Fix the HAI value display filter string.
[obnox/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC) \
50         capture-pcap-util.c     \
51         cfile.c \
52         clopts_common.c \
53         disabled_protos.c       \
54         packet-range.c  \
55         print.c \
56         ps.c    \
57         sync_pipe_write.c       \
58         timestats.c     \
59         util.c  \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h \
70         clopts_common.h \
71         cmdarg_err.h    \
72         console_io.h    \
73         color.h \
74         disabled_protos.h       \
75         file.h  \
76         fileset.h       \
77         isprint.h       \
78         packet-range.h  \
79         print.h \
80         ps.h    \
81         register.h      \
82         tempfile.h      \
83         timestats.h     \
84         util.h  \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h
88
89 # sources common for wireshark and tshark, but not rawshark;
90 # these are for programs that capture traffic by running dumpcap
91 SHARK_COMMON_CAPTURE_SRC =      \
92         capture_errs.c          \
93         capture_ifinfo.c        \
94         capture_ui_utils.c
95
96 # corresponding headers
97 SHARK_COMMON_CAPTURE_INCLUDES = \
98         capture_errs.h  \
99         capture_ifinfo.h        \
100         capture_ui_utils.h
101
102 # sources for TShark taps
103 TSHARK_TAP_SRC =        \
104         tap-afpstat.c   \
105         tap-ansi_astat.c        \
106         tap-bootpstat.c \
107         tap-camelcounter.c      \
108         tap-camelsrt.c  \
109         tap-comparestat.c       \
110         tap-dcerpcstat.c        \
111         tap-diameter-avp.c \
112         tap-funnel.c \
113         tap-gsm_astat.c \
114         tap-h225counter.c       \
115         tap-h225rassrt.c        \
116         tap-httpstat.c  \
117         tap-iostat.c    \
118         tap-iousers.c   \
119         tap-mgcpstat.c  \
120         tap-megacostat.c        \
121         tap-protocolinfo.c      \
122         tap-protohierstat.c     \
123         tap-radiusstat.c        \
124         tap-rpcstat.c   \
125         tap-rpcprogs.c  \
126         tap-rtp.c       \
127         tap-scsistat.c  \
128         tap-sctpchunkstat.c     \
129         tap-sipstat.c \
130         tap-smbsids.c   \
131         tap-smbstat.c   \
132         tap-stats_tree.c        \
133         tap-sv.c \
134         tap-wspstat.c
135
136 # wireshark specifics
137 wireshark_SOURCES =     \
138         $(WIRESHARK_COMMON_SRC) \
139         $(SHARK_COMMON_CAPTURE_SRC) \
140         airpcap_loader.c \
141         alert_box.c     \
142         capture.c       \
143         capture_info.c  \
144         capture_opts.c \
145         capture_sync.c  \
146         color_filters.c \
147         file.c  \
148         fileset.c       \
149         filters.c       \
150         g711.c \
151         merge.c \
152         proto_hier_stats.c      \
153         summary.c       \
154         tempfile.c      \
155         u3.c
156
157 # corresponding headers
158 wireshark_INCLUDES =    \
159         airpcap.h       \
160         airpcap_loader.h \
161         alert_box.h     \
162         capture.h       \
163         capture_info.h  \
164         capture_opts.h  \
165         capture_sync.h  \
166         color_filters.h \
167         filters.h       \
168         g711.h  \
169         globals.h       \
170         log.h   \
171         main_statusbar.h        \
172         merge.h \
173         progress_dlg.h  \
174         proto_hier_stats.h      \
175         simple_dialog.h \
176         stat_menu.h     \
177         summary.h       \
178         sync_pipe.h     \
179         u3.h    \
180         ui_util.h
181
182 # tshark specifics
183 tshark_SOURCES =        \
184         $(WIRESHARK_COMMON_SRC) \
185         $(SHARK_COMMON_CAPTURE_SRC) \
186         $(TSHARK_TAP_SRC)       \
187         capture_opts.c          \
188         capture_sync.c          \
189         tempfile.c              \
190         tshark-tap-register.c   \
191         tshark.c
192
193 # rawshark specifics
194 rawshark_SOURCES =      \
195         $(WIRESHARK_COMMON_SRC) \
196         rawshark.c
197
198 # text2pcap specifics
199 text2pcap_SOURCES = \
200         text2pcap.c \
201         text2pcap-scanner.l
202
203 # mergecap specifics
204 mergecap_SOURCES = \
205         mergecap.c \
206         merge.c \
207         svnversion.h
208
209 # editcap specifics
210 editcap_SOURCES = \
211         editcap.c       \
212         epan/crypt/crypt-md5.c \
213         epan/nstime.c \
214         $(WTAP_PLUGIN_SOURCES)
215
216 capinfos_SOURCES = \
217         capinfos.c \
218         $(WTAP_PLUGIN_SOURCES)
219
220 # dftest specifics
221 dftest_SOURCES =        \
222         dftest.c        \
223         util.c
224
225 # randpkt specifics
226 randpkt_SOURCES = \
227         randpkt.c
228
229 # dumpcap specifics
230 dumpcap_SOURCES =       \
231         $(PLATFORM_SRC) \
232         capture_opts.c \
233         capture-pcap-util.c     \
234         capture_stop_conditions.c       \
235         clopts_common.c \
236         conditions.c    \
237         dumpcap.c       \
238         pcapio.c        \
239         ringbuffer.c    \
240         sync_pipe_write.c       \
241         tempfile.c      \
242         version_info.c
243
244 # corresponding headers
245 dumpcap_INCLUDES = \
246         capture_stop_conditions.h       \
247         conditions.h    \
248         pcapio.h        \
249         ringbuffer.h
250
251 # this target needed for distribution only
252 noinst_HEADERS =        \
253         $(WIRESHARK_COMMON_INCLUDES) \
254         $(SHARK_COMMON_CAPTURE_INCLUDES) \
255         $(wireshark_INCLUDES) \
256         $(dumpcap_INCLUDES)