Move u3.{h,c} and g711.{h,c} into wsutil.
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =
31
32 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
33
34 # Header files generated from source files.
35 GENERATED_HEADER_FILES = \
36         $(BUILT_HEADER_FILES)
37
38 # C source files generated from source files.
39 GENERATED_C_FILES =
40
41 # All the generated files.
42 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
43
44 # sources common for wireshark, tshark, and rawshark
45 SHARK_COMMON_SRC =      \
46         $(PLATFORM_SRC)         \
47         capture-pcap-util.c     \
48         cfile.c                 \
49         cfutils.c               \
50         clopts_common.c         \
51         frame_tvbuff.c          \
52         sync_pipe_write.c       \
53         version_info.c
54
55 # corresponding headers
56 SHARK_COMMON_INCLUDES = \
57         svnversion.h            \
58         capture-pcap-util.h     \
59         capture-pcap-util-int.h \
60         cfile.h                 \
61         cfutils.h               \
62         clopts_common.h         \
63         cmdarg_err.h            \
64         color.h                 \
65         file.h                  \
66         fileset.h               \
67         frame_tvbuff.h          \
68         isprint.h               \
69         register.h              \
70         version_info.h          \
71         ws_symbol_export.h
72
73 # sources common for wireshark and tshark, but not rawshark;
74 # these are for programs that capture traffic by running dumpcap
75 SHARK_COMMON_CAPTURE_SRC =      \
76         capture_ifinfo.c        \
77         capture_sync.c          \
78         capture_ui_utils.c
79
80 # corresponding headers
81 SHARK_COMMON_CAPTURE_INCLUDES = \
82         capture_ifinfo.h        \
83         capture_session.h       \
84         capture_sync.h          \
85         capture_ui_utils.h
86
87 # wireshark specifics
88 WIRESHARK_COMMON_SRC =  \
89         $(SHARK_COMMON_SRC)     \
90         $(SHARK_COMMON_CAPTURE_SRC) \
91         airpcap_loader.c \
92         capture.c       \
93         capture_info.c  \
94         capture_opts.c  \
95         color_filters.c \
96         file.c          \
97         fileset.c       \
98         filters.c       \
99         iface_monitor.c \
100         merge.c         \
101         proto_hier_stats.c      \
102         summary.c       \
103         ws80211_utils.c
104
105 # corresponding headers
106 WIRESHARK_COMMON_INCLUDES =     \
107         airpcap.h       \
108         airpcap_loader.h \
109         capture.h       \
110         capture_info.h  \
111         capture_opts.h  \
112         color_filters.h \
113         filters.h       \
114         globals.h       \
115         iface_monitor.h \
116         log.h           \
117         merge.h         \
118         proto_hier_stats.h      \
119         stat_menu.h     \
120         summary.h       \
121         sync_pipe.h     \
122         ws80211_utils.h
123
124 # tshark specifics
125 tshark_SOURCES =        \
126         $(SHARK_COMMON_SRC)     \
127         $(SHARK_COMMON_CAPTURE_SRC) \
128         capture_opts.c          \
129         tshark.c
130
131 # rawshark specifics
132 rawshark_SOURCES =      \
133         $(SHARK_COMMON_SRC)     \
134         rawshark.c
135
136 # text2pcap specifics
137 text2pcap_SOURCES = \
138         pcapio.c \
139         text2pcap.c \
140         text2pcap-scanner.l
141
142 text2pcap_INCLUDES = \
143         pcapio.h \
144         text2pcap.h
145
146 # mergecap specifics
147 mergecap_SOURCES = \
148         mergecap.c \
149         merge.c
150
151 # editcap specifics
152 editcap_SOURCES = \
153         editcap.c       \
154         epan/crypt/md5.c \
155         $(WTAP_PLUGIN_SOURCES)
156
157 # reordercap specifics
158 reordercap_SOURCES = \
159         reordercap.c \
160         svnversion.h
161
162 # capinfos specifics
163 capinfos_SOURCES = \
164         capinfos.c \
165         $(WTAP_PLUGIN_SOURCES)
166
167 # dftest specifics
168 dftest_SOURCES =        \
169         dftest.c
170
171 # randpkt specifics
172 randpkt_SOURCES = \
173         randpkt.c
174
175 # dumpcap specifics
176 dumpcap_SOURCES =       \
177         $(PLATFORM_SRC) \
178         capture_opts.c  \
179         capture-pcap-util.c     \
180         capture_stop_conditions.c       \
181         cfutils.c       \
182         clopts_common.c \
183         conditions.c    \
184         dumpcap.c       \
185         pcapio.c        \
186         ringbuffer.c    \
187         sync_pipe_write.c       \
188         version_info.c  \
189         ws80211_utils.c
190
191 # corresponding headers
192 dumpcap_INCLUDES = \
193         capture_stop_conditions.h       \
194         conditions.h    \
195         pcapio.h        \
196         ringbuffer.h
197
198 # this target needed for distribution only
199 noinst_HEADERS =        \
200         $(SHARK_COMMON_INCLUDES) \
201         $(SHARK_COMMON_CAPTURE_INCLUDES) \
202         $(WIRESHARK_COMMON_INCLUDES) \
203         $(dumpcap_INCLUDES)