Move dftest.c back to the top-level directory; that way, all of the
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC)         \
50         capture-pcap-util.c     \
51         cfile.c                 \
52         clopts_common.c         \
53         disabled_protos.c       \
54         frame_data_sequence.c   \
55         packet-range.c          \
56         print.c                 \
57         ps.c                    \
58         sync_pipe_write.c       \
59         timestats.c             \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h                 \
70         clopts_common.h         \
71         cmdarg_err.h            \
72         console_io.h            \
73         color.h                 \
74         disabled_protos.h       \
75         file.h                  \
76         fileset.h               \
77         frame_data_sequence.h   \
78         isprint.h               \
79         packet-range.h          \
80         print.h                 \
81         ps.h                    \
82         register.h              \
83         tempfile.h              \
84         timestats.h             \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h
88
89 # sources common for wireshark and tshark, but not rawshark;
90 # these are for programs that capture traffic by running dumpcap
91 SHARK_COMMON_CAPTURE_SRC =      \
92         capture_ifinfo.c        \
93         capture_sync.c          \
94         capture_ui_utils.c
95
96 # corresponding headers
97 SHARK_COMMON_CAPTURE_INCLUDES = \
98         capture_ifinfo.h        \
99         capture_sync.h          \
100         capture_ui_utils.h
101
102 # sources for TShark taps
103 TSHARK_TAP_SRC =        \
104         ui/cli/tap-afpstat.c    \
105         ui/cli/tap-ansi_astat.c \
106         ui/cli/tap-bootpstat.c  \
107         ui/cli/tap-camelcounter.c       \
108         ui/cli/tap-camelsrt.c   \
109         ui/cli/tap-comparestat.c        \
110         ui/cli/tap-dcerpcstat.c \
111         ui/cli/tap-diameter-avp.c \
112         ui/cli/tap-expert.c     \
113         ui/cli/tap-follow.c     \
114         ui/cli/tap-funnel.c     \
115         ui/cli/tap-gsm_astat.c  \
116         ui/cli/tap-h225counter.c        \
117         ui/cli/tap-h225rassrt.c \
118         ui/cli/tap-hosts.c      \
119         ui/cli/tap-httpstat.c   \
120         ui/cli/tap-icmpstat.c   \
121         ui/cli/tap-icmpv6stat.c \
122         ui/cli/tap-iostat.c     \
123         ui/cli/tap-iousers.c    \
124         ui/cli/tap-macltestat.c \
125         ui/cli/tap-mgcpstat.c   \
126         ui/cli/tap-megacostat.c \
127         ui/cli/tap-protocolinfo.c       \
128         ui/cli/tap-protohierstat.c      \
129         ui/cli/tap-radiusstat.c \
130         ui/cli/tap-rlcltestat.c \
131         ui/cli/tap-rpcstat.c    \
132         ui/cli/tap-rpcprogs.c   \
133         ui/cli/tap-rtp.c        \
134         ui/cli/tap-rtspstat.c   \
135         ui/cli/tap-scsistat.c   \
136         ui/cli/tap-sctpchunkstat.c      \
137         ui/cli/tap-sipstat.c    \
138         ui/cli/tap-smbsids.c    \
139         ui/cli/tap-smbstat.c    \
140         ui/cli/tap-stats_tree.c \
141         ui/cli/tap-sv.c         \
142         ui/cli/tap-wspstat.c
143
144 # wireshark specifics
145 wireshark_SOURCES =     \
146         $(WIRESHARK_COMMON_SRC) \
147         $(SHARK_COMMON_CAPTURE_SRC) \
148         airpcap_loader.c \
149         alert_box.c     \
150         capture.c       \
151         capture_info.c  \
152         capture_opts.c \
153         color_filters.c \
154         file.c  \
155         fileset.c       \
156         filters.c       \
157         g711.c \
158         merge.c \
159         proto_hier_stats.c      \
160         recent.c        \
161         summary.c       \
162         tempfile.c      \
163         u3.c
164
165 # corresponding headers
166 wireshark_INCLUDES =    \
167         airpcap.h       \
168         airpcap_loader.h \
169         capture.h       \
170         capture_info.h  \
171         capture_opts.h  \
172         color_filters.h \
173         filters.h       \
174         g711.h  \
175         globals.h       \
176         log.h   \
177         merge.h \
178         proto_hier_stats.h      \
179         stat_menu.h     \
180         summary.h       \
181         sync_pipe.h     \
182         u3.h
183
184 # tshark specifics
185 tshark_SOURCES =        \
186         $(WIRESHARK_COMMON_SRC) \
187         $(SHARK_COMMON_CAPTURE_SRC) \
188         $(TSHARK_TAP_SRC)       \
189         capture_opts.c          \
190         tempfile.c              \
191         tshark-tap-register.c   \
192         tshark.c
193
194 # rawshark specifics
195 rawshark_SOURCES =      \
196         $(WIRESHARK_COMMON_SRC) \
197         rawshark.c
198
199 # text2pcap specifics
200 text2pcap_SOURCES = \
201         text2pcap.c \
202         text2pcap-scanner.l
203
204 # mergecap specifics
205 mergecap_SOURCES = \
206         mergecap.c \
207         merge.c \
208         svnversion.h
209
210 # editcap specifics
211 editcap_SOURCES = \
212         editcap.c       \
213         epan/crypt/md5.c \
214         epan/nstime.c \
215         $(WTAP_PLUGIN_SOURCES)
216
217 capinfos_SOURCES = \
218         capinfos.c \
219         $(WTAP_PLUGIN_SOURCES)
220
221 # dftest specifics
222 dftest_SOURCES =        \
223         dftest.c
224
225 # randpkt specifics
226 randpkt_SOURCES = \
227         randpkt.c
228
229 # dumpcap specifics
230 dumpcap_SOURCES =       \
231         $(PLATFORM_SRC) \
232         capture_opts.c \
233         capture-pcap-util.c     \
234         capture_stop_conditions.c       \
235         clopts_common.c \
236         conditions.c    \
237         dumpcap.c       \
238         pcapio.c        \
239         ringbuffer.c    \
240         sync_pipe_write.c       \
241         tempfile.c      \
242         version_info.c
243
244 # corresponding headers
245 dumpcap_INCLUDES = \
246         capture_stop_conditions.h       \
247         conditions.h    \
248         pcapio.h        \
249         ringbuffer.h
250
251 # this target needed for distribution only
252 noinst_HEADERS =        \
253         $(WIRESHARK_COMMON_INCLUDES) \
254         $(SHARK_COMMON_CAPTURE_INCLUDES) \
255         $(wireshark_INCLUDES) \
256         $(dumpcap_INCLUDES)