Add "-z hosts", which dumps name resolution information in hosts format.
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)        \
42         tshark-tap-register.c
43
44 # All the generated files.
45 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
46
47 # sources common for wireshark, tshark, and rawshark
48 WIRESHARK_COMMON_SRC =  \
49         $(PLATFORM_SRC) \
50         capture-pcap-util.c     \
51         cfile.c \
52         clopts_common.c \
53         disabled_protos.c       \
54         packet-range.c  \
55         print.c \
56         ps.c    \
57         sync_pipe_write.c       \
58         timestats.c     \
59         util.c  \
60         tap-megaco-common.c     \
61         tap-rtp-common.c        \
62         version_info.c
63
64 # corresponding headers
65 WIRESHARK_COMMON_INCLUDES =     \
66         svnversion.h            \
67         capture-pcap-util.h     \
68         capture-pcap-util-int.h \
69         cfile.h \
70         clopts_common.h \
71         cmdarg_err.h    \
72         console_io.h    \
73         color.h \
74         disabled_protos.h       \
75         file.h  \
76         fileset.h       \
77         isprint.h       \
78         packet-range.h  \
79         print.h \
80         ps.h    \
81         register.h      \
82         tempfile.h      \
83         timestats.h     \
84         util.h  \
85         tap-megaco-common.h     \
86         tap-rtp-common.h        \
87         version_info.h
88
89 # sources common for wireshark and tshark, but not rawshark;
90 # these are for programs that capture traffic by running dumpcap
91 SHARK_COMMON_CAPTURE_SRC =      \
92         capture_errs.c          \
93         capture_ifinfo.c        \
94         capture_ui_utils.c
95
96 # corresponding headers
97 SHARK_COMMON_CAPTURE_INCLUDES = \
98         capture_errs.h  \
99         capture_ifinfo.h        \
100         capture_ui_utils.h
101
102 # sources for TShark taps
103 TSHARK_TAP_SRC =        \
104         tap-afpstat.c   \
105         tap-ansi_astat.c        \
106         tap-bootpstat.c \
107         tap-camelcounter.c      \
108         tap-camelsrt.c  \
109         tap-comparestat.c       \
110         tap-dcerpcstat.c        \
111         tap-diameter-avp.c \
112         tap-funnel.c \
113         tap-gsm_astat.c \
114         tap-h225counter.c       \
115         tap-h225rassrt.c        \
116         tap-hosts.c     \
117         tap-httpstat.c  \
118         tap-iostat.c    \
119         tap-iousers.c   \
120         tap-mgcpstat.c  \
121         tap-megacostat.c        \
122         tap-protocolinfo.c      \
123         tap-protohierstat.c     \
124         tap-radiusstat.c        \
125         tap-rpcstat.c   \
126         tap-rpcprogs.c  \
127         tap-rtp.c       \
128         tap-scsistat.c  \
129         tap-sctpchunkstat.c     \
130         tap-sipstat.c \
131         tap-smbsids.c   \
132         tap-smbstat.c   \
133         tap-stats_tree.c        \
134         tap-sv.c \
135         tap-wspstat.c
136
137 # wireshark specifics
138 wireshark_SOURCES =     \
139         $(WIRESHARK_COMMON_SRC) \
140         $(SHARK_COMMON_CAPTURE_SRC) \
141         airpcap_loader.c \
142         alert_box.c     \
143         capture.c       \
144         capture_info.c  \
145         capture_opts.c \
146         capture_sync.c  \
147         color_filters.c \
148         file.c  \
149         fileset.c       \
150         filters.c       \
151         g711.c \
152         merge.c \
153         proto_hier_stats.c      \
154         summary.c       \
155         tempfile.c      \
156         u3.c
157
158 # corresponding headers
159 wireshark_INCLUDES =    \
160         airpcap.h       \
161         airpcap_loader.h \
162         alert_box.h     \
163         capture.h       \
164         capture_info.h  \
165         capture_opts.h  \
166         capture_sync.h  \
167         color_filters.h \
168         filters.h       \
169         g711.h  \
170         globals.h       \
171         log.h   \
172         main_statusbar.h        \
173         merge.h \
174         progress_dlg.h  \
175         proto_hier_stats.h      \
176         simple_dialog.h \
177         stat_menu.h     \
178         summary.h       \
179         sync_pipe.h     \
180         u3.h    \
181         ui_util.h
182
183 # tshark specifics
184 tshark_SOURCES =        \
185         $(WIRESHARK_COMMON_SRC) \
186         $(SHARK_COMMON_CAPTURE_SRC) \
187         $(TSHARK_TAP_SRC)       \
188         capture_opts.c          \
189         capture_sync.c          \
190         tempfile.c              \
191         tshark-tap-register.c   \
192         tshark.c
193
194 # rawshark specifics
195 rawshark_SOURCES =      \
196         $(WIRESHARK_COMMON_SRC) \
197         rawshark.c
198
199 # text2pcap specifics
200 text2pcap_SOURCES = \
201         text2pcap.c \
202         text2pcap-scanner.l
203
204 # mergecap specifics
205 mergecap_SOURCES = \
206         mergecap.c \
207         merge.c \
208         svnversion.h
209
210 # editcap specifics
211 editcap_SOURCES = \
212         editcap.c       \
213         epan/crypt/crypt-md5.c \
214         epan/nstime.c \
215         $(WTAP_PLUGIN_SOURCES)
216
217 capinfos_SOURCES = \
218         capinfos.c \
219         $(WTAP_PLUGIN_SOURCES)
220
221 # dftest specifics
222 dftest_SOURCES =        \
223         dftest.c        \
224         util.c
225
226 # randpkt specifics
227 randpkt_SOURCES = \
228         randpkt.c
229
230 # dumpcap specifics
231 dumpcap_SOURCES =       \
232         $(PLATFORM_SRC) \
233         capture_opts.c \
234         capture-pcap-util.c     \
235         capture_stop_conditions.c       \
236         clopts_common.c \
237         conditions.c    \
238         dumpcap.c       \
239         pcapio.c        \
240         ringbuffer.c    \
241         sync_pipe_write.c       \
242         tempfile.c      \
243         version_info.c
244
245 # corresponding headers
246 dumpcap_INCLUDES = \
247         capture_stop_conditions.h       \
248         conditions.h    \
249         pcapio.h        \
250         ringbuffer.h
251
252 # this target needed for distribution only
253 noinst_HEADERS =        \
254         $(WIRESHARK_COMMON_INCLUDES) \
255         $(SHARK_COMMON_CAPTURE_INCLUDES) \
256         $(wireshark_INCLUDES) \
257         $(dumpcap_INCLUDES)