Move tap-*-common.{h,c} into ui/ since that's the home for common UI functions.
[metze/wireshark/wip.git] / Makefile.common
1 # Makefile.common
2 #     Contains the stuff from Makefile.am and Makefile.nmake that is
3 #     a) common to both files and
4 #     b) portable between both files
5 #
6 # $Id$
7 #
8 # Wireshark - Network traffic analyzer
9 # By Gerald Combs <gerald@wireshark.org>
10 # Copyright 1998 Gerald Combs
11 #
12 # This program is free software; you can redistribute it and/or
13 # modify it under the terms of the GNU General Public License
14 # as published by the Free Software Foundation; either version 2
15 # of the License, or (at your option) any later version.
16 #
17 # This program is distributed in the hope that it will be useful,
18 # but WITHOUT ANY WARRANTY; without even the implied warranty of
19 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
20 # GNU General Public License for more details.
21 #
22 # You should have received a copy of the GNU General Public License
23 # along with this program; if not, write to the Free Software
24 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
25
26 # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
27 BUILT_HEADER_FILES =    \
28         svnversion.h
29
30 BUILT_C_FILES =         \
31         ps.c
32
33 BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
34
35 # Header files generated from source files.
36 GENERATED_HEADER_FILES = \
37         $(BUILT_HEADER_FILES)
38
39 # C source files generated from source files.
40 GENERATED_C_FILES = \
41         $(BUILT_C_FILES)
42
43 # All the generated files.
44 GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
45
46 # sources common for wireshark, tshark, and rawshark
47 SHARK_COMMON_SRC =      \
48         $(PLATFORM_SRC)         \
49         capture-pcap-util.c     \
50         cfile.c                 \
51         cfutils.c               \
52         clopts_common.c         \
53         disabled_protos.c       \
54         frame_data_sequence.c   \
55         packet-range.c          \
56         print.c                 \
57         ps.c                    \
58         sync_pipe_write.c       \
59         version_info.c
60
61 # corresponding headers
62 SHARK_COMMON_INCLUDES = \
63         svnversion.h            \
64         capture-pcap-util.h     \
65         capture-pcap-util-int.h \
66         cfile.h                 \
67         cfutils.h               \
68         clopts_common.h         \
69         cmdarg_err.h            \
70         color.h                 \
71         disabled_protos.h       \
72         file.h                  \
73         fileset.h               \
74         frame_data_sequence.h   \
75         isprint.h               \
76         packet-range.h          \
77         print.h                 \
78         ps.h                    \
79         register.h              \
80         version_info.h          \
81         ws_symbol_export.h
82
83 # sources common for wireshark and tshark, but not rawshark;
84 # these are for programs that capture traffic by running dumpcap
85 SHARK_COMMON_CAPTURE_SRC =      \
86         capture_ifinfo.c        \
87         capture_sync.c          \
88         capture_ui_utils.c
89
90 # corresponding headers
91 SHARK_COMMON_CAPTURE_INCLUDES = \
92         capture_ifinfo.h        \
93         capture_session.h       \
94         capture_sync.h          \
95         capture_ui_utils.h
96
97 # wireshark specifics
98 WIRESHARK_COMMON_SRC =  \
99         $(SHARK_COMMON_SRC)     \
100         $(SHARK_COMMON_CAPTURE_SRC) \
101         airpcap_loader.c \
102         capture.c       \
103         capture_info.c  \
104         capture_opts.c  \
105         color_filters.c \
106         file.c          \
107         fileset.c       \
108         filters.c       \
109         g711.c          \
110         iface_monitor.c \
111         merge.c         \
112         proto_hier_stats.c      \
113         summary.c       \
114         u3.c            \
115         ws80211_utils.c
116
117 # corresponding headers
118 WIRESHARK_COMMON_INCLUDES =     \
119         airpcap.h       \
120         airpcap_loader.h \
121         capture.h       \
122         capture_info.h  \
123         capture_opts.h  \
124         color_filters.h \
125         filters.h       \
126         g711.h          \
127         globals.h       \
128         iface_monitor.h \
129         log.h           \
130         merge.h         \
131         proto_hier_stats.h      \
132         stat_menu.h     \
133         summary.h       \
134         sync_pipe.h     \
135         u3.h            \
136         ws80211_utils.h
137
138 # tshark specifics
139 tshark_SOURCES =        \
140         $(SHARK_COMMON_SRC)     \
141         $(SHARK_COMMON_CAPTURE_SRC) \
142         capture_opts.c          \
143         tshark.c
144
145 # rawshark specifics
146 rawshark_SOURCES =      \
147         $(SHARK_COMMON_SRC)     \
148         rawshark.c
149
150 # text2pcap specifics
151 text2pcap_SOURCES = \
152         pcapio.c \
153         text2pcap.c \
154         text2pcap-scanner.l
155
156 text2pcap_INCLUDES = \
157         pcapio.h \
158         text2pcap.h
159
160 # mergecap specifics
161 mergecap_SOURCES = \
162         mergecap.c \
163         merge.c \
164         svnversion.h
165
166 # editcap specifics
167 editcap_SOURCES = \
168         editcap.c       \
169         epan/crypt/md5.c \
170         $(WTAP_PLUGIN_SOURCES)
171
172 # reordercap specifics
173 reordercap_SOURCES = \
174         reordercap.c \
175         svnversion.h
176
177 # capinfos specifics
178 capinfos_SOURCES = \
179         capinfos.c \
180         $(WTAP_PLUGIN_SOURCES)
181
182 # dftest specifics
183 dftest_SOURCES =        \
184         dftest.c
185
186 # randpkt specifics
187 randpkt_SOURCES = \
188         randpkt.c
189
190 # dumpcap specifics
191 dumpcap_SOURCES =       \
192         $(PLATFORM_SRC) \
193         capture_opts.c  \
194         capture-pcap-util.c     \
195         capture_stop_conditions.c       \
196         cfutils.c       \
197         clopts_common.c \
198         conditions.c    \
199         dumpcap.c       \
200         pcapio.c        \
201         ringbuffer.c    \
202         sync_pipe_write.c       \
203         version_info.c  \
204         ws80211_utils.c
205
206 # corresponding headers
207 dumpcap_INCLUDES = \
208         capture_stop_conditions.h       \
209         conditions.h    \
210         pcapio.h        \
211         ringbuffer.h
212
213 # this target needed for distribution only
214 noinst_HEADERS =        \
215         $(SHARK_COMMON_INCLUDES) \
216         $(SHARK_COMMON_CAPTURE_INCLUDES) \
217         $(WIRESHARK_COMMON_INCLUDES) \
218         $(dumpcap_INCLUDES)