Add ICMP tap support, and add a tshark tap to measure such things as:
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC) \
50         capture-pcap-util.c     \
51         cfile.c \
52         clopts_common.c \
53         disabled_protos.c       \
54         packet-range.c  \
55         print.c \
56         ps.c    \
57         sync_pipe_write.c       \
58         timestats.c     \
59         util.c  \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h \
70         clopts_common.h \
71         cmdarg_err.h    \
72         console_io.h    \
73         color.h \
74         disabled_protos.h       \
75         file.h  \
76         fileset.h       \
77         isprint.h       \
78         packet-range.h  \
79         print.h \
80         ps.h    \
81         register.h      \
82         tempfile.h      \
83         timestats.h     \
84         util.h  \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h
88
89 # sources common for wireshark and tshark, but not rawshark;
90 # these are for programs that capture traffic by running dumpcap
91 SHARK_COMMON_CAPTURE_SRC =      \
92         capture_errs.c          \
93         capture_ifinfo.c        \
94         capture_ui_utils.c
95
96 # corresponding headers
97 SHARK_COMMON_CAPTURE_INCLUDES = \
98         capture_errs.h  \
99         capture_ifinfo.h        \
100         capture_ui_utils.h
101
102 # sources for TShark taps
103 TSHARK_TAP_SRC =        \
104         tap-afpstat.c   \
105         tap-ansi_astat.c        \
106         tap-bootpstat.c \
107         tap-camelcounter.c      \
108         tap-camelsrt.c  \
109         tap-comparestat.c       \
110         tap-dcerpcstat.c        \
111         tap-diameter-avp.c \
112         tap-funnel.c \
113         tap-gsm_astat.c \
114         tap-h225counter.c       \
115         tap-h225rassrt.c        \
116         tap-hosts.c     \
117         tap-httpstat.c  \
118         tap-icmpstat.c  \
119         tap-iostat.c    \
120         tap-iousers.c   \
121         tap-mgcpstat.c  \
122         tap-megacostat.c        \
123         tap-protocolinfo.c      \
124         tap-protohierstat.c     \
125         tap-radiusstat.c        \
126         tap-rpcstat.c   \
127         tap-rpcprogs.c  \
128         tap-rtp.c       \
129         tap-scsistat.c  \
130         tap-sctpchunkstat.c     \
131         tap-sipstat.c \
132         tap-smbsids.c   \
133         tap-smbstat.c   \
134         tap-stats_tree.c        \
135         tap-sv.c \
136         tap-wspstat.c
137
138 # wireshark specifics
139 wireshark_SOURCES =     \
140         $(WIRESHARK_COMMON_SRC) \
141         $(SHARK_COMMON_CAPTURE_SRC) \
142         airpcap_loader.c \
143         alert_box.c     \
144         capture.c       \
145         capture_info.c  \
146         capture_opts.c \
147         capture_sync.c  \
148         color_filters.c \
149         file.c  \
150         fileset.c       \
151         filters.c       \
152         g711.c \
153         merge.c \
154         proto_hier_stats.c      \
155         summary.c       \
156         tempfile.c      \
157         u3.c
158
159 # corresponding headers
160 wireshark_INCLUDES =    \
161         airpcap.h       \
162         airpcap_loader.h \
163         alert_box.h     \
164         capture.h       \
165         capture_info.h  \
166         capture_opts.h  \
167         capture_sync.h  \
168         color_filters.h \
169         filters.h       \
170         g711.h  \
171         globals.h       \
172         log.h   \
173         main_statusbar.h        \
174         merge.h \
175         progress_dlg.h  \
176         proto_hier_stats.h      \
177         simple_dialog.h \
178         stat_menu.h     \
179         summary.h       \
180         sync_pipe.h     \
181         u3.h    \
182         ui_util.h
183
184 # tshark specifics
185 tshark_SOURCES =        \
186         $(WIRESHARK_COMMON_SRC) \
187         $(SHARK_COMMON_CAPTURE_SRC) \
188         $(TSHARK_TAP_SRC)       \
189         capture_opts.c          \
190         capture_sync.c          \
191         tempfile.c              \
192         tshark-tap-register.c   \
193         tshark.c
194
195 # rawshark specifics
196 rawshark_SOURCES =      \
197         $(WIRESHARK_COMMON_SRC) \
198         rawshark.c
199
200 # text2pcap specifics
201 text2pcap_SOURCES = \
202         text2pcap.c \
203         text2pcap-scanner.l
204
205 # mergecap specifics
206 mergecap_SOURCES = \
207         mergecap.c \
208         merge.c \
209         svnversion.h
210
211 # editcap specifics
212 editcap_SOURCES = \
213         editcap.c       \
214         epan/crypt/crypt-md5.c \
215         epan/nstime.c \
216         $(WTAP_PLUGIN_SOURCES)
217
218 capinfos_SOURCES = \
219         capinfos.c \
220         $(WTAP_PLUGIN_SOURCES)
221
222 # dftest specifics
223 dftest_SOURCES =        \
224         dftest.c        \
225         util.c
226
227 # randpkt specifics
228 randpkt_SOURCES = \
229         randpkt.c
230
231 # dumpcap specifics
232 dumpcap_SOURCES =       \
233         $(PLATFORM_SRC) \
234         capture_opts.c \
235         capture-pcap-util.c     \
236         capture_stop_conditions.c       \
237         clopts_common.c \
238         conditions.c    \
239         dumpcap.c       \
240         pcapio.c        \
241         ringbuffer.c    \
242         sync_pipe_write.c       \
243         tempfile.c      \
244         version_info.c
245
246 # corresponding headers
247 dumpcap_INCLUDES = \
248         capture_stop_conditions.h       \
249         conditions.h    \
250         pcapio.h        \
251         ringbuffer.h
252
253 # this target needed for distribution only
254 noinst_HEADERS =        \
255         $(WIRESHARK_COMMON_INCLUDES) \
256         $(SHARK_COMMON_CAPTURE_INCLUDES) \
257         $(wireshark_INCLUDES) \
258         $(dumpcap_INCLUDES)