sec_vt_header: dissect call_id
[metze/wireshark/wip.git] / Makefile.am
index 91285870e9ec70e0e4c661aa6a5db6a0bf40477b..9dbb686fdba58dee121cf024e1b682111f70fe93 100644 (file)
@@ -38,9 +38,11 @@ endif
 bin_PROGRAMS = \
        @wireshark_bin@         \
        @tshark_bin@            \
+       @tfshark_bin@           \
        @text2pcap_bin@         \
        @mergecap_bin@          \
        @capinfos_bin@          \
+       @captype_bin@           \
        @editcap_bin@           \
        @randpkt_bin@           \
        @dftest_bin@            \
@@ -49,9 +51,9 @@ bin_PROGRAMS = \
        @rawshark_bin@          \
        @echld_test_bin@
 
-EXTRA_PROGRAMS = wireshark wireshark-qt tshark capinfos editcap mergecap \
-       dftest randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx \
-       echld_test
+EXTRA_PROGRAMS = wireshark wireshark-qt tshark tfshark capinfos captype editcap \
+       mergecap dftest randpkt text2pcap dumpcap reordercap rawshark \
+       wireshark_cxx echld_test
 
 #
 # Wireshark configuration files are put in $(pkgdatadir).
@@ -139,6 +141,7 @@ dist_radius_DATA = $(_CUSTOM_radius_dict_) \
        radius/dictionary.alcatel  \
        radius/dictionary.alcatel.esam \
        radius/dictionary.alcatel.sr \
+       radius/dictionary.alcatel-lucent.aaa \
        radius/dictionary.alcatel-lucent.xylan \
        radius/dictionary.alteon  \
        radius/dictionary.altiga  \
@@ -290,13 +293,12 @@ dist_wimaxasncp_DATA = \
        wimaxasncp/dictionary.xml \
        wimaxasncp/dictionary.dtd
 
-PLATFORM_SRC = \
+PLATFORM_PCAP_SRC = \
        capture-pcap-util-unix.c
 
 if HAVE_PLUGINS
 -include plugins/Custom.make
 plugin_ldadd = $(_CUSTOM_plugin_ldadd_) \
-       -dlopen plugins/asn1/asn1.la \
        -dlopen plugins/docsis/docsis.la \
        -dlopen plugins/ethercat/ethercat.la \
        -dlopen plugins/gryphon/gryphon.la \
@@ -310,14 +312,9 @@ plugin_ldadd = $(_CUSTOM_plugin_ldadd_) \
        -dlopen plugins/wimax/wimax.la \
        -dlopen plugins/wimaxmacphy/wimaxmacphy.la
 
-WTAP_PLUGIN_SOURCES = \
-       epan/plugins.c \
-       epan/filesystem.c
-
 else           # HAVE_PLUGINS
 
 plugin_ldadd =
-WTAP_PLUGIN_SOURCES =
 
 endif          # HAVE_PLUGINS
 
@@ -365,6 +362,7 @@ wireshark_ldadd = \
        ui/libui.a                      \
        ui/libui_dirty.a                \
        codecs/libcodec.a               \
+       filetap/libfiletap.la           \
        wiretap/libwiretap.la           \
        epan/libwireshark.la            \
        wsutil/libwsutil.la             \
@@ -389,7 +387,11 @@ if HAVE_Qt
 wireshark_qt_SOURCES = $(WIRESHARK_COMMON_SRC)
 wireshark_qt_INCLUDES = $(WIRESHARK_COMMON_INCLUDES)
 wireshark_qt_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
-wireshark_qt_LDADD =  ui/qt/libqtui.a $(wireshark_ldadd) @Qt_LIBS@
+wireshark_qt_LDADD = \
+       ui/qt/libqtui.a \
+       $(wireshark_ldadd) \
+       @Qt_LIBS@
+
 #
 # XXX - this makes wireshark_qt_LDFLAGS not work; we should figure out
 # another way to get wireshark-qt linked as a C++ program, perhaps by
@@ -403,7 +405,10 @@ if HAVE_GTK
 wireshark_SOURCES = $(WIRESHARK_COMMON_SRC)
 wireshark_INCLUDES = $(WIRESHARK_COMMON_INCLUDES)
 wireshark_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
-wireshark_LDADD = ui/gtk/libgtkui.a $(wireshark_ldadd) @GTK_LIBS@
+wireshark_LDADD = \
+       ui/gtk/libgtkui.a \
+       $(wireshark_ldadd) \
+       @GTK_LIBS@
 endif
 
 # Ideally we could trigger automatic c++ linking here with
@@ -444,6 +449,34 @@ tshark_LDADD = \
        @LIBSMI_LDFLAGS@
 tshark_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
 
+if ENABLE_STATIC
+tfshark_LDFLAGS = -Wl,-static -all-static
+else
+tfshark_LDFLAGS = -export-dynamic
+endif
+
+# Libraries and plugin flags with which to link tfshark.
+tfshark_LDADD = \
+       ui/cli/libcliui.a               \
+       ui/libui.a                      \
+       filetap/libfiletap.la           \
+       wiretap/libwiretap.la           \
+       epan/libwireshark.la            \
+       wsutil/libwsutil.la             \
+       @SSL_LIBS@                      \
+       $(plugin_ldadd)                 \
+       @GLIB_LIBS@ -lm                 \
+       @PCAP_LIBS@                     \
+       @SOCKET_LIBS@                   \
+       @NSL_LIBS@                      \
+       @KRB5_LIBS@                     \
+       @SYSTEMCONFIGURATION_FRAMEWORKS@        \
+       @COREFOUNDATION_FRAMEWORKS@     \
+       @PY_LIBS@                       \
+       @LIBGNUTLS_LIBS@                \
+       @LIBSMI_LDFLAGS@
+tfshark_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
+
 if ENABLE_STATIC
 rawshark_LDFLAGS = -Wl,-static -all-static
 else
@@ -498,6 +531,13 @@ capinfos_LDADD = \
        @LIBGCRYPT_LIBS@
 capinfos_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
 
+# Libraries with which to link captype.
+captype_LDADD = \
+       wiretap/libwiretap.la           \
+       wsutil/libwsutil.la             \
+       @GLIB_LIBS@
+captype_CFLAGS = $(AM_CLEAN_CFLAGS) $(py_dissectors_dir)
+
 # Libraries with which to link editcap.
 editcap_LDADD = \
        wiretap/libwiretap.la           \
@@ -579,7 +619,7 @@ dumpcap_LDFLAGS = $(PIE_LDFLAGS)
 # Common headers
 AM_CPPFLAGS = -I$(top_srcdir) -I$(top_srcdir)/wiretap \
        $(LIBGNUTLS_CFLAGS) $(LIBGCRYPT_CFLAGS) $(LIBSMI_CFLAGS) $(PY_CFLAGS) \
-       @LUA_INCLUDES@
+       @LUA_INCLUDES@ -DTOP_SRCDIR=\"$(abs_top_srcdir)\"
 
 #
 # Build the version string
@@ -668,6 +708,7 @@ EXTRA_DIST = \
        adns_dll.rc             \
        autogen.sh              \
        capinfos.c              \
+       captype.c               \
        capture_win_ifnames.c   \
        capture_win_ifnames.h   \
        capture-wpcap.c         \
@@ -711,6 +752,7 @@ EXTRA_DIST = \
        dumpcap.c       \
        editcap.c               \
        epan/print.ps           \
+       filetap/CMakeLists.txt  \
        fix/FIX.xml             \
        fix/FIX40.xml           \
        fix/FIX41.xml           \
@@ -756,6 +798,7 @@ EXTRA_DIST = \
        idl/parlay/ui_data.idl  \
        idl/parlay/ui_interfaces.idl    \
        image/capinfos.rc.in    \
+       image/captype.rc.in     \
        image/capture_comment.svg       \
        image/capture_comment_add.png   \
        image/capture_comment_disabled.png      \
@@ -790,6 +833,7 @@ EXTRA_DIST = \
        image/expert_note.png   \
        image/expert_warn.png   \
        image/file_dlg_win32.rc \
+       image/filetap.rc.in     \
        image/hi16-app-wireshark.png    \
        image/hi32-app-wireshark.png    \
        image/hi48-app-wireshark.png    \
@@ -1015,7 +1059,7 @@ if HAVE_DUMPCAP_GROUP
        -chgrp $(DUMPCAP_GROUP) $(DESTDIR)$(bindir)/dumpcap
 endif
 if SETCAP_INSTALL
-       -$(SETCAP) cap_net_raw,cap_net_admin+eip $(DESTDIR)$(bindir)/dumpcap
+       -$(SETCAP) cap_net_raw,cap_net_admin+ep $(DESTDIR)$(bindir)/dumpcap
        -chmod o-rws $(DESTDIR)$(bindir)/dumpcap
 else
 if SETUID_INSTALL
@@ -1025,12 +1069,12 @@ endif
 endif
 
 
-DIST_SUBDIRS = asn1 codecs doc epan echld ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
+DIST_SUBDIRS = asn1 codecs doc epan echld filetap ui ui/cli ui/gtk ui/qt help packaging plugins tools wiretap wsutil docbook
 
 if HAVE_PLUGINS
-SUBDIRS = tools wsutil wiretap epan @echld_dir@ plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+SUBDIRS = tools wsutil wiretap filetap epan @echld_dir@ plugins packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
 else
-SUBDIRS = tools wsutil wiretap epan @echld_dir@ packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
+SUBDIRS = tools wsutil wiretap filetap epan @echld_dir@ packaging help ui @wireshark_SUBDIRS@ ui/cli . doc
 endif
 
 help/faq.txt: $(srcdir)/help/faq.py
@@ -1090,6 +1134,8 @@ stagedir=$(top_stagedir)/$(PACKAGE).inst
 host_cpu=@host_cpu@
 host_os=@host_os@
 
+solaris-package: svr4-package
+
 svr4-package: $(PROGRAMS) $(SCRIPTS) $(MANS) $(DATA)
        @if test x$(HAVE_SVR4_PACKAGING) = xyes ; then \
                rm -rf $(stagedir) ; \
@@ -1104,7 +1150,6 @@ svr4-package: $(PROGRAMS) $(SCRIPTS) $(MANS) $(DATA)
                echo "Package build abandoned." ; \
        fi
 
-solaris-package: svr4-package
 
 rpm_topdir=`cd $(top_builddir) && pwd`/packaging/rpm
 rpm-package: dist
@@ -1114,7 +1159,8 @@ rpm-package: dist
                cd SOURCES ; \
                ln -sf ../../../$(distdir).tar.bz2 ; \
                cd .. ; \
-               rpmbuild --define "_topdir `cd . && pwd`" --define "_prefix $(prefix)" --clean -ba SPECS/wireshark.spec && \
+               rpmbuild --define "_topdir `cd . && pwd`" --define "_prefix $(prefix)" \
+                       @RPMBUILD_WITH_ARGS@ --clean -ba SPECS/wireshark.spec && \
                        echo "Package successfully built in `pwd`/RPMS." && \
                        rm -f SOURCES/$(distdir).tar.bz2 $(distdir).tar.bz2 ; \
        else \
@@ -1163,6 +1209,7 @@ clean-local:
        rm -rf $(top_stagedir)
 
 dumpabi:
+       $(MAKE) -C filetap dumpabi-libfiletap
        $(MAKE) -C wiretap dumpabi-libwiretap
        $(MAKE) -C epan dumpabi-libwireshark
        $(MAKE) -C wsutil dumpabi-libwsutil
@@ -1175,6 +1222,7 @@ checkapi_local:
 
 checkapi: checkapi_local
        cd wiretap && $(MAKE) checkapi
+       cd filetap && $(MAKE) checkapi
        cd codecs && $(MAKE) checkapi
        cd ui && $(MAKE) checkapi
        cd ui/gtk && $(MAKE) checkapi