[Automatic manuf and enterprise-numbers update for 2010-09-12]
[obnox/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC) \
50         capture-pcap-util.c     \
51         cfile.c \
52         clopts_common.c \
53         disabled_protos.c       \
54         packet-range.c  \
55         print.c \
56         ps.c    \
57         sync_pipe_write.c       \
58         timestats.c     \
59         util.c  \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h \
70         clopts_common.h \
71         cmdarg_err.h    \
72         console_io.h    \
73         color.h \
74         disabled_protos.h       \
75         file.h  \
76         fileset.h       \
77         isprint.h       \
78         packet-range.h  \
79         print.h \
80         ps.h    \
81         register.h      \
82         tempfile.h      \
83         timestats.h     \
84         util.h  \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h
88
89 # sources common for wireshark and tshark, but not rawshark;
90 # these are for programs that capture traffic by running dumpcap
91 SHARK_COMMON_CAPTURE_SRC =      \
92         capture_errs.c          \
93         capture_ifinfo.c        \
94         capture_ui_utils.c
95
96 # corresponding headers
97 SHARK_COMMON_CAPTURE_INCLUDES = \
98         capture_errs.h  \
99         capture_ifinfo.h        \
100         capture_ui_utils.h
101
102 # sources for TShark taps
103 TSHARK_TAP_SRC =        \
104         tap-afpstat.c   \
105         tap-ansi_astat.c        \
106         tap-bootpstat.c \
107         tap-camelcounter.c      \
108         tap-camelsrt.c  \
109         tap-comparestat.c       \
110         tap-dcerpcstat.c        \
111         tap-diameter-avp.c \
112         tap-funnel.c \
113         tap-gsm_astat.c \
114         tap-h225counter.c       \
115         tap-h225rassrt.c        \
116         tap-httpstat.c  \
117         tap-iostat.c    \
118         tap-iousers.c   \
119         tap-mgcpstat.c  \
120         tap-megacostat.c        \
121         tap-protocolinfo.c      \
122         tap-protohierstat.c     \
123         tap-radiusstat.c        \
124         tap-rpcstat.c   \
125         tap-rpcprogs.c  \
126         tap-rtp.c       \
127         tap-sctpchunkstat.c     \
128         tap-sipstat.c \
129         tap-smbsids.c   \
130         tap-smbstat.c   \
131         tap-stats_tree.c        \
132         tap-sv.c \
133         tap-wspstat.c
134
135 # wireshark specifics
136 wireshark_SOURCES =     \
137         $(WIRESHARK_COMMON_SRC) \
138         $(SHARK_COMMON_CAPTURE_SRC) \
139         airpcap_loader.c \
140         alert_box.c     \
141         capture.c       \
142         capture_info.c  \
143         capture_opts.c \
144         capture_sync.c  \
145         color_filters.c \
146         file.c  \
147         fileset.c       \
148         filters.c       \
149         g711.c \
150         merge.c \
151         proto_hier_stats.c      \
152         summary.c       \
153         tempfile.c
154
155 # corresponding headers
156 wireshark_INCLUDES =    \
157         airpcap.h       \
158         airpcap_loader.h \
159         alert_box.h     \
160         capture.h       \
161         capture_info.h  \
162         capture_opts.h  \
163         capture_sync.h  \
164         color_filters.h \
165         filters.h       \
166         g711.h  \
167         globals.h       \
168         log.h   \
169         merge.h \
170         progress_dlg.h  \
171         proto_hier_stats.h      \
172         simple_dialog.h \
173         stat_menu.h     \
174         summary.h       \
175         sync_pipe.h     \
176         ui_util.h
177
178 # tshark specifics
179 tshark_SOURCES =        \
180         $(WIRESHARK_COMMON_SRC) \
181         $(SHARK_COMMON_CAPTURE_SRC) \
182         $(TSHARK_TAP_SRC)       \
183         capture_opts.c          \
184         capture_sync.c          \
185         tempfile.c              \
186         tshark-tap-register.c   \
187         tshark.c
188
189 # rawshark specifics
190 rawshark_SOURCES =      \
191         $(WIRESHARK_COMMON_SRC) \
192         rawshark.c
193
194 # text2pcap specifics
195 text2pcap_SOURCES = \
196         text2pcap.c \
197         text2pcap-scanner.l
198
199 # mergecap specifics
200 mergecap_SOURCES = \
201         mergecap.c \
202         merge.c \
203         svnversion.h
204
205 # editcap specifics
206 editcap_SOURCES = \
207         editcap.c       \
208         epan/crypt/crypt-md5.c \
209         epan/nstime.c \
210         $(WTAP_PLUGIN_SOURCES)
211
212 capinfos_SOURCES = \
213         capinfos.c \
214         $(WTAP_PLUGIN_SOURCES)
215
216 # dftest specifics
217 dftest_SOURCES =        \
218         dftest.c        \
219         util.c
220
221 # randpkt specifics
222 randpkt_SOURCES = \
223         randpkt.c
224
225 # dumpcap specifics
226 dumpcap_SOURCES =       \
227         $(PLATFORM_SRC) \
228         capture_opts.c \
229         capture-pcap-util.c     \
230         capture_stop_conditions.c       \
231         clopts_common.c \
232         conditions.c    \
233         dumpcap.c       \
234         pcapio.c        \
235         ringbuffer.c    \
236         sync_pipe_write.c       \
237         tempfile.c      \
238         version_info.c
239
240 # corresponding headers
241 dumpcap_INCLUDES = \
242         capture_stop_conditions.h       \
243         conditions.h    \
244         pcapio.h        \
245         ringbuffer.h
246
247 # this target needed for distribution only
248 noinst_HEADERS =        \
249         $(WIRESHARK_COMMON_INCLUDES) \
250         $(SHARK_COMMON_CAPTURE_INCLUDES) \
251         $(wireshark_INCLUDES) \
252         $(dumpcap_INCLUDES)