialog.c
3108                 sharkd.c
3109                 sharkd_daemon.c
3110                 sharkd_session.c
3111                 ${TSHARK_TAP_SRC}
3112         )
3113         set_executable_resources(sharkd "SharkD")
3114         add_executable(sharkd ${sharkd_FILES})
3115         set_extra_executable_properties(sharkd "Executables")
3116         target_link_libraries(sharkd ${sharkd_LIBS})
3117         target_include_directories(sharkd SYSTEM PUBLIC ${SPEEXDSP_INCLUDE_DIRS})
3118
3119         install(TARGETS sharkd RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3120 endif()
3121
3122 if(BUILD_dftest)
3123         set(dftest_LIBS
3124                 ui
3125                 wiretap
3126                 epan
3127         )
3128         set(dftest_FILES
3129                 dftest.c
3130         )
3131         set_executable_resources(dftest "Dftest")
3132         add_executable(dftest ${dftest_FILES})
3133         set_extra_executable_properties(dftest "Tests")
3134         target_link_libraries(dftest ${dftest_LIBS})
3135 endif()
3136
3137 if(BUILD_randpkt)
3138         set(randpkt_LIBS
3139                 randpkt_core
3140                 ui
3141                 wiretap
3142                 wsutil
3143         )
3144         set(randpkt_FILES
3145                 $<TARGET_OBJECTS:cli_main>
3146                 randpkt.c
3147         )
3148         set_executable_resources(randpkt "Randpkt"
3149                 COPYRIGHT_INFO "Copyright (C) 1999 by Gilbert Ramirez <gram@alumni.rice.edu>")
3150         add_executable(randpkt ${randpkt_FILES})
3151         set_extra_executable_properties(randpkt "Executables")
3152         target_link_libraries(randpkt ${randpkt_LIBS})
3153         executable_link_mingw_unicode(randpkt)
3154         install(TARGETS randpkt RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3155 endif()
3156
3157 if(BUILD_fuzzshark OR ENABLE_FUZZER OR OSS_FUZZ)
3158         add_subdirectory(fuzz)
3159 endif()
3160
3161 if(BUILD_text2pcap)
3162         set(text2pcap_LIBS
3163                 wiretap
3164                 wsutil
3165                 ui
3166                 epan
3167                 ${ZLIB_LIBRARIES}
3168         )
3169         set(text2pcap_FILES
3170                 $<TARGET_OBJECTS:cli_main>
3171                 text2pcap.c
3172         )
3173         set_executable_resources(text2pcap "Text2pcap"
3174                 COPYRIGHT_INFO "2001 Ashok Narayanan <ashokn@cisco.com>")
3175         add_executable(text2pcap ${text2pcap_FILES})
3176         set_extra_executable_properties(text2pcap "Executables")
3177         target_link_libraries(text2pcap ${text2pcap_LIBS})
3178         executable_link_mingw_unicode(text2pcap)
3179         install(TARGETS text2pcap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3180 endif()
3181
3182 if(BUILD_mergecap)
3183         set(mergecap_LIBS
3184                 ui
3185                 wiretap
3186                 ${ZLIB_LIBRARIES}
3187                 ${CMAKE_DL_LIBS}
3188         )
3189         set(mergecap_FILES
3190                 $<TARGET_OBJECTS:cli_main>
3191                 mergecap.c
3192         )
3193         set_executable_resources(mergecap "Mergecap")
3194         add_executable(mergecap ${mergecap_FILES})
3195         set_extra_executable_properties(mergecap "Executables")
3196         target_link_libraries(mergecap ${mergecap_LIBS})
3197         executable_link_mingw_unicode(mergecap)
3198         install(TARGETS mergecap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3199 endif()
3200
3201 if(BUILD_reordercap)
3202         set(reordercap_LIBS
3203                 ui
3204                 wiretap
3205                 ${ZLIB_LIBRARIES}
3206                 ${CMAKE_DL_LIBS}
3207         )
3208         set(reordercap_FILES
3209                 $<TARGET_OBJECTS:cli_main>
3210                 reordercap.c
3211         )
3212         set_executable_resources(reordercap "Reordercap")
3213         add_executable(reordercap ${reordercap_FILES})
3214         set_extra_executable_properties(reordercap "Executables")
3215         target_link_libraries(reordercap ${reordercap_LIBS})
3216         executable_link_mingw_unicode(reordercap)
3217         install(TARGETS reordercap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3218 endif()
3219
3220 if(BUILD_capinfos)
3221         set(capinfos_LIBS
3222                 ui
3223                 wiretap
3224                 wsutil
3225                 ${ZLIB_LIBRARIES}
3226                 ${GCRYPT_LIBRARIES}
3227                 ${CMAKE_DL_LIBS}
3228         )
3229         set(capinfos_FILES
3230                 $<TARGET_OBJECTS:cli_main>
3231                 capinfos.c
3232         )
3233         set_executable_resources(capinfos "Capinfos")
3234         add_executable(capinfos ${capinfos_FILES})
3235         set_extra_executable_properties(capinfos "Executables")
3236         target_link_libraries(capinfos ${capinfos_LIBS})
3237         target_include_directories(capinfos SYSTEM PRIVATE ${GCRYPT_INCLUDE_DIRS})
3238         executable_link_mingw_unicode(capinfos)
3239         install(TARGETS capinfos RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3240 endif()
3241
3242 if(BUILD_captype)
3243         set(captype_LIBS
3244                 ui
3245                 wiretap
3246                 wsutil
3247                 ${ZLIB_LIBRARIES}
3248                 ${CMAKE_DL_LIBS}
3249         )
3250         set(captype_FILES
3251                 $<TARGET_OBJECTS:cli_main>
3252                 captype.c
3253         )
3254         set_executable_resources(captype "Captype")
3255         add_executable(captype ${captype_FILES})
3256         set_extra_executable_properties(captype "Executables")
3257         target_link_libraries(captype ${captype_LIBS})
3258         executable_link_mingw_unicode(captype)
3259         install(TARGETS captype RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3260 endif()
3261
3262 if(BUILD_editcap)
3263         set(editcap_LIBS
3264                 ui
3265                 wiretap
3266                 ${ZLIB_LIBRARIES}
3267                 ${GCRYPT_LIBRARIES}
3268                 ${CMAKE_DL_LIBS}
3269         )
3270         set(editcap_FILES
3271                 $<TARGET_OBJECTS:cli_main>
3272                 editcap.c
3273         )
3274         set_executable_resources(editcap "Editcap")
3275         add_executable(editcap ${editcap_FILES})
3276         set_extra_executable_properties(editcap "Executables")
3277         target_link_libraries(editcap ${editcap_LIBS})
3278         target_include_directories(editcap SYSTEM PRIVATE ${GCRYPT_INCLUDE_DIRS})
3279         executable_link_mingw_unicode(editcap)
3280         install(TARGETS editcap RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3281 endif()
3282
3283 if(BUILD_dumpcap AND PCAP_FOUND)
3284         set(dumpcap_LIBS
3285                 writecap
3286                 wsutil_static
3287                 pcap::pcap
3288                 ${CAP_LIBRARIES}
3289                 ${ZLIB_LIBRARIES}
3290                 ${NL_LIBRARIES}
3291                 ${APPLE_CORE_FOUNDATION_LIBRARY}
3292                 ${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
3293                 ${WIN_WS2_32_LIBRARY}
3294                 ${M_LIBRARIES}
3295         )
3296         if(UNIX)
3297                 list(APPEND CAPUTILS_SRC
3298                         capture/capture-pcap-util-unix.c)
3299         endif()
3300         if(WIN32)
3301                 list(APPEND CAPUTILS_SRC
3302                         capture/capture_win_ifnames.c
3303                         capture/capture-wpcap.c
3304                 )
3305         endif()
3306         list(APPEND CAPUTILS_SRC
3307                 capture/capture-pcap-util.c
3308         )
3309         if (AIRPCAP_FOUND)
3310                 list(APPEND CAPUTILS_SRC capture/airpcap_loader.c)
3311         endif()
3312         set(dumpcap_FILES
3313                 capture_opts.c
3314                 cli_main.c
3315                 dumpcap.c
3316                 ringbuffer.c
3317                 sync_pipe_write.c
3318                 capture/iface_monitor.c
3319                 capture/ws80211_utils.c
3320                 ${CAPUTILS_SRC}
3321         )
3322         set_executable_resources(dumpcap "Dumpcap" UNIQUE_RC)
3323         add_executable(dumpcap ${dumpcap_FILES})
3324         set_extra_executable_properties(dumpcap "Executables")
3325         target_link_libraries(dumpcap ${dumpcap_LIBS})
3326         target_include_directories(dumpcap SYSTEM PRIVATE ${ZLIB_INCLUDE_DIRS} ${NL_INCLUDE_DIRS})
3327         target_compile_definitions(dumpcap PRIVATE ENABLE_STATIC)
3328         executable_link_mingw_unicode(dumpcap)
3329         install(TARGETS dumpcap
3330                         RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
3331                         PERMISSIONS ${DUMPCAP_SETUID}
3332                                 OWNER_READ OWNER_WRITE OWNER_EXECUTE
3333                                 GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE
3334         )
3335         if(ENABLE_DUMPCAP_GROUP)
3336                 install(CODE "execute_process(COMMAND chgrp ${DUMPCAP_INSTALL_GROUP} ${CMAKE_INSTALL_FULL_BINDIR}/dumpcap)")
3337                 install(CODE "execute_process(COMMAND chmod o-x ${CMAKE_INSTALL_FULL_BINDIR}/dumpcap)")
3338         endif()
3339         if(DUMPCAP_INSTALL_OPTION STREQUAL "capabilities")
3340                 install( CODE "execute_process(
3341                         COMMAND
3342                                 ${SETCAP_EXECUTABLE}
3343                                 cap_net_raw,cap_net_admin+ep
3344                                 ${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_BINDIR}/dumpcap${CMAKE_EXECUTABLE_SUFFIX}
3345                         RESULT_VARIABLE
3346                                 _SETCAP_RESULT
3347                         )
3348                         if( _SETCAP_RESULT )
3349                                 message( WARNING \"setcap failed (${_SETCAP_RESULT}).\")
3350                         endif()"
3351                 )
3352         endif()
3353         if(BUILD_logray AND ENABLE_APPLICATION_BUNDLE)
3354                 add_custom_command(TARGET dumpcap POST_BUILD
3355                         COMMAND ${CMAKE_COMMAND} -E copy_if_different
3356                                 $<TARGET_FILE:dumpcap> run/Logray.app/Contents/MacOS/dumpcap
3357                 )
3358         endif()
3359 elseif(BUILD_dumpcap AND ENABLE_PCAP)
3360         message(WARNING "Dumpcap was requested but libpcap dependency is not available. "
3361                 "Wireshark will be built without packet capture capability.")
3362 endif()
3363
3364 # We have two idl2wrs utilities: this and the CORBA version in tools.
3365 # We probably shouldn't do that.
3366 if(BUILD_dcerpcidl2wrs)
3367         set(idl2wrs_LIBS
3368                 wsutil
3369         )
3370         set(idl2wrs_FILES
3371                 epan/dissectors/dcerpc/idl2wrs.c
3372         )
3373
3374         add_executable(idl2wrs ${idl2wrs_FILES})
3375         set_target_properties(idl2wrs PROPERTIES FOLDER "Executables")
3376         set_extra_executable_properties(idl2wrs "Executables")
3377         target_link_libraries(idl2wrs ${idl2wrs_LIBS})
3378         install(TARGETS idl2wrs RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3379 endif()
3380
3381 if(WIN32)
3382         find_package( MSVC_REDIST )
3383
3384         # Must come after executable targets are defined.
3385         find_package( NSIS )
3386
3387         if(MAKENSIS_EXECUTABLE)
3388                 add_subdirectory( packaging/nsis EXCLUDE_FROM_ALL )
3389                 ADD_NSIS_UNINSTALLER_TARGETS()
3390                 ADD_NSIS_PACKAGE_TARGETS()
3391         endif()
3392
3393         find_package( WiX )
3394
3395         if(WIX_CANDLE_EXECUTABLE)
3396                 add_subdirectory( packaging/wix EXCLUDE_FROM_ALL )
3397                 ADD_WIX_PACKAGE_TARGET()
3398         endif()
3399
3400         find_package( PortableApps )
3401         if(PORTABLEAPPS_LAUNCHER_GENERATOR_EXECUTABLE AND PORTABLEAPPS_INSTALLER_EXECUTABLE)
3402                 add_subdirectory( packaging/portableapps EXCLUDE_FROM_ALL )
3403                 ADD_PORTABLEAPPS_PACKAGE_TARGET()
3404         endif()
3405 endif()
3406
3407 if (MAXMINDDB_FOUND)
3408         set(mmdbresolve_LIBS
3409                 # Note: libmaxminddb is not GPL-2 compatible.
3410                 ${MAXMINDDB_LIBRARY}
3411                 # Needed for CMake-built libmaxminddb.lib <= 1.43.
3412                 ${WIN_WS2_32_LIBRARY}
3413         )
3414         set(mmdbresolve_FILES
3415                 mmdbresolve.c
3416         )
3417         set_executable_resources(mmdbresolve "Mmdbresolve")
3418         add_executable(mmdbresolve ${mmdbresolve_FILES})
3419         set_extra_executable_properties(mmdbresolve "Executables")
3420         target_link_libraries(mmdbresolve ${mmdbresolve_LIBS})
3421         target_include_directories(mmdbresolve PUBLIC ${MAXMINDDB_INCLUDE_DIRS})
3422         target_compile_definitions(mmdbresolve PUBLIC ${MAXMINDDB_DEFINITIONS})
3423         install(TARGETS mmdbresolve RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
3424 endif()
3425
3426 if(ENABLE_APPLICATION_BUNDLE AND BUILD_wireshark)
3427         file(MAKE_DIRECTORY "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}/Wireshark.app/Contents/Resources/Extras")
3428
3429         # --preserve-xattr is undocumented but ensures that we install
3430         # a signed ChmodBPF script.
3431         set (_chmodbpf_version 1.2)
3432         set (install_chmodbpf_component_pkg "${CMAKE_BINARY_DIR}/install.ChmodBPF.pkg")
3433         add_custom_command(OUTPUT "${install_chmodbpf_component_pkg}"
3434                 COMMAND find
3435                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/root"
3436                         -type d
3437                         -exec chmod 755 "{}" +
3438                 COMMAND chmod 644
3439                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/root/Library/LaunchDaemons/org.wireshark.ChmodBPF.plist"
3440                 COMMAND chmod 755
3441                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/root/Library/Application Support/Wireshark/ChmodBPF/ChmodBPF"
3442                 COMMAND "${CMAKE_SOURCE_DIR}/packaging/macosx/osx-extras.sh"
3443                 COMMAND pkgbuild
3444                         --identifier org.wireshark.ChmodBPF.pkg
3445                         --version ${_chmodbpf_version}
3446                         --preserve-xattr
3447                         --root "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/root"
3448                         --scripts "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/install-scripts"
3449                         ${install_chmodbpf_component_pkg}
3450                 DEPENDS
3451                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/root/Library/Application Support/Wireshark/ChmodBPF/ChmodBPF"
3452                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/root/Library/LaunchDaemons/org.wireshark.ChmodBPF.plist"
3453                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/install-scripts/postinstall"
3454         )
3455         set (install_chmodbpf_pkg "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/Extras/Install ChmodBPF.pkg")
3456         add_custom_command(OUTPUT "${install_chmodbpf_pkg}"
3457                 COMMAND productbuild
3458                         --identifier org.wireshark.install.ChmodBPF.product
3459                         --version ${_chmodbpf_version}
3460                         --distribution "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/install-distribution.xml"
3461                         --package-path "${CMAKE_BINARY_DIR}"
3462                         ${install_chmodbpf_pkg}
3463                 DEPENDS
3464                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/install-distribution.xml"
3465                         ${install_chmodbpf_component_pkg}
3466         )
3467
3468         set (uninstall_chmodbpf_component_pkg "${CMAKE_BINARY_DIR}/uninstall.ChmodBPF.pkg")
3469         add_custom_command(OUTPUT "${uninstall_chmodbpf_component_pkg}"
3470                 COMMAND pkgbuild
3471                         --identifier org.wireshark.uninstall.ChmodBPF.pkg
3472                         --version ${_chmodbpf_version}
3473                         --nopayload
3474                         --scripts "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/uninstall-scripts"
3475                         ${uninstall_chmodbpf_component_pkg}
3476                 DEPENDS
3477                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/uninstall-scripts/postinstall"
3478         )
3479         set (uninstall_chmodbpf_pkg "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/Extras/Uninstall ChmodBPF.pkg")
3480         add_custom_command(OUTPUT "${uninstall_chmodbpf_pkg}"
3481                 COMMAND productbuild
3482                         --identifier org.wireshark.uninstall.ChmodBPF.product
3483                         --version ${_chmodbpf_version}
3484                         --distribution "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/uninstall-distribution.xml"
3485                         --package-path "${CMAKE_BINARY_DIR}"
3486                         ${uninstall_chmodbpf_pkg}
3487                 DEPENDS
3488                         "${CMAKE_SOURCE_DIR}/packaging/macosx/ChmodBPF/uninstall-distribution.xml"
3489                         ${uninstall_chmodbpf_component_pkg}
3490         )
3491
3492         add_custom_target(chmodbpf DEPENDS ${install_chmodbpf_pkg} ${uninstall_chmodbpf_pkg})
3493
3494         set (_path_helper_version 1.1)
3495         set (install_path_helper_component_pkg "${CMAKE_BINARY_DIR}/install.path_helper.pkg")
3496         add_custom_command(OUTPUT "${install_path_helper_component_pkg}"
3497                 COMMAND find
3498                         "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/root"
3499                         -type d
3500                         -exec chmod 755 "{}" +
3501                 COMMAND find
3502                         "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/root"
3503                         -type f
3504                         -exec chmod 644 "{}" +
3505                 COMMAND pkgbuild
3506                         --identifier org.wireshark.path_helper.pkg
3507                         --version ${_path_helper_version}
3508                         --root "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/root/etc"
3509                         --install-location /private/etc
3510                         ${install_path_helper_component_pkg}
3511                 DEPENDS
3512                         "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/root/etc/paths.d/Wireshark"
3513                         "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/root/etc/manpaths.d/Wireshark"
3514         )
3515         set (install_path_helper_pkg "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/Extras/Add Wireshark to the system path.pkg")
3516         add_custom_command(OUTPUT "${install_path_helper_pkg}"
3517                 COMMAND productbuild
3518                         --identifier org.wireshark.install.path_helper.product
3519                         --version ${_path_helper_version}
3520                         --distribution "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/install-distribution.xml"
3521                         --package-path "${CMAKE_BINARY_DIR}"
3522                         ${install_path_helper_pkg}
3523                 DEPENDS
3524                         "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/install-distribution.xml"
3525                         ${install_path_helper_component_pkg}
3526         )
3527
3528         set (uninstall_path_helper_component_pkg "${CMAKE_BINARY_DIR}/uninstall.path_helper.pkg")
3529         add_custom_command(OUTPUT "${uninstall_path_helper_component_pkg}"
3530                 COMMAND pkgbuild
3531                         --identifier org.wireshark.uninstall.path_helper.pkg
3532                         --version ${_path_helper_version}
3533                         --nopayload
3534                         --scripts "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/uninstall-scripts"
3535                         ${uninstall_path_helper_component_pkg}
3536                 DEPENDS
3537                         "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/uninstall-scripts/postinstall"
3538         )
3539         set (uninstall_path_helper_pkg "${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Resources/Extras/Remove Wireshark from the system path.pkg")
3540         add_custom_command(OUTPUT "${uninstall_path_helper_pkg}"
3541                 COMMAND productbuild
3542                         --identifier org.wireshark.uninstall.path_helper.product
3543                         --version ${_path_helper_version}
3544                         --distribution "${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/uninstall-distribution.xml"
3545                         --package-path "${CMAKE_BINARY_DIR}"
3546                         ${uninstall_path_helper_pkg}
3547                 DEPENDS
3548                         ${CMAKE_SOURCE_DIR}/packaging/macosx/path_helper/uninstall-distribution.xml
3549                         ${uninstall_path_helper_component_pkg}
3550         )
3551
3552         add_custom_target(path_helper DEPENDS ${install_path_helper_pkg} ${uninstall_path_helper_pkg})
3553
3554         add_custom_target(wireshark_app_bundle)
3555         set_target_properties(wireshark_app_bundle PROPERTIES FOLDER "Copy Tasks")
3556         add_custom_command(TARGET wireshark_app_bundle
3557                 POST_BUILD
3558                 COMMAND "${CMAKE_BINARY_DIR}/packaging/macosx/osx-app.sh"
3559                 WORKING_DIRECTORY "${CMAKE_BINARY_DIR}/run"
3560         )
3561         add_dependencies(wireshark_app_bundle ${PROGLIST} chmodbpf path_helper)
3562
3563         add_custom_target(wireshark_dmg_prep DEPENDS wireshark_app_bundle)
3564
3565         FILE(MAKE_DIRECTORY packaging/macosx/wireshark)
3566
3567         set(_wireshark_read_me_first "packaging/macosx/wireshark/Read me first.html")
3568         ADD_CUSTOM_COMMAND(
3569         OUTPUT
3570                 ${_wireshark_read_me_first}
3571         COMMAND ${ASCIIDOCTOR_EXECUTABLE}
3572                 --backend html
3573                 --out-file ${_wireshark_read_me_first}
3574                 --attribute include-dir=${CMAKE_SOURCE_DIR}/doc
3575                 --attribute min-macos-version=${MIN_MACOS_VERSION}
3576                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Wireshark_read_me_first.adoc
3577         DEPENDS
3578                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Wireshark_read_me_first.adoc
3579         )
3580
3581         set(_wireshark_donate "packaging/macosx/wireshark/Donate to the Wireshark Foundation.html")
3582         ADD_CUSTOM_COMMAND(
3583         OUTPUT
3584                 ${_wireshark_donate}
3585         COMMAND ${ASCIIDOCTOR_EXECUTABLE}
3586                 --backend html
3587                 --out-file ${_wireshark_donate}
3588                 --attribute include-dir=${CMAKE_SOURCE_DIR}/doc
3589                 --attribute min-macos-version=${MIN_MACOS_VERSION}
3590                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Donate_to_the_Wireshark_Foundation.adoc
3591         DEPENDS
3592                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Donate_to_the_Wireshark_Foundation.adoc
3593         )
3594
3595         set(_wireshark_dsym_installation "packaging/macosx/wireshark/Debugging symbols installation.html")
3596         ADD_CUSTOM_COMMAND(
3597         OUTPUT
3598                 ${_wireshark_dsym_installation}
3599         COMMAND ${ASCIIDOCTOR_EXECUTABLE}
3600                 --backend html
3601                 --out-file ${_wireshark_dsym_installation}
3602                 --attribute include-dir=${CMAKE_SOURCE_DIR}/doc
3603                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Wireshark_dsym_installation.adoc
3604         DEPENDS
3605                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Wireshark_dsym_installation.adoc
3606         )
3607
3608         add_custom_target(wireshark_dmg_readmes DEPENDS ${_wireshark_read_me_first} ${_wireshark_donate} ${_wireshark_dsym_installation} )
3609         add_dependencies(wireshark_dmg_prep wireshark_dmg_readmes)
3610
3611         ADD_CUSTOM_TARGET( wireshark_dmg
3612                 COMMAND bash -x ${CMAKE_BINARY_DIR}/packaging/macosx/osx-dmg.sh
3613                 # Unlike wireshark_nsis_prep + wireshark_nsis, we can add a direct
3614                 # dependency here.
3615                 DEPENDS wireshark_dmg_prep
3616                 # We create Wireshark.app in "run". Do our work there.
3617                 WORKING_DIRECTORY ${CMAKE_BINARY_DIR}/run
3618         )
3619
3620 endif()
3621
3622 if(ENABLE_APPLICATION_BUNDLE AND BUILD_logray)
3623         add_custom_target(logray_app_bundle)
3624         set_target_properties(logray_app_bundle PROPERTIES FOLDER "Copy Tasks")
3625         add_custom_command(TARGET logray_app_bundle
3626                 POST_BUILD
3627                 COMMAND "${CMAKE_BINARY_DIR}/packaging/macosx/osx-app.sh" --bundle Logray.app
3628                 WORKING_DIRECTORY "${CMAKE_BINARY_DIR}/run"
3629         )
3630
3631         add_custom_target(logray_dmg_prep DEPENDS logray_app_bundle)
3632
3633         FILE(MAKE_DIRECTORY packaging/macosx/logray)
3634
3635         set(_logray_read_me_first "packaging/macosx/logray/Read me first.html")
3636         ADD_CUSTOM_COMMAND(
3637         OUTPUT
3638                 ${_logray_read_me_first}
3639         COMMAND ${ASCIIDOCTOR_EXECUTABLE}
3640                 --backend html
3641                 --out-file ${_logray_read_me_first}
3642                 --attribute include-dir=${CMAKE_SOURCE_DIR}/doc
3643                 --attribute min-macos-version=${MIN_MACOS_VERSION}
3644                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Logray_read_me_first.adoc
3645         DEPENDS
3646                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Logray_read_me_first.adoc
3647         )
3648
3649         set(_logray_dsym_installation "packaging/macosx/logray/Debugging symbols installation.html")
3650         ADD_CUSTOM_COMMAND(
3651         OUTPUT
3652                 ${_logray_dsym_installation}
3653         COMMAND ${ASCIIDOCTOR_EXECUTABLE}
3654                 --backend html
3655                 --out-file ${_logray_dsym_installation}
3656                 --attribute include-dir=${CMAKE_SOURCE_DIR}/doc
3657                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Logray_dsym_installation.adoc
3658         DEPENDS
3659                 ${CMAKE_CURRENT_SOURCE_DIR}/packaging/macosx/Logray_dsym_installation.adoc
3660         )
3661
3662         add_custom_target(logray_dmg_readmes DEPENDS ${_logray_read_me_first} ${_logray_dsym_installation} )
3663         add_dependencies(logray_dmg_prep logray_dmg_readmes)
3664
3665         ADD_CUSTOM_TARGET( logray_dmg
3666                 COMMAND bash -x ${CMAKE_BINARY_DIR}/packaging/macosx/osx-dmg.sh --app-name Logray
3667                 # Unlike wireshark_nsis_prep + wireshark_nsis, we can add a direct
3668                 # dependency here.
3669                 DEPENDS logray_dmg_prep
3670                 # We create Wireshark.app in "run". Do our work there.
3671                 WORKING_DIRECTORY ${CMAKE_BINARY_DIR}/run
3672         )
3673
3674 endif()
3675
3676 if(CMAKE_SYSTEM_NAME STREQUAL "Linux")
3677         find_program(RPMBUILD_EXECUTABLE rpmbuild)
3678         find_program(GIT_EXECUTABLE git)
3679         # Should we add appimaged's monitored directories
3680         # as HINTS?
3681         # https://github.com/AppImage/appimaged
3682         find_program(LINUXDEPLOY_EXECUTABLE NAMES linuxdeploy-x86_64.AppImage linuxdeploy)
3683         find_program(_linuxdeploy_plugin_qt NAMES linuxdeploy-plugin-qt-x86_64.AppImage linuxdeploy-plugin-qt)
3684         find_program(APPIMAGETOOL_EXECUTABLE NAMES appimagetool-x86_64.AppImage
3685  appimagetool)
3686 endif()
3687
3688
3689 string(REPLACE "-" "_" RPM_VERSION "${PROJECT_VERSION}")
3690 configure_file(packaging/rpm/wireshark.spec.in ${CMAKE_BINARY_DIR}/packaging/rpm/SPECS/wireshark.spec)
3691 if(RPMBUILD_EXECUTABLE)
3692         foreach(_rpm_dir BUILD RPMS SOURCES SPECS SRPMS)
3693                 file(MAKE_DIRECTORY "${CMAKE_BINARY_DIR}/packaging/rpm/${_rpm_dir}")
3694         endforeach()
3695
3696         set(_rpmbuild_with_args)
3697         #
3698         # This is ugly.
3699         #
3700         # At least some versions of rpmbuild define the cmake_build
3701         # macro to run "cmake --build" with the "--verbose" option,
3702         # with no obvious way to easily override that, so, if you
3703         # are doing a build with lots of source files, and with
3704         # lots of compiler options (for example, a log of -W flags),
3705         # you can get a lot of output from rpmbuild.
3706         #
3707         # Wireshark is a program with lots of source files and
3708         # lots of compiler options.
3709         #
3710         # GitLab's shared builders have a limit of 4MB on logs
3711         # from build jobs.
3712         #
3713         # Wireshark uses the shared builders, and can produce
3714         # more than 4MB with the Fedora RPM build; this causes
3715         # the builds to fail.
3716         #
3717         # Forcibly overriding the cmake_build macro with a
3718         # version that lacks the --version file should
3719         # prevent ninja from being run with the -v flag,
3720         # so that it prints the compact output rather
3721         # than the raw command.
3722         #
3723         # We don't do that by default; if the build has the
3724         # FORCE_CMAKE_NINJA_QUIET environment variable set,
3725         # it will add it.
3726         #
3727         if(DEFINED ENV{FORCE_CMAKE_NINJA_NON_VERBOSE})
3728                 #
3729                 # Get the output of a pipeline running
3730                 # "rpmbuild --showrc", to find the settings
3731                 # of all macros, piped to an awk script
3732                 # to extract the value of the cmake_build
3733                 # macro.
3734                 #
3735                 execute_process(
3736                         COMMAND rpmbuild --showrc
3737                         COMMAND awk "/: cmake_build/ { getline; print \$0; exit }"
3738                         OUTPUT_VARIABLE CMAKE_BUILD_VALUE
3739                         OUTPUT_STRIP_TRAILING_WHITESPACE)
3740                 if (CMAKE_BUILD_VALUE MATCHES ".*--verbose.*")
3741                         #
3742                         # OK, the setting contains "--verbose".
3743                         # Rip it out.
3744                         #
3745                         string(REPLACE "--verbose" ""
3746                                 NON_VERBOSE_CMAKE_BUILD_VALUE
3747                                 ${CMAKE_BUILD_VALUE})
3748                         list(APPEND _rpmbuild_with_args --define "cmake_build ${NON_VERBOSE_CMAKE_BUILD_VALUE}")
3749                 endif()
3750         else()
3751                 if(CMAKE_VERBOSE_MAKEFILE)
3752                         list(APPEND _rpmbuild_with_args -v)
3753                 endif()
3754         endif()
3755         if(CMAKE_C_COMPILER_ID STREQUAL "Clang")
3756                 list(APPEND _rpmbuild_with_args --with toolchain_clang)
3757         endif()
3758         if(CMAKE_GENERATOR STREQUAL "Ninja")
3759                 list(APPEND _rpmbuild_with_args --with ninja)
3760         endif()
3761         if(CCACHE_EXECUTABLE)
3762                 list(APPEND _rpmbuild_with_args --with ccache)
3763         endif()
3764         if(NOT BUILD_wireshark)
3765                 list(APPEND _rpmbuild_with_args --without qt5 --without qt6)
3766         elseif(USE_qt6)
3767                 list(APPEND _rpmbuild_with_args --without qt5 --with qt6)
3768         else()
3769                 list(APPEND _rpmbuild_with_args --with qt5 --without qt6)
3770         endif()
3771         if (MAXMINDDB_FOUND)
3772                 list(APPEND _rpmbuild_with_args --with mmdbresolve)
3773         endif()
3774         if (LUA_FOUND)
3775                 list(APPEND _rpmbuild_with_args --with lua)
3776         endif()
3777         if (LZ4_FOUND AND SNAPPY_FOUND)
3778                 list(APPEND _rpmbuild_with_args --with lz4_and_snappy)
3779         endif()
3780         if (SPANDSP_FOUND)
3781                 list(APPEND _rpmbuild_with_args --with spandsp)
3782         endif()
3783         if (BCG729_FOUND)
3784                 list(APPEND _rpmbuild_with_args --with bcg729)
3785         endif()
3786         if (AMRNB_FOUND)
3787                 list(APPEND _rpmbuild_with_args --with amrnb)
3788         endif()
3789         if (ILBC_FOUND)
3790                 list(APPEND _rpmbuild_with_args --with ilbc)
3791         endif()
3792         if (OPUS_FOUND)
3793                 list(APPEND _rpmbuild_with_args --with opus)
3794         endif()
3795         if (LIBXML2_FOUND)
3796                 list(APPEND _rpmbuild_with_args --with libxml2)
3797         endif()
3798         if (NGHTTP2_FOUND)
3799                 list(APPEND _rpmbuild_with_args --with nghttp2)
3800         endif()
3801         if (SYSTEMD_FOUND)
3802                 list(APPEND _rpmbuild_with_args --with sdjournal)
3803         endif()
3804         if (BROTLI_FOUND)
3805                 list(APPEND _rpmbuild_with_args --with brotli)
3806         endif()
3807
3808         execute_process(
3809                 COMMAND ${Python3_EXECUTABLE}
3810                         ${CMAKE_SOURCE_DIR}/tools/make-version.py
3811                         ${CMAKE_SOURCE_DIR}
3812         )
3813
3814         add_custom_target(copy-dist
3815                 COMMAND cp ${CMAKE_BINARY_DIR}/wireshark*tar* ${CMAKE_BINARY_DIR}/packaging/rpm/SOURCES/
3816                 DEPENDS dist
3817         )
3818         add_custom_target(wireshark_rpm
3819                 COMMAND ${RPMBUILD_EXECUTABLE}
3820                         --define "_topdir ${CMAKE_BINARY_DIR}/packaging/rpm"
3821                         --define "_prefix ${CMAKE_INSTALL_PREFIX}"
3822                         ${_rpmbuild_with_args}
3823                         -ba SPECS/wireshark.spec
3824                 DEPENDS copy-dist
3825                 WORKING_DIRECTORY "${CMAKE_BINARY_DIR}/packaging/rpm"
3826                 COMMENT "Create a rpm from the current git commit."
3827         )
3828 endif()
3829
3830 if(BUILD_wireshark AND QT_FOUND AND LINUXDEPLOY_EXECUTABLE AND _linuxdeploy_plugin_qt AND APPIMAGETOOL_EXECUTABLE)
3831         configure_file(packaging/appimage/Wireshark-AppRun.in ${CMAKE_BINARY_DIR}/packaging/appimage/Wireshark-AppRun @ONLY)
3832         # Require production builds (/usr + Release).
3833         if (CMAKE_BUILD_TYPE STREQUAL "Release" AND CMAKE_INSTALL_PREFIX STREQUAL "/usr" )
3834                 add_custom_target(wireshark_appimage_prerequisites)
3835                 add_dependencies(wireshark_appimage_prerequisites ${PROGLIST})
3836         else()
3837                 add_custom_target(wireshark_appimage_prerequisites
3838                         COMMAND echo "CMAKE_BUILD_TYPE isn't Release or CMAKE_INSTALL_PREFIX isn't /usr."
3839                         COMMAND false
3840                 )
3841         endif()
3842         set (_wireshark_ai_appdir ${CMAKE_BINARY_DIR}/packaging/appimage/wireshark.appdir)
3843         add_custom_target(wireshark_appimage_appdir
3844                 COMMAND ${CMAKE_COMMAND} -E make_directory ${_wireshark_ai_appdir}
3845                 COMMAND env DESTDIR=${_wireshark_ai_appdir}
3846                         ${CMAKE_COMMAND} --build . --target install
3847                 DEPENDS wireshark_appimage_prerequisites
3848         )
3849         set(_wireshark_appimage_exe_args)
3850         foreach(_prog ${PROGLIST})
3851                 # XXX This needs to be more robust.
3852                 if (${_prog} STREQUAL "dftest" OR ${_prog} STREQUAL "logray")
3853                         continue()
3854                 endif()
3855                 list(APPEND _wireshark_appimage_exe_args --executable=${_wireshark_ai_appdir}/usr/bin/${_prog})
3856         endforeach()
3857         # It looks like linuxdeploy can't handle executables in nonstandard
3858         # locations, so use it to prep our staging directory here and use
3859         # appimagetool to to build the appimage.
3860         add_custom_target(wireshark_appimage_prep
3861                 COMMAND env LD_LIBRARY_PATH=${_wireshark_ai_appdir}/${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_LIBDIR} ${LINUXDEPLOY_EXECUTABLE}
3862                         --appdir=${_wireshark_ai_appdir}
3863                         ${_wireshark_appimage_exe_args}
3864                         --desktop-file=${_wireshark_ai_appdir}/usr/share/applications/org.wireshark.Wireshark.desktop
3865                         --icon-file=${CMAKE_SOURCE_DIR}/resources/icons/wsicon256.png
3866                         --custom-apprun=${CMAKE_BINARY_DIR}/packaging/appimage/Wireshark-AppRun
3867                         --plugin=qt
3868                 DEPENDS wireshark_appimage_appdir
3869         )
3870         add_custom_target(wireshark_appimage
3871                 COMMAND env VERSION=${PROJECT_VERSION} ${APPIMAGETOOL_EXECUTABLE} ${_wireshark_ai_appdir}
3872                 DEPENDS wireshark_appimage_prep
3873         )
3874 endif()
3875
3876 if(BUILD_logray AND QT_FOUND AND LINUXDEPLOY_EXECUTABLE AND _linuxdeploy_plugin_qt AND APPIMAGETOOL_EXECUTABLE)
3877         configure_file(packaging/appimage/Logray-AppRun.in ${CMAKE_BINARY_DIR}/packaging/appimage/Logray-AppRun @ONLY)
3878         # Require production builds (/usr + Release).
3879         if (CMAKE_BUILD_TYPE STREQUAL "Release" AND CMAKE_INSTALL_PREFIX STREQUAL "/usr" )
3880                 add_custom_target(logray_appimage_prerequisites)
3881                 add_dependencies(logray_appimage_prerequisites ${PROGLIST})
3882         else()
3883                 add_custom_target(logray_appimage_prerequisites
3884                         COMMAND echo "CMAKE_BUILD_TYPE isn't Release or CMAKE_INSTALL_PREFIX isn't /usr."
3885                         COMMAND false
3886                 )
3887         endif()
3888         set (_logray_ai_appdir ${CMAKE_BINARY_DIR}/packaging/appimage/logray.appdir)
3889         add_custom_target(logray_appimage_appdir
3890                 COMMAND ${CMAKE_COMMAND} -E make_directory ${_logray_ai_appdir}
3891                 COMMAND env DESTDIR=${_logray_ai_appdir}
3892                         ${CMAKE_COMMAND} --build . --target install
3893                 DEPENDS logray_appimage_prerequisites
3894         )
3895         set(_logray_appimage_exe_args)
3896         foreach(_prog ${PROGLIST})
3897                 # XXX This needs to be more robust.
3898                 if (${_prog} STREQUAL "dftest" OR ${_prog} STREQUAL "logray")
3899                         continue()
3900                 endif()
3901                 list(APPEND _logray_appimage_exe_args --executable=${_logray_ai_appdir}/usr/bin/${_prog})
3902         endforeach()
3903         # It looks like linuxdeploy can't handle executables in nonstandard
3904         # locations, so use it to prep our staging directory here and use
3905         # appimagetool to to build the appimage.
3906         add_custom_target(logray_appimage_prep
3907                 COMMAND env LD_LIBRARY_PATH=${_logray_ai_appdir}/${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_LIBDIR} ${LINUXDEPLOY_EXECUTABLE}
3908                         --appdir=${_logray_ai_appdir}
3909                         ${_logray_appimage_exe_args}
3910                         --desktop-file=${_logray_ai_appdir}/usr/share/applications/org.wireshark.Logray.desktop
3911                         --icon-file=${CMAKE_SOURCE_DIR}/resources/icons/lricon256.png
3912                         --custom-apprun=${CMAKE_BINARY_DIR}/packaging/appimage/Logray-AppRun
3913                         --plugin=qt
3914                 DEPENDS logray_appimage_appdir
3915         )
3916         add_custom_target(logray_appimage
3917                 COMMAND env VERSION=${LOG_PROJECT_VERSION} ${APPIMAGETOOL_EXECUTABLE} ${_logray_ai_appdir}
3918                 DEPENDS logray_appimage_prep
3919         )
3920 endif()
3921
3922 set(CLEAN_C_FILES
3923         ${dumpcap_FILES}
3924         ${wireshark_FILES}
3925         ${logray_FILES}
3926         ${tshark_FILES}
3927         ${tfshark_FILES}
3928         ${rawshark_FILES}
3929         ${dftest_FILES}
3930         ${randpkt_FILES}
3931         ${randpktdump_FILES}
3932         ${etwdump_FILES}
3933         ${falcodump_FILES}
3934         ${udpdump_FILES}
3935         ${text2pcap_FILES}
3936         ${mergecap_FILES}
3937         ${capinfos_FILES}
3938         ${captype_FILES}
3939         ${editcap_FILES}
3940         ${idl2wrs_FILES}
3941         ${mmdbresolve_FILES}
3942         ${sharkd_FILES}
3943 )
3944
3945 if(CLEAN_C_FILES)
3946         # Make sure we don't pass /WX to rc.exe. Rc doesn't have a /WX flag,
3947         # but it does have /W (warn about invalid code pages) and /X (ignore
3948         # the INCLUDE environment variable).
3949         # This should apparently be handled for us via CMAKE_RC_FLAG_REGEX
3950         # in CMakeRCInformation.cmake but that doesn't appear to work.
3951         if(WIN32)
3952                 list(FILTER CLEAN_C_FILES EXCLUDE REGEX ".*\\.rc")
3953         endif()
3954
3955         # XXX This also contains object files ($<TARGET_OBJECTS:...>), is that an issue?
3956         set_source_files_properties(
3957                 ${CLEAN_C_FILES}
3958                 PROPERTIES
3959                 COMPILE_FLAGS "${WERROR_COMMON_FLAGS}"
3960         )
3961 endif()
3962
3963 install(
3964         FILES
3965                 ${INSTALL_FILES}
3966         PERMISSIONS
3967                 OWNER_WRITE OWNER_READ
3968                 GROUP_READ
3969                 WORLD_READ
3970         DESTINATION
3971                 ${CMAKE_INSTALL_DATADIR}
3972 )
3973
3974 install(
3975         FILES
3976                 ${DOC_FILES}
3977         DESTINATION
3978                 ${CMAKE_INSTALL_DOCDIR}
3979 )
3980
3981 if(ASCIIDOCTOR_FOUND AND XSLTPROC_EXECUTABLE)
3982         install(
3983                 DIRECTORY "${CMAKE_BINARY_DIR}/docbook/wsug_html_chunked"
3984                 DESTINATION "${CMAKE_INSTALL_DOCDIR}"
3985                 COMPONENT "UserGuide"
3986                 EXCLUDE_FROM_ALL
3987         )
3988         install(
3989                 DIRECTORY "${CMAKE_BINARY_DIR}/docbook/wsdg_html_chunked"
3990                 DESTINATION "${CMAKE_INSTALL_DOCDIR}"
3991                 COMPONENT "DeveloperGuide"
3992                 EXCLUDE_FROM_ALL
3993         )
3994 endif()
3995
3996 set(SHARK_PUBLIC_HEADERS
3997         cfile.h
3998         cli_main.h
3999         file.h
4000         include/ws_attributes.h
4001         include/ws_codepoints.h
4002         include/ws_compiler_tests.h
4003         include/ws_diag_control.h
4004         include/ws_exit_codes.h
4005         include/ws_log_defs.h
4006         include/ws_posix_compat.h
4007         include/ws_symbol_export.h
4008         include/wireshark.h
4009         ${CMAKE_BINARY_DIR}/ws_version.h
4010 )
4011
4012 install(FILES ${SHARK_PUBLIC_HEADERS}
4013         DESTINATION ${PROJECT_INSTALL_INCLUDEDIR}
4014         COMPONENT "Development"
4015         EXCLUDE_FROM_ALL
4016 )
4017
4018 # Install icons and other desktop files for Freedesktop.org-compliant desktops.
4019 if(BUILD_wireshark AND QT_FOUND AND NOT APPLE AND (NOT WIN32 OR USE_MSYSTEM))
4020         install(FILES resources/freedesktop/org.wireshark.Wireshark-mime.xml
4021                 DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/mime/packages"
4022                 RENAME org.wireshark.Wireshark.xml
4023         )
4024         install(FILES resources/freedesktop/org.wireshark.Wireshark.metainfo.xml
4025                 DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/metainfo"
4026         )
4027         if(BUILD_wireshark AND QT_FOUND)
4028                 install(FILES resources/freedesktop/org.wireshark.Wireshark.desktop
4029                         DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/applications")
4030         endif()
4031         foreach(size 16 24 32 48 64 128 256)
4032                 install(FILES resources/icons/wsicon${size}.png
4033                         DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/icons/hicolor/${size}x${size}/apps"
4034                         RENAME org.wireshark.Wireshark.png)
4035                 install(FILES resources/icons/WiresharkDoc-${size}.png
4036                         DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/icons/hicolor/${size}x${size}/mimetypes"
4037                         RENAME org.wireshark.Wireshark-mimetype.png)
4038         endforeach()
4039 endif()
4040
4041 if(BUILD_logray AND QT_FOUND AND NOT APPLE AND (NOT WIN32 OR USE_MSYSTEM))
4042         install(FILES resources/freedesktop/org.wireshark.Logray-mime.xml
4043                 DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/mime/packages"
4044                 RENAME org.wireshark.Logray.xml
4045         )
4046         install(FILES resources/freedesktop/org.wireshark.Logray.metainfo.xml
4047                 DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/metainfo"
4048         )
4049         if(BUILD_wireshark AND QT_FOUND)
4050                 install(FILES resources/freedesktop/org.wireshark.Logray.desktop
4051                         DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/applications")
4052         endif()
4053         foreach(size 16 32 48 64 128 256)
4054                 install(FILES resources/icons/lricon${size}.png
4055                         DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/icons/hicolor/${size}x${size}/apps"
4056                         RENAME org.wireshark.Logray.png)
4057                 install(FILES resources/icons/WiresharkDoc-${size}.png
4058                         DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/icons/hicolor/${size}x${size}/mimetypes"
4059                         RENAME org.wireshark.Logray-mimetype.png)
4060         endforeach()
4061         install(FILES resources/icons/lricon.svg
4062                 DESTINATION "${CMAKE_INSTALL_DATAROOTDIR}/icons/hicolor/scalable/apps"
4063                 RENAME org.wireshark.Logray.svg)
4064 endif()
4065
4066 install(FILES "${CMAKE_BINARY_DIR}/resources/wireshark.pc"
4067         DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig
4068         COMPONENT "Development"
4069         EXCLUDE_FROM_ALL
4070 )
4071
4072 install(
4073         DIRECTORY
4074                 ${INSTALL_DIRS}
4075         DESTINATION
4076                 ${CMAKE_INSTALL_DATADIR}
4077         FILE_PERMISSIONS
4078                 OWNER_WRITE OWNER_READ
4079                 GROUP_READ
4080                 WORLD_READ
4081         DIRECTORY_PERMISSIONS
4082                 OWNER_EXECUTE OWNER_WRITE OWNER_READ
4083                 GROUP_EXECUTE GROUP_READ
4084                 WORLD_EXECUTE WORLD_READ
4085         PATTERN ".git" EXCLUDE
4086         PATTERN ".svn" EXCLUDE
4087         PATTERN "Makefile.*" EXCLUDE
4088 )
4089
4090 if(WIN32 AND NOT USE_MSYSTEM)
4091         # Note: CMake export mechanism misbehaves with a '.' in the
4092         # path (incorrect relative path computation).
4093         set(WIRESHARK_INSTALL_CMAKEDIR "cmake")
4094 else()
4095         set(WIRESHARK_INSTALL_CMAKEDIR "${CMAKE_INSTALL_LIBDIR}/cmake/${PROJECT_NAME}")
4096 endif()
4097
4098 include(CMakePackageConfigHelpers)
4099
4100 configure_package_config_file(WiresharkConfig.cmake.in
4101         ${CMAKE_BINARY_DIR}/WiresharkConfig.cmake
4102         INSTALL_DESTINATION ${WIRESHARK_INSTALL_CMAKEDIR}
4103         PATH_VARS
4104                 CMAKE_INSTALL_LIBDIR
4105                 CMAKE_INSTALL_INCLUDEDIR
4106                 PLUGIN_INSTALL_VERSION_LIBDIR
4107                 EXTCAP_INSTALL_LIBDIR
4108 )
4109
4110 write_basic_package_version_file(
4111         ${CMAKE_BINARY_DIR}/WiresharkConfigVersion.cmake
4112         COMPATIBILITY AnyNewerVersion
4113 )
4114
4115 install(
4116         FILES
4117                 ${CMAKE_BINARY_DIR}/WiresharkConfig.cmake
4118                 ${CMAKE_BINARY_DIR}/WiresharkConfigVersion.cmake
4119         DESTINATION
4120                 ${WIRESHARK_INSTALL_CMAKEDIR}
4121         COMPONENT
4122                 "Development"
4123         EXCLUDE_FROM_ALL
4124 )
4125
4126 install(EXPORT WiresharkTargets
4127         DESTINATION ${WIRESHARK_INSTALL_CMAKEDIR}
4128         COMPONENT "Development"
4129         EXCLUDE_FROM_ALL
4130 )
4131
4132 # This isn't strictly needed but it makes working around debhelper's
4133 # cleverness a lot easier.
4134 add_custom_target(install-headers
4135         COMMAND ${CMAKE_COMMAND} -DCOMPONENT=Development -P cmake_install.cmake
4136 )
4137
4138 if (DOXYGEN_EXECUTABLE)
4139         # API reference
4140         # We don't have a good way of tracking dependencies, so we simply
4141         # recreate the whole thing from scratch each time.
4142         add_custom_target(wsar_html
4143                 COMMAND ${CMAKE_COMMAND} -E remove_directory wsar_html
4144                 COMMAND ${DOXYGEN_EXECUTABLE} doxygen.cfg
4145         )
4146
4147         if(WIN32 AND NOT USE_MSYSTEM)
4148                 add_custom_target(wsar_html_perms DEPENDS wsar_html)
4149         else()
4150                 add_custom_target(wsar_html_perms
4151                         COMMAND find wsar_html
4152                                 -type d
4153                                 -exec chmod 755 "{}" +
4154                         COMMAND find wsar_html
4155                                 -type f
4156                                 -exec chmod 644 "{}" +
4157                         DEPENDS wsar_html)
4158         endif()
4159
4160         add_custom_target(wsar_html_zip
4161                 COMMAND ${CMAKE_COMMAND} -E tar "cfv" "wsar_html.zip" --format=zip wsar_html
4162                 DEPENDS wsar_html_perms
4163         )
4164         set_target_properties(wsar_html wsar_html_zip PROPERTIES
4165                 FOLDER "Documentation"
4166                 EXCLUDE_FROM_DEFAULT_BUILD True
4167         )
4168 endif(DOXYGEN_EXECUTABLE)
4169
4170 add_custom_target(test-programs
4171         DEPENDS exntest
4172                 fifo_string_cache_test
4173                 oids_test
4174                 reassemble_test
4175                 tvbtest
4176                 wmem_test
4177                 wscbor_test
4178                 test_epan
4179                 test_wsutil
4180         COMMENT "Building unit test programs and wrapper"
4181 )
4182 set_target_properties(test-programs PROPERTIES
4183         FOLDER "Tests"
4184         EXCLUDE_FROM_DEFAULT_BUILD True
4185 )
4186
4187 # Add target to enable capturing from the build directory. Requires Linux capabilities
4188 # and running with sudo.
4189 if(TARGET dumpcap AND SETCAP_EXECUTABLE)
4190         add_custom_target(test-capture
4191                 COMMAND ${SETCAP_EXECUTABLE} cap_net_raw,cap_net_admin+ep $<TARGET_FILE:dumpcap>
4192         )
4193 endif()
4194
4195 add_custom_target(test
4196         COMMAND ${CMAKE_COMMAND} -E env PYTHONIOENCODING=UTF-8
4197                 ${Python3_EXECUTABLE} -m pytest
4198         WORKING_DIRECTORY ${CMAKE_BINARY_DIR}
4199         DEPENDS test-programs
4200         USES_TERMINAL
4201 )
4202
4203 # Make it possible to run pytest without passing the full path as argument.
4204 if(NOT CMAKE_SOURCE_DIR STREQUAL CMAKE_BINARY_DIR)
4205         file(READ "${CMAKE_CURRENT_SOURCE_DIR}/pytest.ini" pytest_ini)
4206         string(REGEX REPLACE "\naddopts = ([^\n]+)"
4207                 "\naddopts = ${CMAKE_CURRENT_SOURCE_DIR}/test \\1"
4208                 pytest_ini "${pytest_ini}")
4209         file(WRITE "${CMAKE_BINARY_DIR}/pytest.ini" "${pytest_ini}")
4210 endif()
4211
4212 if (GIT_EXECUTABLE)
4213         # Update AUTHORS file with entries from git shortlog
4214         add_custom_target(
4215                 gen-authors
4216                 COMMAND ${Python3_EXECUTABLE} tools/generate_authors.py AUTHORS
4217                 WORKING_DIRECTORY ${CMAKE_SOURCE_DIR}
4218         )
4219 else (GIT_EXECUTABLE)
4220         add_custom_target( gen-authors COMMAND ${CMAKE_COMMAND} -E echo "Git not found." )
4221 endif (GIT_EXECUTABLE)
4222 set_target_properties(gen-authors PROPERTIES FOLDER "Documentation")
4223
4224 if(WIN32 AND NOT USE_MSYSTEM)
4225         file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/Get-HardenFlags.ps1 _win_harden_flags)
4226         add_custom_target(hardening-check
4227                 COMMAND ${POWERSHELL_COMMAND} "${_win_harden_flags}" "${_dll_output_dir_win}"
4228                 DEPENDS ${PROGLIST}
4229                 COMMENT "Checking binaries for security features"
4230         )
4231         set_target_properties(hardening-check PROPERTIES FOLDER "Tests")
4232 else()
4233         find_program(HARDENING_CHECK_EXECUTABLE hardening-check
4234                 DOC "Path to the hardening-check utility."
4235         )
4236         if(HARDENING_CHECK_EXECUTABLE)
4237                 foreach(_prog ${PROGLIST})
4238                         get_target_property(_prog_dir ${_prog} RUNTIME_OUTPUT_DIRECTORY)
4239                         if(NOT _prog_dir)
4240                                 set(_prog_dir "${CMAKE_BINARY_DIR}/run")
4241                         endif()
4242                         set(_prog_paths ${_prog_paths} "${_prog_dir}/${_prog}")
4243                 endforeach()
4244                 add_custom_target(hardening-check
4245                         COMMAND ${HARDENING_CHECK_EXECUTABLE} ${_prog_paths}
4246                         DEPENDS ${PROGLIST}
4247                         COMMENT "Checking binaries for security features"
4248                 )
4249         endif()
4250 endif()
4251
4252 CHECKAPI(
4253         NAME
4254           main
4255         SWITCHES
4256         SOURCES
4257           ${WIRESHARK_SRC}
4258           ${TSHARK_TAP_SRC}
4259 )
4260
4261 find_program(SHELLCHECK_EXECUTABLE shellcheck
4262         DOC "Path to the shellcheck utility."
4263 )
4264 if(SHELLCHECK_EXECUTABLE)
4265         add_custom_target(shellcheck)
4266         set_target_properties(shellcheck PROPERTIES FOLDER "Tests")
4267         # --external-sources requires 0.4.0 or later.
4268         # ChmodBPF uses "shellcheck shell=bash". Not sure which version
4269         # added support for that.
4270         add_custom_command(TARGET shellcheck POST_BUILD
4271                 COMMAND shellcheck --external-sources
4272                         resources/stock_icons/svg-to-png.sh
4273                         packaging/appimage/Logray-AppRun.in
4274                         packaging/appimage/Wireshark-AppRun.in
4275                         "packaging/macosx/ChmodBPF/root/Library/Application Support/Wireshark/ChmodBPF/ChmodBPF"
4276                         packaging/macosx/osx-app.sh.in
4277                         packaging/macosx/osx-dmg.sh.in
4278                         packaging/source/git-export-release.sh.in
4279                         tools/debian-setup.sh
4280                         tools/fuzz-test.sh
4281                         tools/gen-bugnote
4282                         tools/pre-commit
4283                         tools/randpkt-test.sh
4284                         tools/release-update-debian-soversions.sh
4285                         tools/test-captures.sh
4286                         tools/update-tx
4287                         tools/valgrind-wireshark.sh
4288                 WORKING_DIRECTORY "${CMAKE_SOURCE_DIR}"
4289         )
4290 endif()
4291
4292 # uninstall target
4293 configure_file(
4294         "${CMAKE_CURRENT_SOURCE_DIR}/cmake_uninstall.cmake.in"
4295         "${CMAKE_CURRENT_BINARY_DIR}/cmake_uninstall.cmake"
4296         IMMEDIATE @ONLY)
4297
4298 add_custom_target(uninstall
4299         COMMAND ${CMAKE_COMMAND} -P ${CMAKE_CURRENT_BINARY_DIR}/cmake_uninstall.cmake)
4300
4301 # Break on programmer errors when debugging in Visual Studio
4302 if(MSVC)
4303         get_property(_targets DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR} PROPERTY BUILDSYSTEM_TARGETS)
4304         foreach(_target ${_targets})
4305                 set_target_properties(${_target} PROPERTIES VS_DEBUGGER_ENVIRONMENT "G_DEBUG=fatal-criticals")
4306         endforeach()
4307 endif()
4308
4309 # -----------------------------------------------------------------------------
4310 # Packaging (CPack)
4311 # -----------------------------------------------------------------------------
4312 include(ConfigCPack.cmake)
4313
4314 #
4315 # Editor modelines  -  https://www.wireshark.org/tools/modelines.html
4316 #
4317 # Local variables:
4318 # c-basic-offset: 8
4319 # tab-width: 8
4320 # indent-tabs-mode: t
4321 # End:
4322 #
4323 # vi: set shiftwidth=8 tabstop=8 noexpandtab:
4324 # :indentSize=8:tabSize=8:noTabs=false:
4325 #