packet-homeplug-av: use HOMEPLUG_AV_MMVER_1_1 consistently
[jelmer/wireshark.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         version.h
29
30 BUILT_C_FILES =
31
32 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
33
34 # Header files generated from source files.
35 GENERATED_HEADER_FILES = \
36         $(BUILT_HEADER_FILES)
37
38 # C source files generated from source files.
39 GENERATED_C_FILES =
40
41 # All the generated files.
42 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
43
44 # sources common for wireshark, tshark, and rawshark
45 SHARK_COMMON_SRC =      \
46         $(PLATFORM_PCAP_SRC)    \
47         capture-pcap-util.c     \
48         cfile.c                 \
49         cfutils.c               \
50         clopts_common.c         \
51         frame_tvbuff.c          \
52         sync_pipe_write.c       \
53         version_info.c
54
55 # corresponding headers
56 SHARK_COMMON_INCLUDES = \
57         version.h               \
58         capture-pcap-util.h     \
59         capture-pcap-util-int.h \
60         cfile.h                 \
61         cfutils.h               \
62         clopts_common.h         \
63         cmdarg_err.h            \
64         color.h                 \
65         file.h                  \
66         fileset.h               \
67         frame_tvbuff.h          \
68         register.h              \
69         version_info.h          \
70         ws_symbol_export.h
71
72 # sources common for wireshark and tshark, but not rawshark;
73 # these are for programs that capture traffic by running dumpcap
74 SHARK_COMMON_CAPTURE_SRC =      \
75         capture_ifinfo.c        \
76         capture_sync.c          \
77         capture_ui_utils.c
78
79 # corresponding headers
80 SHARK_COMMON_CAPTURE_INCLUDES = \
81         capture_ifinfo.h        \
82         capture_session.h       \
83         capture_sync.h          \
84         capture_ui_utils.h
85
86 # wireshark specifics
87 WIRESHARK_COMMON_SRC =  \
88         $(SHARK_COMMON_SRC)     \
89         $(SHARK_COMMON_CAPTURE_SRC) \
90         airpcap_loader.c \
91         capture.c       \
92         capture_info.c  \
93         capture_opts.c  \
94         color_filters.c \
95         file.c          \
96         fileset.c       \
97         filters.c       \
98         iface_monitor.c \
99         proto_hier_stats.c      \
100         summary.c       \
101         ws80211_utils.c
102
103 # corresponding headers
104 WIRESHARK_COMMON_INCLUDES =     \
105         airpcap.h       \
106         airpcap_loader.h \
107         capture.h       \
108         capture_info.h  \
109         capture_opts.h  \
110         color_filters.h \
111         filters.h       \
112         globals.h       \
113         iface_monitor.h \
114         log.h           \
115         proto_hier_stats.h      \
116         stat_menu.h     \
117         summary.h       \
118         sync_pipe.h     \
119         ws80211_utils.h
120
121 # tshark specifics
122 tshark_SOURCES =        \
123         $(SHARK_COMMON_SRC)     \
124         $(SHARK_COMMON_CAPTURE_SRC) \
125         capture_opts.c          \
126         tshark.c
127
128 # tfshark specifics
129 tfshark_SOURCES =       \
130         $(SHARK_COMMON_SRC)     \
131         tfshark.c
132
133 # rawshark specifics
134 rawshark_SOURCES =      \
135         $(SHARK_COMMON_SRC)     \
136         rawshark.c
137
138 # text2pcap specifics
139 text2pcap_SOURCES = \
140         pcapio.c \
141         text2pcap.c \
142         text2pcap-scanner.l
143
144 text2pcap_INCLUDES = \
145         pcapio.h \
146         text2pcap.h
147
148 # mergecap specifics
149 mergecap_SOURCES = \
150         mergecap.c
151
152 # editcap specifics
153 editcap_SOURCES = \
154         editcap.c
155
156 # reordercap specifics
157 reordercap_SOURCES = \
158         reordercap.c \
159         version.h
160
161 # capinfos specifics
162 capinfos_SOURCES = \
163         capinfos.c
164
165 # captype specifics
166 captype_SOURCES = \
167         captype.c
168
169 # dftest specifics
170 dftest_SOURCES =        \
171         dftest.c
172
173 # randpkt specifics
174 randpkt_SOURCES = \
175         randpkt.c
176
177 # dumpcap specifics
178 dumpcap_SOURCES =       \
179         $(PLATFORM_PCAP_SRC) \
180         capture_opts.c  \
181         capture-pcap-util.c     \
182         capture_stop_conditions.c       \
183         cfutils.c       \
184         clopts_common.c \
185         conditions.c    \
186         dumpcap.c       \
187         pcapio.c        \
188         ringbuffer.c    \
189         sync_pipe_write.c       \
190         version_info.c  \
191         ws80211_utils.c
192
193 # corresponding headers
194 dumpcap_INCLUDES = \
195         capture_stop_conditions.h       \
196         conditions.h    \
197         pcapio.h        \
198         ringbuffer.h
199
200 # this target needed for distribution only
201 noinst_HEADERS =        \
202         $(SHARK_COMMON_INCLUDES) \
203         $(SHARK_COMMON_CAPTURE_INCLUDES) \
204         $(WIRESHARK_COMMON_INCLUDES) \
205         $(dumpcap_INCLUDES)