Move some more modules into epan.
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)
42
43 # All the generated files.
44 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
45
46 # sources common for wireshark, tshark, and rawshark
47 SHARK_COMMON_SRC =      \
48         $(PLATFORM_SRC)         \
49         capture-pcap-util.c     \
50         cfile.c                 \
51         cfutils.c               \
52         clopts_common.c         \
53         disabled_protos.c       \
54         frame_tvbuff.c          \
55         print.c                 \
56         ps.c                    \
57         sync_pipe_write.c       \
58         version_info.c
59
60 # corresponding headers
61 SHARK_COMMON_INCLUDES = \
62         svnversion.h            \
63         capture-pcap-util.h     \
64         capture-pcap-util-int.h \
65         cfile.h                 \
66         cfutils.h               \
67         clopts_common.h         \
68         cmdarg_err.h            \
69         color.h                 \
70         disabled_protos.h       \
71         file.h                  \
72         fileset.h               \
73         frame_tvbuff.h          \
74         isprint.h               \
75         print.h                 \
76         ps.h                    \
77         register.h              \
78         version_info.h          \
79         ws_symbol_export.h
80
81 # sources common for wireshark and tshark, but not rawshark;
82 # these are for programs that capture traffic by running dumpcap
83 SHARK_COMMON_CAPTURE_SRC =      \
84         capture_ifinfo.c        \
85         capture_sync.c          \
86         capture_ui_utils.c
87
88 # corresponding headers
89 SHARK_COMMON_CAPTURE_INCLUDES = \
90         capture_ifinfo.h        \
91         capture_session.h       \
92         capture_sync.h          \
93         capture_ui_utils.h
94
95 # wireshark specifics
96 WIRESHARK_COMMON_SRC =  \
97         $(SHARK_COMMON_SRC)     \
98         $(SHARK_COMMON_CAPTURE_SRC) \
99         airpcap_loader.c \
100         capture.c       \
101         capture_info.c  \
102         capture_opts.c  \
103         color_filters.c \
104         file.c          \
105         fileset.c       \
106         filters.c       \
107         g711.c          \
108         iface_monitor.c \
109         merge.c         \
110         proto_hier_stats.c      \
111         summary.c       \
112         u3.c            \
113         ws80211_utils.c
114
115 # corresponding headers
116 WIRESHARK_COMMON_INCLUDES =     \
117         airpcap.h       \
118         airpcap_loader.h \
119         capture.h       \
120         capture_info.h  \
121         capture_opts.h  \
122         color_filters.h \
123         filters.h       \
124         g711.h          \
125         globals.h       \
126         iface_monitor.h \
127         log.h           \
128         merge.h         \
129         proto_hier_stats.h      \
130         stat_menu.h     \
131         summary.h       \
132         sync_pipe.h     \
133         u3.h            \
134         ws80211_utils.h
135
136 # tshark specifics
137 tshark_SOURCES =        \
138         $(SHARK_COMMON_SRC)     \
139         $(SHARK_COMMON_CAPTURE_SRC) \
140         capture_opts.c          \
141         tshark.c
142
143 # rawshark specifics
144 rawshark_SOURCES =      \
145         $(SHARK_COMMON_SRC)     \
146         rawshark.c
147
148 # text2pcap specifics
149 text2pcap_SOURCES = \
150         pcapio.c \
151         text2pcap.c \
152         text2pcap-scanner.l
153
154 text2pcap_INCLUDES = \
155         pcapio.h \
156         text2pcap.h
157
158 # mergecap specifics
159 mergecap_SOURCES = \
160         mergecap.c \
161         merge.c \
162         epan/strnatcmp.c
163
164 # editcap specifics
165 editcap_SOURCES = \
166         editcap.c       \
167         epan/crypt/md5.c \
168         epan/strnatcmp.c \
169         $(WTAP_PLUGIN_SOURCES)
170
171 # reordercap specifics
172 reordercap_SOURCES = \
173         reordercap.c \
174         svnversion.h
175
176 # capinfos specifics
177 capinfos_SOURCES = \
178         capinfos.c \
179         $(WTAP_PLUGIN_SOURCES)
180
181 # dftest specifics
182 dftest_SOURCES =        \
183         dftest.c
184
185 # randpkt specifics
186 randpkt_SOURCES = \
187         randpkt.c
188
189 # dumpcap specifics
190 dumpcap_SOURCES =       \
191         $(PLATFORM_SRC) \
192         capture_opts.c  \
193         capture-pcap-util.c     \
194         capture_stop_conditions.c       \
195         cfutils.c       \
196         clopts_common.c \
197         conditions.c    \
198         dumpcap.c       \
199         pcapio.c        \
200         ringbuffer.c    \
201         sync_pipe_write.c       \
202         version_info.c  \
203         ws80211_utils.c
204
205 # corresponding headers
206 dumpcap_INCLUDES = \
207         capture_stop_conditions.h       \
208         conditions.h    \
209         pcapio.h        \
210         ringbuffer.h
211
212 # this target needed for distribution only
213 noinst_HEADERS =        \
214         $(SHARK_COMMON_INCLUDES) \
215         $(SHARK_COMMON_CAPTURE_INCLUDES) \
216         $(WIRESHARK_COMMON_INCLUDES) \
217         $(dumpcap_INCLUDES)