Guest User

Untitled

a guest
Nov 20th, 2018
121
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.31 KB | None | 0 0
  1. # Makefile.common
  2. # Contains the stuff from Makefile.am and Makefile.nmake that is
  3. # a) common to both files and
  4. # b) portable between both files
  5. #
  6. # $Id: Makefile.common 41650 2012-03-18 23:52:04Z guy $
  7. #
  8. # Wireshark - Network traffic analyzer
  9. # By Gerald Combs <gerald@wireshark.org>
  10. # Copyright 1998 Gerald Combs
  11. #
  12. # This program is free software; you can redistribute it and/or
  13. # modify it under the terms of the GNU General Public License
  14. # as published by the Free Software Foundation; either version 2
  15. # of the License, or (at your option) any later version.
  16. #
  17. # This program is distributed in the hope that it will be useful,
  18. # but WITHOUT ANY WARRANTY; without even the implied warranty of
  19. # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  20. # GNU General Public License for more details.
  21. #
  22. # You should have received a copy of the GNU General Public License
  23. # along with this program; if not, write to the Free Software
  24. # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
  25.  
  26. # "BUILT_SOURCES" are built before any "make all" or "make check" targets.
  27. BUILT_HEADER_FILES = \
  28. svnversion.h
  29.  
  30. BUILT_C_FILES = \
  31. ps.c
  32.  
  33. BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
  34.  
  35. # Header files generated from source files.
  36. GENERATED_HEADER_FILES = \
  37. $(BUILT_HEADER_FILES)
  38.  
  39. # C source files generated from source files.
  40. GENERATED_C_FILES = \
  41. $(BUILT_C_FILES)
  42.  
  43. # All the generated files.
  44. GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
  45.  
  46. # sources common for wireshark, tshark, and rawshark
  47. WIRESHARK_COMMON_SRC = \
  48. $(PLATFORM_SRC) \
  49. capture-pcap-util.c \
  50. cfile.c \
  51. clopts_common.c \
  52. disabled_protos.c \
  53. frame_data_sequence.c \
  54. packet-range.c \
  55. print.c \
  56. ps.c \
  57. sync_pipe_write.c \
  58. timestats.c \
  59. tap-megaco-common.c \
  60. tap-rtp-common.c \
  61. version_info.c
  62.  
  63. # corresponding headers
  64. WIRESHARK_COMMON_INCLUDES = \
  65. svnversion.h \
  66. capture-pcap-util.h \
  67. capture-pcap-util-int.h \
  68. cfile.h \
  69. clopts_common.h \
  70. cmdarg_err.h \
  71. console_io.h \
  72. color.h \
  73. disabled_protos.h \
  74. file.h \
  75. fileset.h \
  76. frame_data_sequence.h \
  77. isprint.h \
  78. packet-range.h \
  79. print.h \
  80. ps.h \
  81. register.h \
  82. tempfile.h \
  83. timestats.h \
  84. tap-megaco-common.h \
  85. tap-rtp-common.h \
  86. version_info.h
  87.  
  88. # sources common for wireshark and tshark, but not rawshark;
  89. # these are for programs that capture traffic by running dumpcap
  90. SHARK_COMMON_CAPTURE_SRC = \
  91. capture_ifinfo.c \
  92. capture_sync.c \
  93. capture_ui_utils.c
  94.  
  95. # corresponding headers
  96. SHARK_COMMON_CAPTURE_INCLUDES = \
  97. capture_ifinfo.h \
  98. capture_sync.h \
  99. capture_ui_utils.h
  100.  
  101. # wireshark specifics
  102. wireshark_SOURCES = \
  103. $(WIRESHARK_COMMON_SRC) \
  104. $(SHARK_COMMON_CAPTURE_SRC) \
  105. airpcap_loader.c \
  106. capture.c \
  107. capture_info.c \
  108. capture_opts.c \
  109. color_filters.c \
  110. file.c \
  111. fileset.c \
  112. filters.c \
  113. g711.c \
  114. merge.c \
  115. proto_hier_stats.c \
  116. recent.c \
  117. summary.c \
  118. tempfile.c \
  119. u3.c
  120.  
  121. # corresponding headers
  122. wireshark_INCLUDES = \
  123. airpcap.h \
  124. airpcap_loader.h \
  125. capture.h \
  126. capture_info.h \
  127. capture_opts.h \
  128. color_filters.h \
  129. filters.h \
  130. g711.h \
  131. globals.h \
  132. log.h \
  133. merge.h \
  134. proto_hier_stats.h \
  135. stat_menu.h \
  136. summary.h \
  137. sync_pipe.h \
  138. u3.h
  139.  
  140. # tshark specifics
  141. tshark_SOURCES = \
  142. $(WIRESHARK_COMMON_SRC) \
  143. $(SHARK_COMMON_CAPTURE_SRC) \
  144. capture_opts.c \
  145. tempfile.c \
  146. tshark.c
  147.  
  148. # rawshark specifics
  149. rawshark_SOURCES = \
  150. $(WIRESHARK_COMMON_SRC) \
  151. rawshark.c
  152.  
  153. # text2pcap specifics
  154. text2pcap_SOURCES = \
  155. text2pcap.c \
  156. text2pcap-scanner.l
  157.  
  158. # mergecap specifics
  159. mergecap_SOURCES = \
  160. mergecap.c \
  161. merge.c \
  162. svnversion.h
  163.  
  164. # editcap specifics
  165. editcap_SOURCES = \
  166. editcap.c \
  167. epan/crypt/md5.c \
  168. epan/nstime.c \
  169. $(WTAP_PLUGIN_SOURCES)
  170.  
  171. capinfos_SOURCES = \
  172. capinfos.c \
  173. $(WTAP_PLUGIN_SOURCES)
  174.  
  175. # dftest specifics
  176. dftest_SOURCES = \
  177. dftest.c
  178.  
  179. # randpkt specifics
  180. randpkt_SOURCES = \
  181. randpkt.c
  182.  
  183. # dumpcap specifics
  184. dumpcap_SOURCES = \
  185. $(PLATFORM_SRC) \
  186. capture_opts.c \
  187. capture-pcap-util.c \
  188. capture_stop_conditions.c \
  189. clopts_common.c \
  190. conditions.c \
  191. dumpcap.c \
  192. pcapio.c \
  193. ringbuffer.c \
  194. sync_pipe_write.c \
  195. tempfile.c \
  196. version_info.c
  197.  
  198. # corresponding headers
  199. dumpcap_INCLUDES = \
  200. capture_stop_conditions.h \
  201. conditions.h \
  202. pcapio.h \
  203. ringbuffer.h
  204.  
  205. # this target needed for distribution only
  206. noinst_HEADERS = \
  207. $(WIRESHARK_COMMON_INCLUDES) \
  208. $(SHARK_COMMON_CAPTURE_INCLUDES) \
  209. $(wireshark_INCLUDES) \
  210. $(dumpcap_INCLUDES)
Add Comment
Please, Sign In to add comment