wireshark/Makefile.common
Gerald Combs ad273c35b6 From Michael Bernhard via bug 3398 with minor fixups:
I've created a ASN.1 dissector for the IEC 61850 Sampled Values protocol. It
dissects ethernet frames of the IEC 61850-9-2LE specification form the UCA
International User Group.

There is also a new TAP for tshark (-R sv) which extracts the important
information of the frame and allows to create plots (with external tools) of
the sampled values.

I've developed under Linux (Ubuntu 8.10) but everything should be in place for
successful compilation under Windows.

It would be great if this dissector could be included in wireshark. I'm looking
forward for your comments.


svn path=/trunk/; revision=33039
2010-06-01 23:27:16 +00:00

253 lines
5 KiB
Makefile

# Makefile.common
# Contains the stuff from Makefile.am and Makefile.nmake that is
# a) common to both files and
# b) portable between both files
#
# $Id$
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
# "BUILT_SOURCES" are built before any "make all" or "make check" targets.
BUILT_HEADER_FILES = \
svnversion.h
BUILT_C_FILES = \
ps.c
BUILT_SOURCES = $(BUILT_C_FILES) $(BUILT_HEADER_FILES)
# Header files generated from source files.
GENERATED_HEADER_FILES = \
$(BUILT_HEADER_FILES)
# C source files generated from source files.
GENERATED_C_FILES = \
$(BUILT_C_FILES) \
tshark-tap-register.c
# All the generated files.
GENERATED_FILES = $(GENERATED_C_FILES) $(GENERATED_HEADER_FILES)
# sources common for wireshark, tshark, and rawshark
WIRESHARK_COMMON_SRC = \
$(PLATFORM_SRC) \
capture-pcap-util.c \
cfile.c \
clopts_common.c \
disabled_protos.c \
packet-range.c \
print.c \
ps.c \
sync_pipe_write.c \
timestats.c \
util.c \
tap-megaco-common.c \
tap-rtp-common.c \
version_info.c
# corresponding headers
WIRESHARK_COMMON_INCLUDES = \
svnversion.h \
capture-pcap-util.h \
capture-pcap-util-int.h \
cfile.h \
clopts_common.h \
cmdarg_err.h \
console_io.h \
color.h \
disabled_protos.h \
file.h \
fileset.h \
isprint.h \
packet-range.h \
print.h \
ps.h \
register.h \
tempfile.h \
timestats.h \
util.h \
tap-megaco-common.h \
tap-rtp-common.h \
version_info.h
# sources common for wireshark and tshark, but not rawshark;
# these are for programs that capture traffic by running dumpcap
SHARK_COMMON_CAPTURE_SRC = \
capture_errs.c \
capture_ifinfo.c \
capture_ui_utils.c
# corresponding headers
SHARK_COMMON_CAPTURE_INCLUDES = \
capture_errs.h \
capture_ifinfo.h \
capture_ui_utils.h
# sources for TShark taps
TSHARK_TAP_SRC = \
tap-afpstat.c \
tap-ansi_astat.c \
tap-bootpstat.c \
tap-camelcounter.c \
tap-camelsrt.c \
tap-comparestat.c \
tap-dcerpcstat.c \
tap-diameter-avp.c \
tap-funnel.c \
tap-gsm_astat.c \
tap-h225counter.c \
tap-h225rassrt.c \
tap-httpstat.c \
tap-iostat.c \
tap-iousers.c \
tap-mgcpstat.c \
tap-megacostat.c \
tap-protocolinfo.c \
tap-protohierstat.c \
tap-radiusstat.c \
tap-rpcstat.c \
tap-rpcprogs.c \
tap-rtp.c \
tap-sctpchunkstat.c \
tap-sipstat.c \
tap-smbsids.c \
tap-smbstat.c \
tap-stats_tree.c \
tap-sv.c \
tap-wspstat.c
# wireshark specifics
wireshark_SOURCES = \
$(WIRESHARK_COMMON_SRC) \
$(SHARK_COMMON_CAPTURE_SRC) \
airpcap_loader.c \
alert_box.c \
capture.c \
capture_info.c \
capture_opts.c \
capture_sync.c \
color_filters.c \
file.c \
fileset.c \
filters.c \
g711.c \
merge.c \
proto_hier_stats.c \
summary.c \
tempfile.c
# corresponding headers
wireshark_INCLUDES = \
airpcap.h \
airpcap_loader.h \
alert_box.h \
capture.h \
capture_info.h \
capture_opts.h \
capture_sync.h \
color_filters.h \
filters.h \
g711.h \
globals.h \
log.h \
merge.h \
progress_dlg.h \
proto_hier_stats.h \
simple_dialog.h \
stat_menu.h \
summary.h \
sync_pipe.h \
ui_util.h
# tshark specifics
tshark_SOURCES = \
$(WIRESHARK_COMMON_SRC) \
$(SHARK_COMMON_CAPTURE_SRC) \
$(TSHARK_TAP_SRC) \
capture_opts.c \
capture_sync.c \
tempfile.c \
tshark-tap-register.c \
tshark.c
# rawshark specifics
rawshark_SOURCES = \
$(WIRESHARK_COMMON_SRC) \
rawshark.c
# text2pcap specifics
text2pcap_SOURCES = \
text2pcap.c \
text2pcap-scanner.l
# mergecap specifics
mergecap_SOURCES = \
mergecap.c \
merge.c \
svnversion.h
# editcap specifics
editcap_SOURCES = \
editcap.c \
epan/crypt/crypt-md5.c \
epan/nstime.c \
$(WTAP_PLUGIN_SOURCES)
capinfos_SOURCES = \
capinfos.c \
$(WTAP_PLUGIN_SOURCES)
# dftest specifics
dftest_SOURCES = \
dftest.c \
util.c
# randpkt specifics
randpkt_SOURCES = \
randpkt.c
# dumpcap specifics
dumpcap_SOURCES = \
$(PLATFORM_SRC) \
capture_opts.c \
capture-pcap-util.c \
capture_stop_conditions.c \
clopts_common.c \
conditions.c \
dumpcap.c \
pcapio.c \
ringbuffer.c \
sync_pipe_write.c \
tempfile.c \
version_info.c
# corresponding headers
dumpcap_INCLUDES = \
capture_stop_conditions.h \
conditions.h \
pcapio.h \
ringbuffer.h
# this target needed for distribution only
noinst_HEADERS = \
$(WIRESHARK_COMMON_INCLUDES) \
$(SHARK_COMMON_CAPTURE_INCLUDES) \
$(wireshark_INCLUDES) \
$(dumpcap_INCLUDES)