wireshark/image/Makefile.nmake
Michael Mann bf284da2ee TFShark (Terminal Fileshark) v.001. Bug 9607 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9607)
This is a VERY PRELIMINARY version of tfshark.  It's an attempt to jumpstart FileShark and its architecture.  Right now it's mostly just a very stripped down version of tshark with all of the necessary build modifications (including now building filetap library since tfshark depends on it)

This code has helped me identify what I believe to be all of the necessary layers for a complete fileshark architecture.  And those layers will slowly be added in time (patches always welcome!).

svn path=/trunk/; revision=54646
2014-01-08 04:35:28 +00:00

100 lines
2.9 KiB
Makefile

#
# $Id$
#
include ..\config.nmake
# Nmake uses an implicit rule to build a .res from a .rc file!
ALL_RC=wireshark.rc libwireshark.rc tshark.rc tfshark.rc rawshark.rc capinfos.rc captype.rc editcap.rc text2pcap.rc mergecap.rc reordercap.rc filetap.rc wiretap.rc dumpcap.rc libwsutil.rc wireshark.exe.manifest
all : $(ALL_RC)
wireshark.exe.manifest: wireshark.exe.manifest.in ..\config.nmake
sed -e s/@VERSION_MAJOR@/$(VERSION_MAJOR)/ \
-e s/@VERSION_MINOR@/$(VERSION_MINOR)/ \
-e s/@VERSION_MICRO@/$(VERSION_MICRO)/ \
-e s/@PROCESSOR_ARCHITECTURE@/$(PROCESSOR_ARCHITECTURE)/ \
< wireshark.exe.manifest.in > $@
wireshark.rc : file_dlg_win32.rc wireshark.rc.in wireshark.exe.manifest ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< wireshark.rc.in > $@
libwireshark.rc: libwireshark.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< libwireshark.rc.in > $@
tshark.rc : tshark.rc.in wireshark.exe.manifest ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< tshark.rc.in > $@
tfshark.rc : tfshark.rc.in wireshark.exe.manifest ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< tfshark.rc.in > $@
rawshark.rc : rawshark.rc.in wireshark.exe.manifest ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< rawshark.rc.in > $@
capinfos.rc : capinfos.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< capinfos.rc.in > $@
captype.rc : captype.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< captype.rc.in > $@
editcap.rc : editcap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< editcap.rc.in > $@
mergecap.rc : mergecap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< mergecap.rc.in > $@
reordercap.rc : reordercap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< reordercap.rc.in > $@
text2pcap.rc : text2pcap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< text2pcap.rc.in > $@
filetap.rc : filetap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(FTAP_VERSION)/ \
-e s/@RC_VERSION@/$(RC_FTAP_VERSION)/ \
< filetap.rc.in > $@
wiretap.rc : wiretap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(WTAP_VERSION)/ \
-e s/@RC_VERSION@/$(RC_WTAP_VERSION)/ \
< wiretap.rc.in > $@
libwsutil.rc : libwsutil.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< libwsutil.rc.in > $@
dumpcap.rc : dumpcap.rc.in wireshark.exe.manifest ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
< dumpcap.rc.in > $@
clean :
rm -f $(ALL_RC)
distclean: clean
maintainer-clean: distclean