Move some code (including the optional objects) into libwsutil
[obnox/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC) \
50         capture-pcap-util.c     \
51         cfile.c \
52         clopts_common.c \
53         disabled_protos.c       \
54         packet-range.c  \
55         print.c \
56         ps.c    \
57         sync_pipe_write.c       \
58         timestats.c     \
59         util.c  \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h \
70         clopts_common.h \
71         cmdarg_err.h    \
72         console_io.h    \
73         color.h \
74         disabled_protos.h       \
75         file.h  \
76         fileset.h       \
77         isprint.h       \
78         packet-range.h  \
79         print.h \
80         ps.h    \
81         register.h      \
82         tempfile.h      \
83         timestats.h     \
84         util.h  \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h
88
89 # sources common for wireshark and tshark, but not rawshark;
90 # these are for programs that capture traffic by running dumpcap
91 SHARK_COMMON_CAPTURE_SRC =      \
92         capture_errs.c          \
93         capture_ifinfo.c        \
94         capture_ui_utils.c
95
96 # corresponding headers
97 SHARK_COMMON_CAPTURE_INCLUDES = \
98         capture_errs.h  \
99         capture_ifinfo.h        \
100         capture_ui_utils.h
101
102 # sources for TShark taps
103 TSHARK_TAP_SRC =        \
104         tap-afpstat.c   \
105         tap-ansi_astat.c        \
106         tap-bootpstat.c \
107         tap-camelcounter.c      \
108         tap-camelsrt.c  \
109         tap-comparestat.c       \
110         tap-dcerpcstat.c        \
111         tap-diameter-avp.c \
112         tap-funnel.c \
113         tap-gsm_astat.c \
114         tap-h225counter.c       \
115         tap-h225rassrt.c        \
116         tap-httpstat.c  \
117         tap-iostat.c    \
118         tap-iousers.c   \
119         tap-mgcpstat.c  \
120         tap-megacostat.c        \
121         tap-protocolinfo.c      \
122         tap-protohierstat.c     \
123         tap-radiusstat.c        \
124         tap-rpcstat.c   \
125         tap-rpcprogs.c  \
126         tap-rtp.c       \
127         tap-sctpchunkstat.c     \
128         tap-sipstat.c \
129         tap-smbsids.c   \
130         tap-smbstat.c   \
131         tap-stats_tree.c        \
132         tap-wspstat.c
133
134 # wireshark specifics
135 wireshark_SOURCES =     \
136         $(WIRESHARK_COMMON_SRC) \
137         $(SHARK_COMMON_CAPTURE_SRC) \
138         airpcap_loader.c \
139         alert_box.c     \
140         capture.c       \
141         capture_info.c  \
142         capture_opts.c \
143         capture_sync.c  \
144         color_filters.c \
145         file.c  \
146         fileset.c       \
147         filters.c       \
148         g711.c \
149         merge.c \
150         proto_hier_stats.c      \
151         summary.c       \
152         tempfile.c
153
154 # corresponding headers
155 wireshark_INCLUDES =    \
156         airpcap.h       \
157         airpcap_loader.h \
158         alert_box.h     \
159         capture.h       \
160         capture_info.h  \
161         capture_opts.h  \
162         capture_sync.h  \
163         color_filters.h \
164         filters.h       \
165         g711.h  \
166         globals.h       \
167         log.h   \
168         merge.h \
169         progress_dlg.h  \
170         proto_hier_stats.h      \
171         simple_dialog.h \
172         stat_menu.h     \
173         summary.h       \
174         sync_pipe.h     \
175         ui_util.h
176
177 # tshark specifics
178 tshark_SOURCES =        \
179         $(WIRESHARK_COMMON_SRC) \
180         $(SHARK_COMMON_CAPTURE_SRC) \
181         $(TSHARK_TAP_SRC)       \
182         capture_opts.c          \
183         capture_sync.c          \
184         tempfile.c              \
185         tshark-tap-register.c   \
186         tshark.c
187
188 # rawshark specifics
189 rawshark_SOURCES =      \
190         $(WIRESHARK_COMMON_SRC) \
191         rawshark.c
192
193 # text2pcap specifics
194 text2pcap_SOURCES = \
195         text2pcap.c \
196         text2pcap-scanner.l
197
198 # mergecap specifics
199 mergecap_SOURCES = \
200         mergecap.c \
201         merge.c \
202         svnversion.h
203
204 # editcap specifics
205 editcap_SOURCES = \
206         editcap.c       \
207         epan/crypt/crypt-md5.c \
208         epan/nstime.c \
209         $(WTAP_PLUGIN_SOURCES)
210
211 capinfos_SOURCES = \
212         capinfos.c \
213         $(WTAP_PLUGIN_SOURCES)
214
215 # dftest specifics
216 dftest_SOURCES =        \
217         dftest.c        \
218         util.c
219
220 # randpkt specifics
221 randpkt_SOURCES = \
222         randpkt.c
223
224 # dumpcap specifics
225 dumpcap_SOURCES =       \
226         $(PLATFORM_SRC) \
227         capture_opts.c \
228         capture-pcap-util.c     \
229         capture_stop_conditions.c       \
230         clopts_common.c \
231         conditions.c    \
232         dumpcap.c       \
233         pcapio.c        \
234         ringbuffer.c    \
235         sync_pipe_write.c       \
236         tempfile.c      \
237         version_info.c
238
239 # corresponding headers
240 dumpcap_INCLUDES = \
241         capture_stop_conditions.h       \
242         conditions.h    \
243         pcapio.h        \
244         ringbuffer.h
245
246 # this target needed for distribution only
247 noinst_HEADERS =        \
248         $(WIRESHARK_COMMON_INCLUDES) \
249         $(SHARK_COMMON_CAPTURE_INCLUDES) \
250         $(wireshark_INCLUDES) \
251         $(dumpcap_INCLUDES)