# Some more information about the settings in this file can be found in # the file README.windows and the Developer's Guide (available online). ##### Program name ##### # Changing the name is experimental and may break the installer/uninstaller and possibly other stuff. # Application data will still be under the same dir as Wireshark so preference files, profiles, and etc # will be shared with a "normal" Wireshark installation. # Note that support libraries need to be in PROGRAM_NAME-libs... !IFNDEF PROGRAM_NAME PROGRAM_NAME=Wireshark !ENDIF ##### Target platform ##### # Pick up the value from the environment, VS2012 onwards sets PLATFORM via # vcvarsall.bat (it appears for X64 only). # For VS2010 and earlier you'll have to set the value yourself !IF "$(PLATFORM)" == "x64" || "$(PLATFORM)" == "X64" WIRESHARK_TARGET_PLATFORM=win64 !ENDIF # Only "win32" and "win64" are valid (for now). # This can be defined in the system environment. !IFNDEF WIRESHARK_TARGET_PLATFORM WIRESHARK_TARGET_PLATFORM=win32 !ENDIF ##### Versions ##### # The VCS's description of our build. Updated by make-version.pl VCS_REVISION=0 # The current Wireshark version. Recommended: Leave unchanged. # Updated by make-version.pl VERSION_MAJOR=2 VERSION_MINOR=1 VERSION_MICRO=0 VERSION_BUILD=$(VCS_REVISION) # Local build information. Recommended: Unique string for your # environment, e.g. "-JackStackBarbecue". Updated by make-version.pl # Defaults to the environment variable WIRESHARK_VERSION_EXTRA VERSION_EXTRA=$(WIRESHARK_VERSION_EXTRA) # Banner shown at top right of Qt welcome screen. !IFDEF WIRESHARK_VERSION_FLAVOR VERSION_FLAVOR=$(WIRESHARK_VERSION_FLAVOR) !ELSE VERSION_FLAVOR=Development Build !ENDIF # The version of the wiretap library. Recommended: Leave unchanged. WTAP_VERSION_MAJOR=$(VERSION_MAJOR) WTAP_VERSION_MINOR=$(VERSION_MINOR) WTAP_VERSION_MICRO=0 ##### Directories ##### # # Base directory, where your libraries reside, which are needed to # compile the sources. This setting is used only inside this file. # This can be defined in the system environment. # !IFNDEF WIRESHARK_LIB_DIR !IFDEF WIRESHARK_BASE_DIR WIRESHARK_LIB_DIR=$(WIRESHARK_BASE_DIR)\$(PROGRAM_NAME)-$(WIRESHARK_TARGET_PLATFORM)-libs !ELSE WIRESHARK_LIB_DIR=C:\$(PROGRAM_NAME)-$(WIRESHARK_TARGET_PLATFORM)-libs !ENDIF !ENDIF # # Base directory, where your programs reside. # This setting is used only inside this file. # PROGRAM_FILES=$(PROGRAMFILES) PROGRAM_FILES_W6432=$(PROGRAMW6432) # # Location of the "tools" directory. This affects the path to textify.ps1 !IFNDEF TOOLS_DIR TOOLS_DIR=tools !ENDIF # # Machine type for the compiler and linker # TARGET_MACHINE (Used for link /MACHINE) should be one of "X86" or "X64" # (sorry ARM, Alpha, MIPS, and Itanium fans). # CPU (Used by win32.mak) should be one of "i386" or "AMD64". # PROCESSOR_ARCHITECTURE (Used for redistributable packages and # manifests) should be one of "x86" or "amd64". !if "$(WIRESHARK_TARGET_PLATFORM)" == "win32" TARGET_MACHINE=x86 CPU=i386 PROCESSOR_ARCHITECTURE=x86 !else if "$(WIRESHARK_TARGET_PLATFORM)" == "win64" TARGET_MACHINE=x64 CPU=AMD64 PROCESSOR_ARCHITECTURE=amd64 !else !error Your mysterious moon-man architecture "$(WIRESHARK_TARGET_PLATFORM)" frightens and confuses us. !endif ##### Microsoft Visual C / Studio Variant ##### # Pick up the value from the environment, VS2012 onwards sets this via vcvarsall.bat # For VS2010 and earlier you'll have to set the value yourself # Assume that the lack of detection of Express editions doesn't matter !IF "$(VISUALSTUDIOVERSION)" == "10.0" MSVC_VARIANT=MSVC2010 !ELSE IF "$(VISUALSTUDIOVERSION)" == "11.0" MSVC_VARIANT=MSVC2012 !ELSE IF "$(VISUALSTUDIOVERSION)" == "12.0" MSVC_VARIANT=MSVC2013 !ELSE IF "$(VISUALSTUDIOVERSION)" == "14.0" MSVC_VARIANT=MSVC2015 !ENDIF # For the different Studios, see: http://en.wikipedia.org/wiki/Microsoft_Visual_Studio # Only one of the following MSVC_VARIANT settings should be used # "Microsoft Visual Studio 2008" # Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll #MSVC_VARIANT=MSVC2008 # "Microsoft Visual C++ 2008 Express Edition" # Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll #MSVC_VARIANT=MSVC2008EE # "Microsoft Visual Studio 2010" # Visual C++ 10.0, _MSC_VER 1600, msvcr100.dll #MSVC_VARIANT=MSVC2010 # "Microsoft Visual C++ 2010 Express Edition" # Visual C++ 10.0, _MSC_VER 1600, msvcr100.dll #MSVC_VARIANT=MSVC2010EE # "Microsoft Visual C++ 2012 Express Edition" # Visual C++ 11.0, _MSC_VER 1700, msvcr110.dll ## Notes: ## 1. win32.mak is apparently not part of the MS 2012EE install; ## To build Windows Wireshark, win32.mak must be obtained [*] ## and copied to a dir specified in the Windows Environment ## variable 'include' (or to a dir added to the list in 'include'). ## Note that the 'include' environment variable is initialized ## when vcvarsall.bat is called to set up the build environment. ## [*]One possibility: download the Windows 7 Platform SDK and copy ## win32.mak from ...\Microsoft SDKs\Windows\v7.[something]\include ## See: https://ask.wireshark.org/questions/14343/setting-development-project-under-visual-studio-2012 ## 2. Dec 28,2012: "VS2012 Update 1" is required to use VS 2012 to build an .exe which ## will run on Windows XP (as well as on later versions of Windows). ## ToDo: It appears that some special setup is required to to do this. ## https://blogs.msdn.com/b/vcblog/archive/2012/10/08/10357555.aspx ## #MSVC_VARIANT=MSVC2012EE # "Microsoft Visual Studio 2012" # Visual C++ 11.0, _MSC_VER 1700, msvcr110.dll #MSVC_VARIANT=MSVC2012 # "Microsoft Visual Studio 2013" # Visual C++ 12.0, _MSC_VER 1800, msvcr120.dll #MSVC_VARIANT=MSVC2013 # "Microsoft Visual Studio 2013 Express Edition" # Visual C++ 12.0, _MSC_VER 1800, msvcr120.dll ## Notes: ## 1. win32.mak is apparently not part of the MS 2013EE install; ## To build Windows Wireshark, win32.mak must be obtained [*] ## and copied to a dir specified in the Windows Environment ## variable 'include' (or to a dir added to the list in 'include'). ## Note that the 'include' environment variable is initialized ## when vcvarsall.bat is called to set up the build environment. ## [*]One possibility: download the Windows 7 Platform SDK and copy ## win32.mak from ...\Microsoft SDKs\Windows\v7.[something]\include ## See: https://ask.wireshark.org/questions/14343/setting-development-project-under-visual-studio-2012 #MSVC_VARIANT=MSVC2013EE # The default if we haven't set a system environment variable or # uncommented an entry above. We default to the version recommended # in the Developer's Guide, namely MSVC++ 2010 Express Edition. !IFNDEF MSVC_VARIANT MSVC_VARIANT=MSVC2010EE !ENDIF # # Optional: To compile some time critical code from assembler instead of C # # If you have the NASM compiler, set this to the NASM executable. # http://nasm.sourceforge.net/ # # If you don't have NASM, comment this line out, so that NASM # isn't defined. # NASM=$(WIRESHARK_LIB_DIR)\nasm-2.09.08\nasm.exe # # The Python interpreter is used as part of the buildsystem # # This will override the automatic detection below. #PYTHON_VER=27 #PYTHON_DIR=C:\Python$(PYTHON_VER) # # If you don't have the native Python package installed, you can use # the Cygwin version (not recommended) # #PYTHON=env python # Santity check: native vs Cygwin Python options !IF DEFINED(PYTHON) && DEFINED(PYTHON_DIR) !ERROR PYTHON and PYTHON_DIR cannot be specified at the same time !ENDIF # Find native Python automatically if PYTHON(_DIR) wasn't defined !IF !DEFINED(PYTHON) && !DEFINED(PYTHON_DIR) !IF EXIST(c:\tools\python2\python.exe) # Chocolatey default PYTHON_DIR=C:\tools\python2 !ELSE IF EXIST(c:\Python27\python.exe) PYTHON_VER=27 !ELSE IF EXIST(c:\Python26\python.exe) PYTHON_VER=26 !ELSE IF EXIST(c:\Python25\python.exe) PYTHON_VER=25 !ELSE IF EXIST(c:\Python24\python.exe) PYTHON_VER=24 !ENDIF !IF DEFINED(PYTHON_VER) PYTHON_DIR=C:\Python$(PYTHON_VER) !ENDIF !ENDIF !IF DEFINED(PYTHON_DIR) PYTHON="$(PYTHON_DIR)\python.exe" PATH=$(PYTHON_DIR);$(PATH) !ENDIF # If all else fails, try to find it on the PATH !IF !DEFINED(PYTHON) PYTHON=python !ENDIF #### Save files as pcap-ng by default. Comment out to use pcap instead. #### PCAP_NG_DEFAULT=^#define PCAP_NG_DEFAULT 1 ##### To Use packet editor uncomment this line #### ### Experimental - work in progress WANT_PACKET_EDITOR=^#define WANT_PACKET_EDITOR 1 !if "$(WIRESHARK_TARGET_PLATFORM)" == "win32" DOWNLOAD_TAG=2015-10-07 ##### Win32 Libraries ##### # # Mandatory: GLib settings # # Please note: Since Wireshark release 1.0.0, we no longer support GLib1.x # GLIB_VERSION=2.0 # # Mandatory: GLib, GTK & related library settings # # Please note: Since Wireshark release 1.0.0, we no longer support GTK1.x # # If you want building with GTK+, set GTK_DIR to the pathname of the # directory in which the "include" and "lib" directories reside. # # Set the name to gtk3 if you want to use gtk3 GTK_NAME=gtk2 GTK_DIR=$(WIRESHARK_LIB_DIR)\$(GTK_NAME) # These macros are used by the nsis installer script and by the install target. #EXPAT_DLL=libexpat-1.dll FFI_DLL=libffi-6.dll FONTCONFIG_DLL=libfontconfig-1.dll FREETYPE_DLL=libfreetype-6.dll INTL_DLL=libintl-8.dll HARFBUZZ_DLL=libharfbuzz-0.dll JASPER_DLL=libjasper-1.dll JPEG_DLL=libjpeg-8.dll LZMA_DLL=liblzma-5.dll PIXMAN_DLL=libpixman-1-0.dll PNG_DLL=libpng15-15.dll SJLJ_DLL=libgcc_s_sjlj-1.dll TIFF_DLL=libtiff-5.dll XML_DLL=libxml2-2.dll # This macro is used by the setup target. !IF "$(GTK_NAME)" == "gtk2" GDK_DLL=libgdk-win32-2.0-0.dll GTK_DLL=libgtk-win32-2.0-0.dll #GTK_PKG=2.24.10-2.7 GTK_PKG=2.24.23-1.1 PKG_SUFIX=ws !ELSE GDK_DLL=libgdk-3-0.dll GTK_DLL=libgtk-3-0.dll PKG_SUFIX=ws GTK_PKG=3.4.4-2.1 #GTK_PKG=3.6.1-1.1 !ENDIF # # Mandatory: Version numbers of GTK and pango. # # (MAJOR + MINOR Version number but without MICRO version number) # These macros are used by the nsis installer script and by the setup target. # !IF "$(GTK_NAME)" == "gtk2" GTK_INST_VERSION=2.24 !ELSE GTK_INST_VERSION=3.4 #GTK_INST_VERSION=3.6 !ENDIF # # Recommended: Qt # # This must point to a top-level Qt directory. QMake should be in # $(QT5_BASE_DIR)\bin # # Qt's various paths are hardcoded but with care you can relocate your # installation directory: # http://stackoverflow.com/questions/913642/qmake-and-qt-install-prefix-how-can-i-select-a-new-location-for-qt-library # # NOTE> the qmake command given below returns a path with forward slashes, # which will need to be changed to backslashes for things to work properly #QT5_BASE_DIR=output of "qmake -query QT_INSTALL_PREFIX" !IF !DEFINED(QT5_BASE_DIR) # Wireshark custom !IF EXIST(C:\Qt\Qt-5.1.1-MSVC2010-$(WIRESHARK_TARGET_PLATFORM)-ws) QT5_BASE_DIR=C:\Qt\Qt-5.1.1-MSVC2010-$(WIRESHARK_TARGET_PLATFORM)-ws # Digia official !ELSE IF EXIST(C:\Qt\Qt5.1.1\5.1.1\msvc2010) QT5_BASE_DIR=C:\Qt\Qt5.1.1\5.1.1\msvc2010 # Qt 5.2.1 web installer default paths !ELSE IF EXIST(C:\Qt\5.2.1\msvc2010) QT5_BASE_DIR=C:\Qt\5.2.1\msvc2010 !ELSE IF EXIST(C:\Qt\5.2.1\msvc2012) QT5_BASE_DIR=C:\Qt\5.2.1\msvc2012 !ELSE IF EXIST(C:\Qt\5.2.1\msvc2012_64) QT5_BASE_DIR=C:\Qt\5.2.1\msvc2012_64 !ELSE IF EXIST(C:\Qt\Qt5.3.0\5.3\msvc2013) QT5_BASE_DIR=C:\Qt\Qt5.3.0\5.3\msvc2013 !ELSE IF EXIST(C:\Qt\5.3\msvc2013) QT5_BASE_DIR=C:\Qt\5.3\msvc2013 # Digia official, installed in $(WIRESHARK_LIB_DIR) !ELSE IF EXIST($(WIRESHARK_LIB_DIR)\Qt5.1.1\5.1.1\msvc2010) QT5_BASE_DIR=$(WIRESHARK_LIB_DIR)\Qt5.1.1\5.1.1\msvc2010 !ENDIF !ENDIF # # Recommended: WinPcap developer's pack to capture network traffic. # # If you have the WinPcap developer's pack (at least version 3.0), # set this to the directory in which the WinPcap developer's pack resides. # # If you don't have the WPdpack, comment this line out, so that # PCAP_DIR isn't defined. # PCAP_DIR=$(WIRESHARK_LIB_DIR)\WPdpack # This macro is used by the NSIS installer script, PortableApps, and by the # setup target. WINPCAP_VERSION=4_1_3 WPD_VERSION=4_1_2 # # Optional: WinPcap remote capture support and new API # (pcap_open(), pcap_findalldevs_ex(), etc.) # PCAP_REMOTE=1 # # Optional: The ZLib enables unzipping of gzip compressed capture files # "on the fly". # # If you have Zlib, set this to directory in which the Zlib headers # and .lib file are stored. # # If you don't have Zlib, comment this line out, so that ZLIB_DIR isn't # defined. ZLIB_DIR=$(WIRESHARK_LIB_DIR)\zlib-1.2.8-ws # # Optional: the ADNS library enables asynchronous (nonblocking) DNS # name resolvings. # # If you have GNU ADNS, set this to the directory in which the GNU ADNS # .lib file is stored. # # If you don't have GNU ADNS, comment this line out, so that ADNS_DIR # isn't defined. # # If C_ARES_DIR is defined below, it will override this setting. # #ADNS_DIR=$(WIRESHARK_LIB_DIR)\adns-1.0-win32-05ws # # Optional: the c-ares library enables asynchronous (nonblocking) DNS # name resolvings. # # If you have c-ares, set this to the directory in which the c-ares # .lib file is stored. Setting this will override ADNS_DIR above. You # can't have both. # # If you're using Visual C++ 6.0, you'll have to use a platform SDK that # defines socklen_t, such as Windows Server 2003 PSDK. # # If you don't have c-ares, comment this line out, so that C_ARES_DIR # isn't defined. # C_ARES_PKG=1.9.1-1 # # Optional: the GnuTLS library enables ssl decryption. # # If you have the GnuTLS library, set this to the package version. # # If you don't have GnuTLS, comment this line out, so that GNUTLS_PKG # isn't defined. # # Platform SDK conflicts with openssl.h header GNUTLS_PKG=3.2.15-2.7 GPGERROR_DLL=libgpg-error-0.dll GCC_DLL=libgcc_s_sjlj-1.dll # # Optional: the KFW library enables kerberos/sasl/dcerpc decryption. # # If you have the kerberos for windows (mit) library, set this to the # directory where the kfw package is stored. # # If you don't have KFW, comment this line out, so that KFW_DIR # isn't defined. # KFW_DIR=$(WIRESHARK_LIB_DIR)\kfw-3-2-2-i386-ws-vc6 COMERR_DLL=comerr32.dll KRB5_DLL=krb5_32.dll K5SPRT_DLL=k5sprt32.dll # Optional: the LUA library enables scripting support. # # If you have the LUA library, set this to the directory in which # the LUA package is stored. # # If you don't have LUA, comment this line out, so that LUA_DIR # isn't defined. # !IF "$(MSVC_VARIANT)" == "MSVC2015" || "$(MSVC_VARIANT)" == "MSVC2015CE" LUA_DIST=-5.2.3_Win32_dll14 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2013" || "$(MSVC_VARIANT)" == "MSVC2013EE" LUA_DIST=-5.2.3_Win32_dll12 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2012" || "$(MSVC_VARIANT)" == "MSVC2012EE" LUA_DIST=-5.2.3_Win32_dll11 !ELSE LUA_DIST=-5.2.3_Win32_dll10 !ENDIF LUA_DIR=$(WIRESHARK_LIB_DIR)\lua5.2.3 # # Optional: the PORTAUDIO library enables audio output for RTP streams. # # If you have the PORTAUDIO library (used for rtp_player), set this to # the directory in which the PORTAUDIO library is stored. # # If you don't have PORTAUDIO, comment this line out, so that # PORTAUDIO_DIR isn't defined. # #PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v18_1 PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v19_2 # # Version number of PortAudio # #PORTAUDIO_VERSION=18 PORTAUDIO_VERSION=19 # # Optional: AirPcap developer's pack to capture wireless network traffic # incl. 802.11 management frames. # # If you have the AirPcap developer's pack, set this to the directory # in which the AirPcap developer's pack resides. # # If you don't have the AirPcap developer's pack, comment this line out, # so that AIRPCAP_DIR isn't defined. # AIRPCAP_DIR=$(WIRESHARK_LIB_DIR)\AirPcap_Devpack_4_1_0_1622\AirPcap_Devpack # # Optional: LIBSMI, System Management Interface # # Used for oid-name resolution for SNMP and other protocols # SMI_PKG=svn-40773 # # Optional: GeoIP, IP address database lookups # # Used to map IP addresses to MaxMind GeoIP database entries GEOIP_PKG=1.6.6 # # Optional: WinSparkle, software updates # # Used for automatic software updates # WINSPARKLE_PKG=0.3-44-g2c8d9d3-win32ws !else DOWNLOAD_TAG=2015-10-07 ##### Win64 Libraries ##### # # Mandatory: GLib settings # # Please note: Since Wireshark release 1.0.0, we no longer support GLib1.x # GLIB_VERSION=2.0 # # Mandatory: GLib, GTK & related library settings # # Please note: Since Wireshark release 1.0.0, we no longer support GTK1.x # # If you want building with GTK+, set GTK_DIR to the pathname of the # directory in which the "include" and "lib" directories reside. # # # Set the name to gtk3 if you want to use gtk3 - (experimental ?) GTK_NAME=gtk2 GTK_DIR=$(WIRESHARK_LIB_DIR)\$(GTK_NAME) # These macros are used by the nsis installer script and by the install target. #EXPAT_DLL=libexpat-1.dll FFI_DLL=libffi-6.dll FONTCONFIG_DLL=libfontconfig-1.dll FREETYPE_DLL=libfreetype-6.dll INTL_DLL=libintl-8.dll HARFBUZZ_DLL=libharfbuzz-0.dll JASPER_DLL=libjasper-1.dll JPEG_DLL=libjpeg-8.dll LZMA_DLL=liblzma-5.dll PIXMAN_DLL=libpixman-1-0.dll PNG_DLL=libpng16-16.dll #SEH_DLL=libgcc_s_seh-1.dll TIFF_DLL=libtiff-5.dll XML_DLL=libxml2-2.dll # These macros are used by the setup target. !IF "$(GTK_NAME)" == "gtk2" GDK_DLL=libgdk-win32-2.0-0.dll GTK_DLL=libgtk-win32-2.0-0.dll GTK_PKG=2.24.23-3.39 #GTK_PKG=2.24.23-1.1 PKG_SUFIX=ws !ELSE GDK_DLL=libgdk-3-0.dll GTK_DLL=libgtk-3-0.dll PKG_SUFIX=ws GTK_PKG=3.4.4-2.1 #GTK_PKG=3.6.1-1.1 !ENDIF # # Mandatory: Version numbers of GTK and pango. # # (MAJOR + MINOR Version number but without MICRO version number) # These macros are used by the nsis installer script and by the setup target. # !IF "$(GTK_NAME)" == "gtk2" #GTK_INST_VERSION=2.16 GTK_INST_VERSION=2.24 !ELSE #GTK_INST_VERSION=3.4 GTK_INST_VERSION=3.6 !ENDIF # # Recommended: Qt # # This must point to a top-level Qt directory. QMake should be in # $(QT5_BASE_DIR)\bin # # Qt's various paths are hardcoded but with care you can relocate your # installation directory: # http://stackoverflow.com/questions/913642/qmake-and-qt-install-prefix-how-can-i-select-a-new-location-for-qt-library # #QT5_BASE_DIR=output of "qmake -query QT_INSTALL_PREFIX" !IF !DEFINED(QT5_BASE_DIR) # Wireshark custom !IF EXIST(C:\Qt\Qt-5.1.1-MSVC2010-$(WIRESHARK_TARGET_PLATFORM)-ws) QT5_BASE_DIR=C:\Qt\Qt-5.1.1-MSVC2010-$(WIRESHARK_TARGET_PLATFORM)-ws # Digia official !ELSE IF EXIST(C:\Qt\Qt5.1.1\5.1.1\msvc2010) QT5_BASE_DIR=C:\Qt\Qt5.1.1\5.1.1\msvc2010 !ELSE IF EXIST(C:\Qt\5.3\msvc2013_64) QT5_BASE_DIR=C:\Qt\5.3\msvc2013_64 # Digia official, installed in $(WIRESHARK_LIB_DIR) !ELSE IF EXIST($(WIRESHARK_LIB_DIR)\Qt5.1.1\5.1.1\msvc2010) QT5_BASE_DIR=$(WIRESHARK_LIB_DIR)\Qt5.1.1\5.1.1\msvc2010 !ENDIF !ENDIF # # Recommended: WinPcap developer's pack to capture network traffic. # # If you have the WinPcap developer's pack (at least version 3.0), # set this to the directory in which the WinPcap developer's pack resides. # # If you don't have the WPdpack, comment this line out, so that # PCAP_DIR isn't defined. # PCAP_DIR=$(WIRESHARK_LIB_DIR)\WPdpack # This macro is used by the NSIS installer script, PortableApps, and by the # setup target. WINPCAP_VERSION=4_1_3 WPD_VERSION=4_1_2 # # Optional: WinPcap remote capture support and new API # (pcap_open(), pcap_findalldevs_ex(), etc.) # PCAP_REMOTE=1 # # Optional: The ZLib enables unzipping of gzip compressed capture files # "on the fly". # # If you have Zlib, set this to directory in which the Zlib headers # and .lib file are stored. # # If you don't have Zlib, comment this line out, so that ZLIB_DIR isn't # defined. # ZLIB_DIR=$(WIRESHARK_LIB_DIR)\zlib-1.2.8-ws # # Optional: the ADNS library enables asynchronous (nonblocking) DNS # name resolvings. # # If you have GNU ADNS, set this to the directory in which the GNU ADNS # .lib file is stored. # # If you don't have GNU ADNS, comment this line out, so that ADNS_DIR # isn't defined. # # If C_ARES_DIR is defined below, it will override this setting. # #ADNS_DIR=$(WIRESHARK_LIB_DIR)\adns-1.0-win32-05ws # # Optional: the c-ares library enables asynchronous (nonblocking) DNS # name resolvings. # # If you have c-ares, set this to the directory in which the c-ares # .lib file is stored. Setting this will override ADNS_DIR above. You # can't have both. # # If you're using Visual C++ 6.0, you'll have to use a platform SDK that # defines socklen_t, such as Windows Server 2003 PSDK. # # If you don't have c-ares, comment this line out, so that C_ARES_DIR # isn't defined. # C_ARES_PKG=1.9.1-1 # # Optional: the GnuTLS library enables ssl decryption. # # If you have the GnuTLS library, set this to the package version. # # If you don't have GnuTLS, comment this line out, so that GNUTLS_PKG # isn't defined. # # Platform SDK conflicts with openssl.h header GNUTLS_PKG=3.2.15-2.9 GPGERROR_DLL=libgpg-error6-0.dll GCC_DLL=libgcc_s_seh-1.dll # # Optional: the KFW library enables kerberos/sasl/dcerpc decryption. # # If you have the kerberos for windows (mit) library, set this to the # directory where the kfw package is stored. # # If you don't have KFW, comment this line out, so that KFW_DIR # isn't defined. # KFW_DIR=$(WIRESHARK_LIB_DIR)\kfw-3-2-2-x64-ws COMERR_DLL=comerr64.dll KRB5_DLL=krb5_64.dll K5SPRT_DLL=k5sprt64.dll # # Optional: the LUA library enables scripting support. # # If you have the LUA library, set this to the directory in which # the LUA package is stored. # # If you don't have LUA, comment this line out, so that LUA_DIR # isn't defined. # !IF "$(MSVC_VARIANT)" == "MSVC2015" || "$(MSVC_VARIANT)" == "MSVC2015CE" LUA_DIST=-5.2.3_Win64_dll14 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2013" || "$(MSVC_VARIANT)" == "MSVC2013EE" LUA_DIST=-5.2.3_Win64_dll12 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2012" || "$(MSVC_VARIANT)" == "MSVC2012EE" LUA_DIST=-5.2.3_Win64_dll11 !ELSE LUA_DIST=-5.2.3_Win64_dll10 !ENDIF LUA_DIR=$(WIRESHARK_LIB_DIR)\lua5.2.3 # # Optional: the PORTAUDIO library enables audio output for RTP streams. # # If you have the PORTAUDIO library (used for rtp_player), set this to # the directory in which the PORTAUDIO library is stored. # # If you don't have PORTAUDIO, comment this line out, so that # PORTAUDIO_DIR isn't defined. # #PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v18_1 PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v19_2 # # Version number of PortAudio # #PORTAUDIO_VERSION=18 PORTAUDIO_VERSION=19 # # Optional: AirPcap developer's pack to capture wireless network traffic # incl. 802.11 management frames. # # If you have the AirPcap developer's pack, set this to the directory # in which the AirPcap developer's pack resides. # # If you don't have the AirPcap developer's pack, comment this line out, # so that AIRPCAP_DIR isn't defined. # AIRPCAP_DIR=$(WIRESHARK_LIB_DIR)\AirPcap_Devpack_4_1_0_1622\AirPcap_Devpack # # Optional: LIBSMI, System Management Interface # # Used for oid-name resolution for SNMP and other protocols # SMI_PKG=svn-40773 # # Optional: GeoIP, IP address database lookups # # Used to map IP addresses to MaxMind GeoIP database entries # GEOIP_PKG=1.6.6 # # Optional: WinSparkle, software updates # # Used for automatic software updates # WINSPARKLE_PKG=0.3-44-g2c8d9d3-win64ws !endif ##### win32 / win64 ##### !IF "$(GTK_NAME)" == "gtk2" GTK_ETC_DIR=etc\gtk-2.0 GTK_ENGINES_DIR=lib\gtk-2.0\$(GTK_LIB_DIR)\engines GTK_MODULES_DIR=lib\gtk-2.0\modules GTK_THEMES_DIR=share\themes\MS-Windows\gtk-2.0 !ELSE GTK_ETC_DIR=etc\gtk-3.0 GTK_SCHEMAS_DIR=\share\glib-2.0\schemas !ENDIF ##### Tools ##### # Set the following mandatory commands to find the tools. # The easiest way is to use the corresponding packages from Cygwin. # Set up the path to the Cygwin binaries # First check whether a 32-bit Cygwin installation exists # If not, check for a 64-bit Cygwin installation !IF EXIST($(CYGWIN_PATH)) # Do nothing !ELSE IF EXIST(C:\cygwin\bin) CYGWIN_PATH=C:\cygwin\bin !ELSE IF EXIST(C:\cygwin64\bin) CYGWIN_PATH=C:\cygwin64\bin !ELSE IF EXIST(C:\tools\cygwin\bin) # Chocolatey default CYGWIN_PATH=C:\tools\cygwin\bin !ELSE !ERROR Could not locate Cygwin, please set CYGWIN_PATH explicitly in config.nmake !ENDIF # command for a shell (cygwin's bash package recommended) SH_PROG=bash # bash versions after 3.1.6 need the 'igncr' shell option to be able to # process scripts in Windows 'native format' (dos crlf format). # The following !IF results in the option being used only if it is available # since using it on bash version 3.1.6 (or earlier) is not required and # will cause an error message. !if "$(SH_PROG)"=="bash" && [$(CYGWIN_PATH)\bash -c "set -o igncr" 2>nul: ] == 0 SH_FLAGS=-o igncr !endif SH=$(SH_PROG) $(SH_FLAGS) # PowerShell # Compatibility testing (...or should we always force version 2?) #POWERSHELL=powershell -Version 2.0 -executionpolicy bypass -File # Normal POWERSHELL=powershell -executionpolicy bypass -File # command for perl (cygwin's perl package recommended) PERL=perl # command for pod2man and pod2html # (part of the perl package, usually leave these unchanged) POD2MAN=$(SH) pod2man POD2HTML=$(SH) pod2html # command for sed (cygwin's sed recommended) SED=sed # Command for Flex. Cygwin's flex or Chocolatey's win_flex # recommended. # Absolute or relative paths must be Windows-style #LEX=\custom\path\to\flex # Find flex automatically !IF !DEFINED(LEX) !IF DEFINED(CHOCOLATEYINSTALL) && EXIST("$(CHOCOLATEYINSTALL)\bin\win_flex.exe") LEX=$(CHOCOLATEYINSTALL)\bin\win_flex !ELSE IF EXIST("$(CYGWIN_PATH)\flex.exe") # We add Cygwin to PATH below. LEX=flex !ENDIF !ENDIF # Command for Bison. Cygwin's bison or Chocolatey's win_bison # recommended. # Absolute or relative paths must be Windows-style #YACC=\custom\path\to\bison # Find bison automatically !IF !DEFINED(YACC) !IF DEFINED(CHOCOLATEYINSTALL) && EXIST("$(CHOCOLATEYINSTALL)\bin\win_bison.exe") YACC=$(CHOCOLATEYINSTALL)\bin\win_bison !ELSE IF EXIST("$(CYGWIN_PATH)\bison.exe") # We add Cygwin to PATH below. YACC=bison !ENDIF !ENDIF # Make our text files Windows-native TEXTIFY=$(POWERSHELL) $(TOOLS_DIR)/textify.ps1 # # Optional: Build the NSIS installer. # # If NSIS is installed in a standard location (under Program Files # or Program Files (x86)) you shouldn't have to change anything. # # If NSIS is installed in a custom location uncomment the following # line and adjust the path accordingly. # #MAKENSIS="\custom\path\to\NSIS\makensis.exe" # Find NSIS automatically !IF !DEFINED(MAKENSIS) !IF EXIST("$(PROGRAM_FILES)\NSIS\makensis.exe") MAKENSIS="$(PROGRAM_FILES)\NSIS\makensis.exe" !ELSE IF EXIST("$(PROGRAM_FILES_W6432)\NSIS\makensis.exe") MAKENSIS="$(PROGRAM_FILES_W6432)\NSIS\makensis.exe" !ELSE IF EXIST("\Program Files (x86)\NSIS\makensis.exe") MAKENSIS="\Program Files (x86)\NSIS\makensis.exe" !ENDIF !ENDIF # # Optional: Build the PortableApps package (WiresharkPortable). # # If you have the PortableApps.com Platform installed set this to the main # PortableApps directory. In order to build packages you need to install # "PortableApps.com Launcher" and "NSIS Portable (Unicode)" *within* the # PortableApps environment. # # If you don't have the PortableApps.com Platform installed comment this line # out. # PORTABLEAPPS_DIR="C:\PortableApps" # # Optional: To build the developers API documentation with doxygen and dot. # Currently experimental, outdated and incomplete. # # You will have to download and install: # Doxygen from: http://www.doxygen.org # Graphviz from: http://www.research.att.com/sw/tools/graphviz/ # # If you have doxygen, set this to the doxygen executable. # # If you don't want the developers documentation (or don't have the tools), # comment this line out, so that DOXYGEN isn't defined. # #DOXYGEN="$(PROGRAM_FILES)/doxygen/bin/doxygen.exe" # # Recommended: Use the compressed html help format .chm as the Wireshark integrated help. # # The required htmlhelp.h and htmlhelp.lib should be included in versions of MSVC supported by Wireshark # # If you don't want the online help (or don't have the tools), # comment this line out, so that HHC_DIR isn't defined. # HHC_DIR=$(PROGRAM_FILES)\HTML Help Workshop # # Optional: To reduce the size of dlls and exes, which is especially useful for # USB device distributions (PortableApps) # # If you have the UPX package, set this to the upx.exe executable. # # UPX can be downloaded from: # http://upx.sourceforge.net/ # # If you don't have UPX, or don't want to pack exes and dlls, # comment this line out, so that UPX isn't defined. # UPX=$(WIRESHARK_LIB_DIR)\upx303w\upx.exe ##### Flags, PATHs and Miscellaneous ##### # "convert" the MSVC variant into the required MSC compiler version !IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" MSC_VER_REQUIRED=1400 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE" MSC_VER_REQUIRED=1500 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2010" || "$(MSVC_VARIANT)" == "MSVC2010EE" MSC_VER_REQUIRED=1600 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2012" || "$(MSVC_VARIANT)" == "MSVC2012EE" MSC_VER_REQUIRED=1700 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2013" || "$(MSVC_VARIANT)" == "MSVC2013EE" MSC_VER_REQUIRED=1800 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2015" || "$(MSVC_VARIANT)" == "MSVC2015CE" MSC_VER_REQUIRED=1900 !ELSE !ERROR MSVC_VARIANT unknown !ENDIF ## Manifest processing is not needed for VC10 (Visual Studio 2010 C) ## See: http://msdn.microsoft.com/en-us/library/dd293574.aspx !IF ($(MSC_VER_REQUIRED) >= 1400) && ($(MSC_VER_REQUIRED) < 1600) MANIFEST_INFO_REQUIRED=1 !ENDIF ## VS2012 (VC11) and later: configure subsystem version ## See: https://blogs.msdn.com/b/vcblog/archive/2012/10/08/10357555.aspx ## (APPVER used in win32.mak to set subsystem version) !IF ($(MSC_VER_REQUIRED) >= 1700) !if "$(WIRESHARK_TARGET_PLATFORM)" == "win32" APPVER=5.01 !else APPVER=5.02 !endif !ENDIF # Compiler flags: # /W3 Warning level 3 (0 less - 4 most, 1 default). # /Zi Create .pdb file for debugging. # /MD Use "multithread- and DLL-specific version" of run-time libraries. # msvc documentation states that /MD causes _MT and _DLL to be defined # See: http://msdn.microsoft.com/en-us/library/2kzt1wy3%28v=VS.90%29.aspx # /D_CRT_SECURE_NO_DEPRECATE Don't warn for "insecure" calls; # see MSDN "Security Enhancements in the CRT". # /D_CRT_NONSTDC_NO_DEPRECATE Don't warn for "Deprecated CRT Functions" as MSDN calls this. # /D_BIND_TO_CURRENT_CRT_VERSION=1 Make sure our CRT and manifest versions match. # (http://msdn.microsoft.com/en-us/library/cc664727.aspx) # /DWIN32_LEAN_AND_MEAN Don't include unnecessary Windows include files (see windows.h). # /MANIFEST:no Don't create a SxS manifest. Makes sure our plugins don't load # a second copy of the CRT. # -DPSAPI_VERSION=1 Programs that must run on earlier versions of Windows as well as Windows 7 and later # versions should always call this function as GetProcessMemoryInfo. To ensure correct # resolution of symbols, add Psapi.lib to the TARGETLIBS macro and compile the program # with -DPSAPI_VERSION=1.To use run-time dynamic linking, load Psapi.dll. # http://msdn.microsoft.com/en-us/library/windows/desktop/ms683219(v=vs.85).aspx # -DBUILD_WINDOWS Starting from VS2013, GetVersionEx is deprecated and we are recommended to use # VerifyVersionInfo instead # http://msdn.microsoft.com/en-us/library/windows/desktop/ms724429(v=vs.85).aspx # http://msdn.microsoft.com/en-us/library/windows/desktop/ms725491(v=vs.85).aspx # To continue to use GetVersionEx, we can define BUILD_WINDOWS # -D_ALLOW_KEYWORD_MACROS For VS2012 onwards the, C++ STL does not permit macro redefinitions of keywords # (see http://msdn.microsoft.com/en-us/library/bb531344(v=vs.110).aspx) # This definition prevents the complaint about the redefinition of inline by WinPCap # in pcap-stdinc.h when compiling CPP files, e.g. the QT UI # /O2 http://msdn.microsoft.com/en-us/library/8f8h5cxt.aspx # Specifying the /O2 compiler option is the same as using the following options: # /Ob (Inline Function Expansion), where the option parameter is 2 (/Ob2) # /Og (Global Optimizations) # /Oi (Generate Intrinsic Functions) # /Ot (Favor Fast Code) # /Oy (Frame-Pointer Omission) # /Gs (Control Stack Checking Calls)) # /GF (Eliminate Duplicate Strings) # /Gy (Enable Function-Level Linking) # /Zo Output debug info allowing debuggers to display local values and trace into inline # functions. For VS2013 Update 3. Assume all VS2013 builds are at least Update 3. # See http://msdn.microsoft.com/en-us/library/dn785163.aspx # VS2015: On by default when /Zi or /Z7 used. ##Note: LOCAL_CFLAGS are flags used for *all* compilations ## STANDARD_CFLAGS (see below) are flags used just for *Wireshark* compilations !IF "$(MSVC_VARIANT)" == "MSVC2005" || \ "$(MSVC_VARIANT)" == "MSVC2005EE" || \ "$(MSVC_VARIANT)" == "DOTNET20" || \ "$(MSVC_VARIANT)" == "MSVC2008" || \ "$(MSVC_VARIANT)" == "MSVC2008EE" || \ "$(MSVC_VARIANT)" == "MSVC2010" || \ "$(MSVC_VARIANT)" == "MSVC2010EE" || \ "$(MSVC_VARIANT)" == "MSVC2012" || \ "$(MSVC_VARIANT)" == "MSVC2012EE" || \ "$(MSVC_VARIANT)" == "MSVC2013" || \ "$(MSVC_VARIANT)" == "MSVC2013EE" || \ "$(MSVC_VARIANT)" == "MSVC2015" || \ "$(MSVC_VARIANT)" == "MSVC2015CE" LOCAL_CFLAGS=/Zi /W3 /MD /O2 /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \ /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE -DPSAPI_VERSION=1 !IF "$(MSVC_VARIANT)" == "MSVC2012" || \ "$(MSVC_VARIANT)" == "MSVC2012EE" || \ "$(MSVC_VARIANT)" == "MSVC2013" || \ "$(MSVC_VARIANT)" == "MSVC2013EE" || \ "$(MSVC_VARIANT)" == "MSVC2015" || \ "$(MSVC_VARIANT)" == "MSVC2015CE" LOCAL_CFLAGS=$(LOCAL_CFLAGS) /D_ALLOW_KEYWORD_MACROS !ENDIF !IF "$(MSVC_VARIANT)" == "MSVC2013" || \ "$(MSVC_VARIANT)" == "MSVC2013EE" || \ "$(MSVC_VARIANT)" == "MSVC2015" || \ "$(MSVC_VARIANT)" == "MSVC2015CE" LOCAL_CFLAGS=$(LOCAL_CFLAGS) /DBUILD_WINDOWS /Zo !ENDIF !IF "$(WIRESHARK_TARGET_PLATFORM)" != "win64" LOCAL_CFLAGS=$(LOCAL_CFLAGS) /D_BIND_TO_CURRENT_CRT_VERSION=1 !ENDIF # Additional compiler warnings to be treated as "Level 3" # when compiling Wireshark sources. (Selected from "level 4" warnings). ## 4295: array is too small to include a terminating null character ## 4189: local variable is initialized but not referenced WARNINGS_CFLAGS=/w34295 /w34189 !ELSE !ERROR MSVC_VARIANT unknown !ENDIF # http://msdn.microsoft.com/en-us/library/bb385193.aspx # /MP Compiles multiple source files by using multiple processes # /MP[processMax] If you omit the processMax argument, the compiler retrieves the number of effective processors # on your computer from the operating system, and creates a process for each processor. # # The following compiler options and language features that are incompatible with the /MP option: # # * #import preprocessor directive # * /E, /EP # * /Gm # * /showIncludes # * /Yc # !IF "$(MSVC_VARIANT)" == "MSVC2008" || \ "$(MSVC_VARIANT)" == "MSVC2008EE" || \ "$(MSVC_VARIANT)" == "MSVC2010" || \ "$(MSVC_VARIANT)" == "MSVC2010EE" || \ "$(MSVC_VARIANT)" == "MSVC2012" || \ "$(MSVC_VARIANT)" == "MSVC2012EE" || \ "$(MSVC_VARIANT)" == "MSVC2013" || \ "$(MSVC_VARIANT)" == "MSVC2013EE" || \ "$(MSVC_VARIANT)" == "MSVC2015" || \ "$(MSVC_VARIANT)" == "MSVC2015CE" LOCAL_CFLAGS= $(LOCAL_CFLAGS) /MP !ENDIF # Optional: Static analysis. Only supported in the full-frontal MSVC editions. # http://msdn.microsoft.com/en-us/library/ms182025.aspx !IFDEF ENABLE_CODE_ANALYSIS LOCAL_CFLAGS= $(LOCAL_CFLAGS) /analyze:WX- !ENDIF ## Do *not* redefine LOCAL_CFLAGS below this point !! #STANDARD_CFLAGS are flags used for *Wireshark* compiles (not stuff like lemon, etc) STANDARD_CFLAGS=/DWINPCAP_VERSION=$(WINPCAP_VERSION) $(LOCAL_CFLAGS) $(WARNINGS_CFLAGS) #Comment out the following if warnings are not to be treated as errors WARNINGS_ARE_ERRORS=-WX # Linker flags: # /DEBUG generate debug info # /PROFILE generate map file(s) for profiling # /DEFAULTLIB:xxx use xxx as the standard C library # /NODEFAULTLIB:xxx don't use xxx as the standard C library # /RELEASE set the checksum in the header, stops debugger complaints # LOCAL_LDFLAGS=/DEBUG /MACHINE:$(TARGET_MACHINE) /RELEASE DLL_LDFLAGS = !IFDEF MANIFEST_INFO_REQUIRED DLL_LDFLAGS = /MANIFEST:no !ENDIF # Enable Safe Exception Handler. # http://msdn.microsoft.com/en-us/magazine/cc337897.aspx !IF $(MSC_VER_REQUIRED) >= 1300 !IF "$(WIRESHARK_TARGET_PLATFORM)" != "win64" LOCAL_LDFLAGS= $(LOCAL_LDFLAGS) /SafeSEH !ENDIF !ENDIF # Enable ASLR. Requires VS2008 or later. # http://blogs.msdn.com/b/vcblog/archive/2009/05/21/dynamicbase-and-nxcompat.aspx # DEP (/NXCompat) is handled in init_process_policies() via SetProcessDEPPolicy. # ASLR http://msdn.microsoft.com/en-us/library/bb384887.aspx !IF $(MSC_VER_REQUIRED) >= 1500 LOCAL_LDFLAGS= $(LOCAL_LDFLAGS) /DYNAMICBASE /FIXED:no !ENDIF PLUGIN_LDFLAGS = /NOLOGO /INCREMENTAL:no $(LOCAL_LDFLAGS) $(DLL_LDFLAGS) # # According to http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=403 # XCOPY under Windows NT doesn't support the "/Y" flag. This works # around that bug. # XXX - This apparently doesn't work for some versions of nmake: # http://support.microsoft.com/default.aspx?scid=kb;en-us;86814 # It looks like we'll have to call "set copycmd=/y" before we run xcopy. COPYCMD=/y # # If you don't want to build libwireshark.dll, you should comment out the # following line. (Note: for plugin support this option must stay activated) ENABLE_LIBWIRESHARK=USE # # install (debug) directory for Wireshark (relative to your source dir) INSTALL_DIR=wireshark-gtk2 INSTALL_DIR_QT=wireshark-qt-release ##### C-Runtime Redistributable ##### # # The C-Runtime since Version 7 must be shipped together with # the program installer, to avoid missing msvcr*.dll files on # the target machine. # # The location of these files differ on the various compiler # packages, the following will use the default paths depending # on the package version. # # You can either place the redistributable in its own platform- # and compiler-specific directory or in the top-level library # directory. # Microsoft maintains a list of the latest redistributables in # KB 20197667: http://support.microsoft.com/kb/2019667 !IF EXIST("$(WIRESHARK_LIB_DIR)\vcredist_$(MSVC_VARIANT)") VCREDIST_DIR=$(WIRESHARK_LIB_DIR)\vcredist_$(MSVC_VARIANT) !ELSE VCREDIST_DIR=$(WIRESHARK_LIB_DIR) !ENDIF !IF "$(WIRESHARK_TARGET_PLATFORM)" == "win64" # # For 64-bit platforms, we don't create portable packages and therefore # don't have to worry that "Using the Visual C++ Redistributable # Package" requires that an installer be run to install that package, # so we use that method to make the C runtime available. # VCREDIST_EXE=$(VCREDIST_DIR)\vcredist_$(TARGET_MACHINE).exe !ELSEIF "$(MSVC_VARIANT)" == "MSVC2005" # # For MSVC 2005 non-Express Edition, we "Install a particular Visual C++ # assembly as a private assembly for the application", by copying # the contents of the Microsoft.VC80.CRT folder to the target directory. # This is done to reduce the size of the installer; it also makes # a portable version work, as the C runtime doesn't have to be # installed on the target machine. # MSVCR_DLL=$(VCINSTALLDIR)\redist\$(PROCESSOR_ARCHITECTURE)\Microsoft.VC80.CRT\*.* !ELSEIF "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE" # # For MSVC 2005 Express Edition, for the .NET Framework 2.0 SDK, and # for MSVC 2008 Express Edition, we "Use the Visual C++ Redistributable # Package", because they don't provide the Microsoft.VC80.CRT folder. # # They also don't provide the redistributable package, so you need to # download the appropriate version of the redistributable package, # vcredist_x86.exe, vcredist_x64.exe, or vcredist_ia64.exe, from # Microsoft first, and copy it to the lib folder!!! # VCREDIST_EXE=$(VCREDIST_DIR)\vcredist_$(TARGET_MACHINE).exe !ELSEIF "$(MSVC_VARIANT)" == "MSVC2008" # # For MSVC 2008 non-Express Edition, we "Install a particular Visual C++ # assembly as a private assembly for the application", by copying # the contents of the Microsoft.VC90.CRT folder to the target directory. # This is done to reduce the size of the installer; it also makes # a portable version work, as the C runtime doesn't have to be # installed on the target machine. # MSVCR_DLL=$(VCINSTALLDIR)\redist\$(PROCESSOR_ARCHITECTURE)\Microsoft.VC90.CRT\*.* !ELSEIF "$(MSVC_VARIANT)" == "MSVC2010EE" # # For MSVC 2010 Express Edition, we "Use the Visual C++ Redistributable # Package", because it doesn't provide the Microsoft.VC80.CRT folder. # # It also doesn't provide the redistributable package, so you need to # download the appropriate version of the redistributable package, # vcredist_x86.exe or vcredist_x64.exe, from Microsoft first, and copy # it to the lib folder!!! VCREDIST_EXE=$(VCREDIST_DIR)\vcredist_$(TARGET_MACHINE).exe !ELSEIF "$(MSVC_VARIANT)" == "MSVC2010" # # For MSVC 2010 non-Express Edition, we "Install a particular Visual C++ # assembly as a private assembly for the application", by copying # the contents of the Microsoft.VC100.CRT folder to the target directory. # This is done to reduce the size of the installer; it also makes # a portable version work, as the C runtime doesn't have to be # installed on the target machine. # # Note: for what it's worth, Microsoft recommends "Using the Visual C++ # Redistributable Package", rather than "Installing a particular Visual # C++ assembly as a private assembly for the application", starting # with Visual Studio 2010. # MSVCR_DLL=$(VCINSTALLDIR)\redist\$(TARGET_MACHINE)\Microsoft.VC100.CRT\*.* !ELSEIF "$(MSVC_VARIANT)" == "MSVC2012" || "$(MSVC_VARIANT)" == "MSVC2012EE" # # EE version added as per bug https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9227 # # For MSVC 2012, we "Install a particular Visual C++ # assembly as a private assembly for the application", by copying # the contents of the Microsoft.VC110.CRT folder to the target directory. # This is done to reduce the size of the installer; it also makes # a portable version work, as the C runtime doesn't have to be # installed on the target machine. # # Note: for what it's worth, Microsoft recommends "Using the Visual C++ # Redistributable Package", rather than "Installing a particular Visual # C++ assembly as a private assembly for the application", starting # with Visual Studio 2010. # MSVCR_DLL=$(VCINSTALLDIR)\redist\$(TARGET_MACHINE)\Microsoft.VC110.CRT\*.* !ELSEIF "$(MSVC_VARIANT)" == "MSVC2013" || "$(MSVC_VARIANT)" == "MSVC2013EE" # # EE version added as per bug https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9227 # # For MSVC 2013, we "Install a particular Visual C++ # assembly as a private assembly for the application", by copying # the contents of the Microsoft.VC120.CRT folder to the target directory. # This is done to reduce the size of the installer; it also makes # a portable version work, as the C runtime doesn't have to be # installed on the target machine. # # Note: for what it's worth, Microsoft recommends "Using the Visual C++ # Redistributable Package", rather than "Installing a particular Visual # C++ assembly as a private assembly for the application", starting # with Visual Studio 2010. # MSVCR_DLL=$(VCINSTALLDIR)\redist\$(TARGET_MACHINE)\Microsoft.VC120.CRT\*.* !ELSEIF "$(MSVC_VARIANT)" == "MSVC2015" || "$(MSVC_VARIANT)" == "MSVC2015CE" # # For MSVC 2015, we "Install a particular Visual C++ # assembly as a private assembly for the application", by copying # the contents of the Microsoft.VC140.CRT folder to the target directory. # This is done to reduce the size of the installer; it also makes # a portable version work, as the C runtime doesn't have to be # installed on the target machine. # # Note: for what it's worth, Microsoft recommends "Using the Visual C++ # Redistributable Package", rather than "Installing a particular Visual # C++ assembly as a private assembly for the application", starting # with Visual Studio 2010. # MSVCR_DLL=$(VCINSTALLDIR)\redist\$(TARGET_MACHINE)\Microsoft.VC140.CRT\*.* !ELSE !ERROR MSVC_VARIANT unknown !ENDIF # This is still optional yet we define it above for all users. # So, don't check if it exists... #!IF DEFINED(VCREDIST_EXE) && ! EXIST("$(VCREDIST_EXE)") #!ERROR Can't find $(VCREDIST_EXE). Have you downloaded it from Microsoft? \ #See the developer's guide section "C-Runtime "Redistributable" files" for details how to get it #!ENDIF ##### Advanced: Docbook/XML documentation generation ##### # If you want to generate the Docbook/XML based docs (User's and Developer's # Guide, ...), you'll need some additional tools / libraries compared to the # rest of the build process. # # FOR DETAILED INSTRUCTIONS TO GENERATE THE DOCS, SEE: docbook\README.txt. # # If you don't call the Makefile.nmake in the docbook dir to generate the # docs, the following settings in this section will have no effect. # formatting objects processor executable # Comment this out if you don't have fop installed or you don't want the docs # in PDF format. # # You may want to install the FOP hyphenation patterns from # http://offo.sourceforge.net/hyphenation/ !IFNDEF FOP !IF EXIST(docbook\fop-1.1\fop.bat) FOP=fop-1.1\fop.bat !ELSE IF EXIST($(WIRESHARK_LIB_DIR)\fop-1.1\fop.bat) FOP=$(WIRESHARK_LIB_DIR)\fop-1.1\fop.bat !ELSE IF EXIST(docbook\fop-1.0\fop.bat) FOP=fop-1.0\fop.bat !ELSE IF EXIST($(WIRESHARK_LIB_DIR)\fop-1.0\fop.bat) FOP=$(WIRESHARK_LIB_DIR)\fop-1.0\fop.bat !ENDIF !ENDIF FOP # Additional options to fop. FOP_OPTS=-Xmx256m # the XSL processor (part of cygwin's libxslt package) XSLTPROC="xsltproc" # the XML validator (part of cygwin's libxml2 package) XMLLINT="xmllint" # Asciidoc converter (part of cygwin's asciidoc package). In order to build # the release notes you must have the Cygwin asciidoc and lynx packages # installed. A2X=a2x LYNX=lynx ############################################################################## # # You should not have to change anything below this comment. # If you do, it's a deficiency in the Makefile.nmake files; # either tell wireshark-dev@wireshark.org about it, including # details of why you had to change it, or fix config.nmake # and any Makefile.nmake files that need to be changed, and # send us the patches, along with details of why the change # was necessary. # ############################################################################## # # The RC_VERSION should be comma-separated, not dot-separated, # as per Graham Bloice's message in # # http://www.wireshark.org/lists/ethereal-dev/200303/msg00283.html # # "The RC_VERSION variable in config.nmake should be comma separated. # This allows the resources to be built correctly and the version # number to be correctly displayed in the explorer properties dialog # for the executables, and XP's tooltip, rather than 0.0.0.0." # VERSION=$(VERSION_MAJOR).$(VERSION_MINOR).$(VERSION_MICRO)$(VERSION_EXTRA) RC_VERSION=$(VERSION_MAJOR),$(VERSION_MINOR),$(VERSION_MICRO),$(VERSION_BUILD) PRODUCT_VERSION=$(VERSION_MAJOR).$(VERSION_MINOR).$(VERSION_MICRO).$(VERSION_BUILD) WTAP_VERSION=$(WTAP_VERSION_MAJOR).$(WTAP_VERSION_MINOR).$(WTAP_VERSION_MICRO) RC_WTAP_VERSION=$(WTAP_VERSION_MAJOR),$(WTAP_VERSION_MINOR),$(WTAP_VERSION_MICRO) FTAP_VERSION=$(FTAP_VERSION_MAJOR).$(FTAP_VERSION_MINOR).$(FTAP_VERSION_MICRO) RC_FTAP_VERSION=$(FTAP_VERSION_MAJOR),$(FTAP_VERSION_MINOR),$(FTAP_VERSION_MICRO) # GLib GLIB_CFLAGS=/I$(GTK_DIR)\include\glib-$(GLIB_VERSION) \ /I$(GTK_DIR)\lib\glib-$(GLIB_VERSION)\include \ -DG_DISABLE_DEPRECATED \ -DG_DISABLE_SINGLE_INCLUDES GLIB_LIBS=$(GTK_DIR)\lib\glib-$(GLIB_VERSION).lib \ $(GTK_DIR)\lib\gmodule-$(GLIB_VERSION).lib \ $(GTK_DIR)\lib\gobject-$(GLIB_VERSION).lib PROGRAM_NAME_GTK=$(PROGRAM_NAME)-gtk # 2.18 was no good(Theming problem) !IF "$(GTK_INST_VERSION)" == "2.24" || "$(GTK_INST_VERSION)" == "2.22" || "$(GTK_INST_VERSION)" == "2.16" || "$(GTK_INST_VERSION)" == "2.14" # GTK+ GTK_CFLAGS=$(GLIB_CFLAGS) /I$(GTK_DIR)\include\gtk-2.0 \ /I$(GTK_DIR)\include\gdk-pixbuf-2.0 \ /I$(GTK_DIR)\lib\gtk-2.0\include \ /I$(GTK_DIR)\include\atk-1.0 \ /I$(GTK_DIR)\include\cairo \ /I$(GTK_DIR)\include\pango-1.0 \ -DGDK_DISABLE_DEPRECATED \ -DGDK_PIXBUF_DISABLE_DEPRECATED \ -DGTK_DISABLE_DEPRECATED \ -DGTK_DISABLE_SINGLE_INCLUDES \ -DGSEAL_ENABLE GTK_LIBS=$(GTK_DIR)\lib\gtk-win32-2.0.lib \ $(GTK_DIR)\lib\gdk-win32-2.0.lib \ $(GTK_DIR)\lib\gdk_pixbuf-2.0.lib \ $(GTK_DIR)\lib\cairo.lib \ $(GTK_DIR)\lib\pango-1.0.lib \ $(GTK_DIR)\lib\pangocairo-1.0.lib \ $(GLIB_LIBS) GTK_LIB_DIR=2.10.0 !IFDEF HARFBUZZ_DLL NEED_HARFBUZZ_DLL=USE !ENDIF !IFDEF JPEG_DLL NEED_JPEG_DLL=USE !ENDIF !IFDEF PNG_DLL NEED_PNG_DLL=USE !ENDIF !IFDEF SEH_DLL NEED_SEH_DLL=USE !ENDIF !IFDEF SJLJ_DLL NEED_SJLJ_DLL=USE !ENDIF !IFDEF TIFF_DLL NEED_TIFF_DLL=USE !ENDIF NEED_CAIRO_DLL=USE # Pango >=1.24.5 Needs these: #NEED_EXPAT_DLL=USE NEED_FFI_DLL=USE NEED_FONTCONFIG_DLL=USE NEED_FREETYPE_DLL=USE NEED_JASPER_DLL=USE NEED_JPEG_DLL=USE NEED_LZMA_DLL=USE NEED_PIXMAN_DLL=USE NEED_XML_DLL=USE !ELSEIF "$(GTK_INST_VERSION)" == "3.4" || "$(GTK_INST_VERSION)" == "3.6" # GTK+ ## Note: If Wireshark is ever to be built with Gtk >= 3.10 ## then -DGTK_DISABLE_DEPRECATED must be removed ## and -DGDK_DISABLE_DEPRECATION_WARNINGS must ## be added below. ## Wireshark changes to handle Gtk 3.10 deprecated features ## will not be done since Wireshark is moving to Qt. GTK_CFLAGS=$(GLIB_CFLAGS) /I$(GTK_DIR)\include\gtk-3.0 \ /I$(GTK_DIR)\include\gdk-pixbuf-2.0 \ /I$(GTK_DIR)\lib\gtk-3.0\include \ /I$(GTK_DIR)\include\atk-1.0 \ /I$(GTK_DIR)\include\cairo \ /I$(GTK_DIR)\include\pango-1.0 \ -DGDK_DISABLE_DEPRECATED \ -DGDK_PIXBUF_DISABLE_DEPRECATED \ -DGTK_DISABLE_DEPRECATED \ -DGTK_DISABLE_SINGLE_INCLUDES \ -DGSEAL_ENABLE GTK_LIBS=$(GTK_DIR)\lib\gtk-3.lib \ $(GTK_DIR)\lib\gdk-3.lib \ $(GTK_DIR)\lib\gdk_pixbuf-2.0.lib \ $(GTK_DIR)\lib\cairo.lib \ $(GTK_DIR)\lib\pango-1.0.lib \ $(GTK_DIR)\lib\pangocairo-1.0.lib \ $(GLIB_LIBS) GTK_LIB_DIR=3.4 !IFDEF _DLL !ENDIF NEED_CAIRO_GOBJECT_DLL=USE NEED_CAIRO_DLL=USE !IFDEF EXPAT_DLL NEED_EXPAT_DLL=USE !ENDIF !IFDEF FFI_DLL NEED_FFI_DLL=USE !ENDIF !IFDEF FONTCONFIG_DLL NEED_FONTCONFIG_DLL=USE !ENDIF !IFDEF FREETYPE_DLL NEED_FREETYPE_DLL=USE !ENDIF !IFDEF HARFBUZZ_DLL NEED_HARFBUZZ_DLL=USE !ENDIF !IFDEF JASPER_DLL NEED_JASPER_DLL=USE !ENDIF !IFDEF JPEG_DLL NEED_JPEG_DLL=USE !ENDIF !IFDEF LZMA_DLL NEED_LZMA_DLL=USE !ENDIF !IFDEF PIXMAN_DLL NEED_PIXMAN_DLL=USE !ENDIF !IFDEF PNG_DLL NEED_PNG_DLL=USE !ENDIF !IFDEF SEH_DLL NEED_SEH_DLL=USE !ENDIF !IFDEF SJLJ_DLL NEED_SJLJ_DLL=USE !ENDIF !IFDEF TIFF_DLL NEED_TIFF_DLL=USE !ENDIF !IFDEF XML_DLL NEED_XML_DLL=USE !ENDIF !ELSE !ERROR ? Unknown or invalid GTK_INST_VERSION "$(GTK_INST_VERSION)" !ENDIF !IFDEF AIRPCAP_DIR AIRPCAP_CONFIG=^#define HAVE_AIRPCAP 1 #AIRPCAP_CFLAGS=/I$(AIRPCAP_DIR)\include !ELSE AIRPCAP_CONFIG= WIRELESS_TOOLBAR_CONFIG= !ENDIF !IFDEF PCAP_DIR # Nmake uses carets to escape special characters WINPCAP_CONFIG=^#define HAVE_LIBPCAP 1 # # This requires that, if you're *building* Wireshark, you have # the most recent WinPcap's development package. If, at *run* # time, an older version of WinPcap, missing some routines, # is found, we work around that. # PCAP_FINDALLDEVS_CONFIG=^#define HAVE_PCAP_FINDALLDEVS 1 PCAP_DATALINK_NAME_TO_VAL_CONFIG=^#define HAVE_PCAP_DATALINK_NAME_TO_VAL 1 PCAP_DATALINK_VAL_TO_NAME_CONFIG=^#define HAVE_PCAP_DATALINK_VAL_TO_NAME 1 PCAP_DATALINK_VAL_TO_DESCRIPTION_CONFIG=^#define HAVE_PCAP_DATALINK_VAL_TO_DESCRIPTION 1 # PCAP_BREAKLOOP won't have any benefit on Win32, but breaks compatibility with 3.0 PCAP_BREAKLOOP_CONFIG= PCAP_LIST_DATALINKS_CONFIG=^#define HAVE_PCAP_LIST_DATALINKS 1 PCAP_FREE_DATALINKS_CONFIG=^#define HAVE_PCAP_FREE_DATALINKS 1 PCAP_SET_DATALINK_CONFIG=^#define HAVE_PCAP_SET_DATALINK 1 PCAP_OPEN_DEAD_CONFIG=^#define HAVE_PCAP_OPEN_DEAD 1 BPF_IMAGE_CONFIG=^#define HAVE_BPF_IMAGE 1 !ELSE # no WpdPack installed WINPCAP_CONFIG= PCAP_FINDALLDEVS_CONFIG= PCAP_DATALINK_NAME_TO_VAL_CONFIG= PCAP_DATALINK_VAL_TO_NAME_CONFIG= PCAP_DATALINK_VAL_TO_DESCRIPTION_CONFIG= PCAP_BREAKLOOP_CONFIG= PCAP_LIST_DATALINKS_CONFIG= PCAP_FREE_DATALINKS_CONFIG= PCAP_SET_DATALINK_CONFIG= PCAP_OPEN_DEAD_CONFIG= BPF_IMAGE_CONFIG= !ENDIF !IF DEFINED(PCAP_DIR) && DEFINED(PCAP_REMOTE) PCAP_HAVE_REMOTE_CONFIG=^#define HAVE_REMOTE 1 PCAP_REMOTE_CONFIG=^#define HAVE_PCAP_REMOTE 1 PCAP_OPEN_CONFIG=^#define HAVE_PCAP_OPEN 1 PCAP_SETSAMPLING_CONFIG=^#define HAVE_PCAP_SETSAMPLING 1 !ELSE PCAP_HAVE_REMOTE_CONFIG= PCAP_REMOTE_CONFIG= PCAP_OPEN_CONFIG= PCAP_SETSAMPLING_CONFIG= !ENDIF !IFDEF ZLIB_DIR ZLIB_PATH=$(ZLIB_DIR) ZLIB_CFLAGS=/I$(ZLIB_DIR) ZLIB_LIBS=$(ZLIB_DIR)\lib\zdll.lib ZLIB_DLL=$(ZLIB_DIR)\zlib1.dll # Nmake uses carets to escape special characters ZLIB_CONFIG=^#define HAVE_LIBZ 1 !else ZLIB_CFLAGS= ZLIB_LIBS= ZLIB_DLL= ZLIB_CONFIG= !ENDIF !IFDEF C_ARES_PKG !UNDEF ADNS_DIR C_ARES_DIR=$(WIRESHARK_LIB_DIR)\c-ares-$(C_ARES_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws C_ARES_CFLAGS=/I$(C_ARES_DIR)/include C_ARES_LIBS=$(C_ARES_DIR)\lib\libcares-2.lib C_ARES_DLL=$(C_ARES_DIR)\bin\libcares-2.dll # Nmake uses carets to escape special characters C_ARES_CONFIG=^#define HAVE_C_ARES 1 !else C_ARES_CFLAGS= C_ARES_LIBS= C_ARES_CONFIG= !IFDEF ADNS_DIR ADNS_PATH=$(ADNS_DIR)\adns_win32\lib ADNS_CFLAGS=/I$(ADNS_DIR)\src /I$(ADNS_DIR)\adns_win32 ADNS_LIBS=$(WIRESHARK_LIB_DIR)\$(MSVC_VARIANT)\adns\adns_dll.lib ADNS_DLL=$(WIRESHARK_LIB_DIR)\$(MSVC_VARIANT)\adns\adns_dll.dll # Nmake uses carets to escape special characters ADNS_CONFIG=^#define HAVE_GNU_ADNS 1 !else ADNS_CFLAGS= ADNS_LIBS= ADNS_CONFIG= !ENDIF # ADNS !ENDIF # C_ARES !IFDEF KFW_DIR KFW_PATH=$(KFW_DIR)\bin KFW_CFLAGS=/I$(KFW_DIR)\include !IF "$(WIRESHARK_TARGET_PLATFORM)" == "win32" KFW_LIBS=$(KFW_DIR)\lib\krb5_32.lib !ELSE KFW_LIBS=$(KFW_DIR)\lib\krb5_64.lib !ENDIF # Nmake uses carets to escape special characters KFW_CONFIG=^#define HAVE_MIT_KERBEROS 1 !else KFW_CFLAGS= KFW_LIBS= KFW_CONFIG= !ENDIF !IFDEF GNUTLS_PKG GNUTLS_DIR=$(WIRESHARK_LIB_DIR)\gnutls-$(GNUTLS_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws GNUTLS_PATH=$(GNUTLS_DIR) # /DNOCRYPT avoids inclusion of Wincrypt.h, avoiding a X509_NAME define clash GNUTLS_CFLAGS=/I$(GNUTLS_DIR)\include /DNOCRYPT /DIMPORT_LIGNUTLSDLL GCRYPT_LIBS = $(GNUTLS_DIR)\bin\libgcrypt-20.lib GNUTLS_LIBS=\ $(GNUTLS_DIR)\bin\libtasn1-6.lib \ !IF "$(WIRESHARK_TARGET_PLATFORM)" == "win32" $(GNUTLS_DIR)\bin\libgpg-error-0.lib \ !ELSE $(GNUTLS_DIR)\bin\libgpg-error6-0.lib \ !ENDIF $(GCRYPT_LIBS) \ $(GNUTLS_DIR)\bin\libgnutls-28.lib # Nmake uses carets to escape special characters GNUTLS_CONFIG=^#define HAVE_LIBGNUTLS 1 LIBGCRYPT_CONFIG=^#define HAVE_LIBGCRYPT 1 !else GNUTLS_CFLAGS= GNUTLS_LIBS= GNUTLS_CONFIG= LIBGCRYPT_CONFIG= !ENDIF !IFDEF LUA_DIR LUA_CFLAGS=/I$(LUA_DIR)\include LUA_LIBS=$(LUA_DIR)\lua52.lib # Nmake uses carets to escape special characters LUA_CONFIG=^#define HAVE_LUA 1 LUA_VERSION=^#define HAVE_LUA 1 !else LUA_CFLAGS= LUA_LIBS= LUA_CONFIG= !ENDIF !IFDEF PORTAUDIO_DIR # Nmake uses carets to escape special characters PORTAUDIO_CONFIG=^#define HAVE_LIBPORTAUDIO 1 !IF "$(PORTAUDIO_VERSION)" == "18" # V18 uses API version 1 and v19 API version 2 PORTAUDIO_CFLAGS=/I$(PORTAUDIO_DIR)\pa_common PORTAUDIO_API_CONFIG=^#define PORTAUDIO_API_1 1 !ELSE PORTAUDIO_CFLAGS=/I$(PORTAUDIO_DIR)\include /I$(PORTAUDIO_DIR)\src\common /I$(PORTAUDIO_DIR)\src\os\win /DPA_NO_DS /DPA_NO_ASIO !ENDIF !ELSE PORTAUDIO_CFLAGS= PORTAUDIO_CONFIG= !ENDIF !IFDEF HHC_DIR PATH=$(PATH);$(HHC_DIR) HHC_EXE=hhc.exe HHC_CFLAGS=-DHHC_DIR HHC_LIBS=htmlhelp.lib !ELSE HHC_CFLAGS= HHC_LIBS= !ENDIF !IFDEF SMI_PKG SMI_DIR=$(WIRESHARK_LIB_DIR)\libsmi-$(SMI_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws SMI_CONFIG=^#define HAVE_LIBSMI 1 SMI_CFLAGS=/I$(SMI_DIR)\include SMI_LIBS=$(SMI_DIR)\lib\libsmi-2.lib !ENDIF !IFDEF GEOIP_PKG GEOIP_DIR=$(WIRESHARK_LIB_DIR)\GeoIP-$(GEOIP_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws GEOIP_CONFIG=^#define HAVE_GEOIP 1 GEOIP_V6_CONFIG=^#define HAVE_GEOIP_V6 1 GEOIP_CFLAGS=/I$(GEOIP_DIR)/include GEOIP_LIBS=$(GEOIP_DIR)\lib\libGeoIP-1.lib !ENDIF !IFDEF WINSPARKLE_PKG WINSPARKLE_DIR=$(WIRESHARK_LIB_DIR)\WinSparkle-$(WINSPARKLE_PKG) WINSPARKLE_CONFIG=^#define HAVE_SOFTWARE_UPDATE 1 WINSPARKLE_CFLAGS=/I$(WINSPARKLE_DIR) WINSPARKLE_LIBS=$(WINSPARKLE_DIR)\WinSparkle.lib !ENDIF !IFDEF ENABLE_LIBWIRESHARK # Link plugins with the import library of libwireshark.dll LINK_PLUGINS_WITH_LIBWIRESHARK=USE !ELSE LIBWIRESHARK_CONFIG= !ENDIF # Construct the path PATH=$(PATH);$(CYGWIN_PATH);$(GTK_DIR)\bin;$(GETTEXT_DIR)\bin;$(ZLIB_PATH);$(ADNS_PATH) INET6_CONFIG=^#define INET6 1 NTDDNDIS_CONFIG=^#define HAVE_NTDDNDIS_H 1