aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.common
blob: 642e9ba4addeecefbb15b273777c9588d315321f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
# Makefile.common
#     Contains the stuff from Makefile.am and Makefile.nmake that is
#     a) common to both files and
#     b) portable between both files
#
# $Id$
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.

# "BUILT_SOURCES" are built before any "make all" or "make check" targets.
BUILT_HEADER_FILES =	\
	svnversion.h

BUILT_C_FILES =		\
	ps.c

BUILT_SOURCES =	$(BUILT_C_FILES) $(BUILT_HEADER_FILES)

# Header files generated from source files.
GENERATED_HEADER_FILES = \
	$(BUILT_HEADER_FILES)

# C source files generated from source files.
GENERATED_C_FILES = \
	$(BUILT_C_FILES)

# All the generated files.
GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)

# sources common for wireshark, tshark, and rawshark
WIRESHARK_COMMON_SRC =	\
	$(PLATFORM_SRC)		\
	capture-pcap-util.c	\
	cfile.c			\
	clopts_common.c		\
	disabled_protos.c	\
	frame_data_sequence.c	\
	packet-range.c		\
	print.c			\
	ps.c			\
	sync_pipe_write.c	\
	timestats.c		\
	tap-megaco-common.c	\
	tap-rtp-common.c	\
	version_info.c

# corresponding headers
WIRESHARK_COMMON_INCLUDES =	\
	svnversion.h		\
	capture-pcap-util.h	\
	capture-pcap-util-int.h	\
	cfile.h			\
	clopts_common.h		\
	cmdarg_err.h		\
	console_io.h		\
	color.h			\
	disabled_protos.h	\
	file.h			\
	fileset.h		\
	frame_data_sequence.h	\
	isprint.h		\
	packet-range.h		\
	print.h			\
	ps.h			\
	register.h		\
	tempfile.h		\
	timestats.h		\
	tap-megaco-common.h	\
	tap-rtp-common.h	\
	version_info.h

# sources common for wireshark and tshark, but not rawshark;
# these are for programs that capture traffic by running dumpcap
SHARK_COMMON_CAPTURE_SRC =	\
	capture_ifinfo.c	\
	capture_sync.c		\
	capture_ui_utils.c

# corresponding headers
SHARK_COMMON_CAPTURE_INCLUDES =	\
	capture_ifinfo.h	\
	capture_sync.h		\
	capture_ui_utils.h

# wireshark specifics
wireshark_SOURCES =	\
	$(WIRESHARK_COMMON_SRC)	\
	$(SHARK_COMMON_CAPTURE_SRC) \
	airpcap_loader.c \
	capture.c	\
	capture_info.c	\
	capture_opts.c \
	color_filters.c	\
	file.c	\
	fileset.c	\
	filters.c	\
	g711.c \
	iface_monitor.c \
	merge.c	\
	proto_hier_stats.c	\
	recent.c	\
	summary.c	\
	tempfile.c	\
	u3.c		\
	ws80211_utils.c

# corresponding headers
wireshark_INCLUDES =	\
	airpcap.h	\
	airpcap_loader.h \
	capture.h	\
	capture_info.h	\
	capture_opts.h	\
	color_filters.h	\
	filters.h	\
	g711.h	\
	globals.h	\
	iface_monitor.h \
	log.h	\
	merge.h	\
	proto_hier_stats.h	\
	stat_menu.h	\
	summary.h	\
	sync_pipe.h	\
	u3.h		\
	ws80211_utils.h

# tshark specifics
tshark_SOURCES =	\
	$(WIRESHARK_COMMON_SRC)	\
	$(SHARK_COMMON_CAPTURE_SRC) \
	capture_opts.c		\
	tempfile.c		\
	tshark.c

# rawshark specifics
rawshark_SOURCES =	\
	$(WIRESHARK_COMMON_SRC)	\
	rawshark.c

# text2pcap specifics
text2pcap_SOURCES = \
	text2pcap.c \
	text2pcap-scanner.l

# mergecap specifics
mergecap_SOURCES = \
	mergecap.c \
	merge.c \
	svnversion.h

# editcap specifics
editcap_SOURCES = \
	editcap.c	\
	epan/crypt/md5.c \
	epan/nstime.c \
	$(WTAP_PLUGIN_SOURCES)

capinfos_SOURCES = \
	capinfos.c \
	$(WTAP_PLUGIN_SOURCES)

# dftest specifics
dftest_SOURCES =	\
	dftest.c

# randpkt specifics
randpkt_SOURCES = \
	randpkt.c

# dumpcap specifics
dumpcap_SOURCES =	\
	$(PLATFORM_SRC) \
	capture_opts.c \
	capture-pcap-util.c	\
	capture_stop_conditions.c	\
	clopts_common.c	\
	conditions.c	\
	dumpcap.c	\
	pcapio.c	\
	ringbuffer.c	\
	sync_pipe_write.c	\
	tempfile.c	\
	version_info.c	\
	ws80211_utils.c

# corresponding headers
dumpcap_INCLUDES = \
	capture_stop_conditions.h	\
	conditions.h	\
	pcapio.h	\
	ringbuffer.h

# this target needed for distribution only
noinst_HEADERS =	\
	$(WIRESHARK_COMMON_INCLUDES) \
	$(SHARK_COMMON_CAPTURE_INCLUDES) \
	$(wireshark_INCLUDES) \
	$(dumpcap_INCLUDES)