On Windows, if we're running anything but plain Visual C++ 6 (including
[obnox/wireshark/wip.git] / Makefile.nmake
index 93089c344608e81145f275608e6fb0f99170fe9f..0399595f83e0efe13e8d59453251a0bd32197d23 100644 (file)
@@ -10,13 +10,15 @@ include <win32.mak>
 
 CC = cl
 LINK= link
+BSCMAKE= bscmake
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
 CFLAGS=-WX -DHAVE_CONFIG_H $(LOCAL_CFLAGS) $(GLIB_CFLAGS) /I. /Iwiretap \
        $(ZLIB_CFLAGS) /I$(PCAP_DIR)\include \
        $(AIRPCAP_CFLAGS) \
-       $(ADNS_CFLAGS) $(PCRE_CFLAGS) $(GNUTLS_CFLAGS) $(LUA_CFLAGS) $(SMI_CFLAGS) \
+       $(C_ARES_CFLAGS) $(ADNS_CFLAGS) $(PCRE_CFLAGS) $(GNUTLS_CFLAGS) \
+       $(LUA_CFLAGS) $(SMI_CFLAGS) \
        -D_U_="" -D_NEED_VAR_IMPORT_
 
 CVARSDLL=-DWIN32 -DNULL=0 -D_MT -D_DLL
@@ -29,7 +31,6 @@ PLATFORM_SRC = capture-wpcap.c capture_wpcap_packet.c
 WTAP_PLUGIN_SOURCES = \
        epan/plugins.c \
        epan/report_err.c \
-       epan/privileges.c \
        epan/filesystem.c
 
 include Makefile.common
@@ -64,6 +65,7 @@ wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
        epan\crypt\airpdcap.lib \
        epan\dfilter\dfilter.lib \
        epan\ftypes\ftypes.lib \
+       $(C_ARES_LIBS) \
        $(ADNS_LIBS) \
        $(PCRE_LIBS) \
        $(ZLIB_LIBS) \
@@ -82,6 +84,7 @@ tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
        epan\crypt\airpdcap.lib \
        epan\dfilter\dfilter.lib \
        epan\ftypes\ftypes.lib \
+       $(C_ARES_LIBS) \
        $(ADNS_LIBS) \
        $(PCRE_LIBS) \
        $(ZLIB_LIBS) \
@@ -100,6 +103,7 @@ rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
        epan\crypt\airpdcap.lib \
        epan\dfilter\dfilter.lib \
        epan\ftypes\ftypes.lib \
+       $(C_ARES_LIBS) \
        $(ADNS_LIBS) \
        $(PCRE_LIBS) \
        $(ZLIB_LIBS) \
@@ -141,6 +145,7 @@ dftest_LIBS=  wiretap\wiretap-$(WTAP_VERSION).lib \
        epan\dissectors\dissectors.lib \
        epan\wireshark.lib \
        epan\dfilter\dfilter.lib epan\ftypes\ftypes.lib \
+       $(C_ARES_LIBS) \
        $(ADNS_LIBS) \
        $(PCRE_LIBS) \
        $(ZLIB_LIBS) \
@@ -163,7 +168,7 @@ RESOURCES=image\wireshark.res image\libwireshark.res image\tshark.res \
 
 LIBS_CHECK=_libs_check_
 
-all: $(LIBS_CHECK) config.h tools image codecs $(ADNS_DLL) $(ZLIB_DLL) wsutil wiretap epan $(EXECUTABLES) $(RESOURCES) doc install-all
+all: $(LIBS_CHECK) config.h tools image codecs $(C_ARES_DLL) $(ADNS_DLL) $(ZLIB_DLL) wsutil wiretap epan $(EXECUTABLES) $(RESOURCES) doc install-all
 
 packaging: all
        cd packaging
@@ -202,30 +207,36 @@ packaging_zip: all
        rm -f wireshark.zip
        zip -r -9 wireshark.zip $(INSTALL_DIR)/
 
+wireshark.bsc: *.sbr epan\*.sbr epan\dfilter\*.sbr epan\ftypes\*.sbr epan\wslua\*.sbr epan\dissectors\*.sbr gtk\*.sbr wiretap\*.sbr
+       rm -f $@
+       $(BSCMAKE) @<<
+               /o $@ $?
+<<
+       xcopy $@ wireshark-gtk2\ /d
 
 $(RESOURCES): image
 
 wiretap\wiretap-$(WTAP_VERSION).lib: image $(ZLIB_DLL) wiretap
 
-wireshark.exe  : $(LIBS_CHECK) config.h svnversion.h $(wireshark_OBJECTS) getopt.obj inet_ntop.obj inet_pton.obj codecs epan gtk image\wireshark.res wiretap\wiretap-$(WTAP_VERSION).lib codecs\codecs.lib gtk\libui.lib plugins
+wireshark.exe  : $(LIBS_CHECK) config.h svnversion.h $(wireshark_OBJECTS) getopt.obj inet_ntop.obj inet_pton.obj codecs epan gtk image\wireshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib codecs\codecs.lib gtk\libui.lib plugins
        @echo Linking $@
        $(LINK) @<<
                /OUT:wireshark.exe $(guiflags) $(guilibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:windows $(wireshark_LIBS) getopt.obj inet_ntop.obj inet_pton.obj $(GTK_LIBS) codecs\codecs.lib gtk\libui.lib $(wireshark_OBJECTS) image\wireshark.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "wireshark.exe.manifest" -outputresource:wireshark.exe;1
 !ENDIF
 
-tshark.exe     : $(LIBS_CHECK) config.h svnversion.h $(tshark_OBJECTS) getopt.obj inet_ntop.obj epan image\tshark.res wiretap\wiretap-$(WTAP_VERSION).lib plugins
+tshark.exe     : $(LIBS_CHECK) config.h svnversion.h $(tshark_OBJECTS) getopt.obj inet_ntop.obj epan image\tshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
        @echo Linking $@
        $(LINK) @<<
                /OUT:tshark.exe $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(tshark_LIBS) $(tshark_OBJECTS) getopt.obj inet_ntop.obj image\tshark.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "tshark.exe.manifest" -outputresource:tshark.exe;1
 !ENDIF
 
-rawshark.exe   : $(LIBS_CHECK) config.h svnversion.h $(rawshark_OBJECTS) getopt.obj inet_ntop.obj epan image\rawshark.res wiretap\wiretap-$(WTAP_VERSION).lib plugins
+rawshark.exe   : $(LIBS_CHECK) config.h svnversion.h $(rawshark_OBJECTS) getopt.obj inet_ntop.obj epan image\rawshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
        @echo Linking $@
        $(LINK) @<<
                /OUT:rawshark.exe $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(rawshark_LIBS) $(rawshark_OBJECTS) getopt.obj inet_ntop.obj image\rawshark.res
@@ -233,41 +244,41 @@ rawshark.exe      : $(LIBS_CHECK) config.h svnversion.h $(rawshark_OBJECTS) getopt.ob
 
 # XXX: This makefile does not properly handle doing a 'nmake ... capinfos.exe' directly since some of the .objs
 #      (e.g. epan\plugins.obj) must be built first using epan\Makefile.nmake (which happens for 'nmake ... all').
-capinfos.exe   : $(LIBS_CHECK) config.h $(capinfos_OBJECTS) getopt.obj epan/unicode-utils.obj wiretap\wiretap-$(WTAP_VERSION).lib image\capinfos.res
+capinfos.exe   : $(LIBS_CHECK) config.h $(capinfos_OBJECTS) getopt.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\capinfos.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:capinfos.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(capinfos_OBJECTS) getopt.obj epan/unicode-utils.obj $(capinfos_LIBS) image\capinfos.res
+               /OUT:capinfos.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(capinfos_OBJECTS) getopt.obj $(capinfos_LIBS) image\capinfos.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "capinfos.exe.manifest" -outputresource:capinfos.exe;1
 !ENDIF
 
 # XXX: This makefile does not properly handle doing a 'nmake ... editcap.exe' directly since some of the .objs
 #      (e.g. epan\plugins.obj) must be built first using epan\Makefile.nmake (which happens for 'nmake ... all').
-editcap.exe    : $(LIBS_CHECK) config.h $(editcap_OBJECTS) getopt.obj strptime.obj epan/unicode-utils.obj wiretap\wiretap-$(WTAP_VERSION).lib image\editcap.res
+editcap.exe    : $(LIBS_CHECK) config.h $(editcap_OBJECTS) getopt.obj strptime.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\editcap.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:editcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(editcap_OBJECTS) getopt.obj strptime.obj epan/unicode-utils.obj $(editcap_LIBS) image\editcap.res
+               /OUT:editcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(editcap_OBJECTS) getopt.obj strptime.obj $(editcap_LIBS) image\editcap.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "editcap.exe.manifest" -outputresource:editcap.exe;1
 !ENDIF
 
-mergecap.exe   : $(LIBS_CHECK)  config.h svnversion.h mergecap.obj merge.obj getopt.obj wiretap\wiretap-$(WTAP_VERSION).lib image\mergecap.res
+mergecap.exe   : $(LIBS_CHECK)  config.h svnversion.h mergecap.obj merge.obj getopt.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\mergecap.res
        @echo Linking $@
        $(LINK) @<<
                /OUT:mergecap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console mergecap.obj merge.obj getopt.obj $(mergecap_LIBS) image\mergecap.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "mergecap.exe.manifest" -outputresource:mergecap.exe;1
 !ENDIF
 
-text2pcap.exe  : $(LIBS_CHECK) config.h text2pcap.obj text2pcap-scanner.obj getopt.obj wiretap\wiretap-$(WTAP_VERSION).lib strptime.obj image\text2pcap.res
+text2pcap.exe  : $(LIBS_CHECK) config.h text2pcap.obj text2pcap-scanner.obj getopt.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib strptime.obj image\text2pcap.res
        @echo Linking $@
        $(LINK) @<<
                /OUT:text2pcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console text2pcap.obj text2pcap-scanner.obj getopt.obj $(text2pcap_LIBS) strptime.obj image\text2pcap.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "text2pcap.exe.manifest" -outputresource:text2pcap.exe;1
 !ENDIF
 
@@ -276,7 +287,7 @@ dftest.exe  : $(dftest_OBJECTS) epan
        $(LINK) @<<
                /OUT:dftest.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dftest_LIBS) $(dftest_OBJECTS)
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "dftest.exe.manifest" -outputresource:dftest.exe;1
 !ENDIF
 
@@ -285,22 +296,23 @@ randpkt.exe       : $(randpkt_OBJECTS) getopt.obj
        $(LINK) @<<
                /OUT:randpkt.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(randpkt_LIBS) $(randpkt_OBJECTS) getopt.obj
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "randpkt.exe.manifest" -outputresource:randpkt.exe;1
 !ENDIF
 
-dumpcap.exe    : $(LIBS_CHECK) config.h svnversion.h $(dumpcap_OBJECTS) getopt.obj epan/unicode-utils.obj inet_ntop.obj mkstemp.obj wiretap\wiretap-$(WTAP_VERSION).lib image\dumpcap.res
+dumpcap.exe    : $(LIBS_CHECK) config.h svnversion.h $(dumpcap_OBJECTS) getopt.obj inet_ntop.obj mkstemp.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\dumpcap.res
        @echo Linking $@
        $(LINK) @<<
                /OUT:dumpcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dumpcap_LIBS) $(dumpcap_OBJECTS) getopt.obj inet_ntop.obj mkstemp.obj image\dumpcap.res
 <<
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "dumpcap.exe.manifest" -outputresource:dumpcap.exe;1
 !ENDIF
 
 
 config.h       : config.h.win32 config.nmake
        sed -e s/@VERSION@/$(VERSION)/ \
+           -e "s/@HAVE_C_ARES@/$(C_ARES_CONFIG)/" \
            -e "s/@HAVE_GNU_ADNS@/$(ADNS_CONFIG)/" \
            -e "s/@HAVE_PCRE@/$(PCRE_CONFIG)/" \
            -e "s/@HAVE_KFW@/$(KFW_CONFIG)/" \
@@ -330,6 +342,7 @@ config.h    : config.h.win32 config.nmake
            -e "s/@HAVE_LIBPORTAUDIO@/$(PORTAUDIO_CONFIG)/" \
            -e "s/@PORTAUDIO_API_1@/$(PORTAUDIO_API_CONFIG)/" \
            -e "s/@HAVE_SMI@/$(SMI_CONFIG)/" \
+           -e "s/@INET6@/$(INET6_CONFIG)/" \
            < config.h.win32 > $@
 
 ps.c   : rdps.exe print.ps
@@ -394,7 +407,8 @@ clean-local: clean-deps
                dftest.obj dftest.exe randpkt.obj randpkt.ext \
                doxygen.cfg \
                $(RESOURCES) libwireshark.dll wiretap-$(WTAP_VERSION).dll \
-               libwsutil.dll
+               libwsutil.dll \
+               wireshark.bsc
 
 clean: clean-local
        cd asn1
@@ -539,7 +553,7 @@ $(ADNS_DLL):
        set CFG=adns_dll - Win32 Release
        $(MAKE) /$(MAKEFLAGS) -f adns_dll.mak LOC="-D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE"
        cd ..\lib
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "adns_dll.dll.manifest" -outputresource:adns_dll.dll;2
 !ENDIF
        if not exist $(WIRESHARK_LIBS)\$(MSVC_VARIANT)\adns mkdir $(WIRESHARK_LIBS)\$(MSVC_VARIANT)\adns
@@ -562,7 +576,7 @@ $(ZLIB_DLL):
        if not exist $(ZLIB_DIR) mkdir $(ZLIB_DIR)
        if not exist $(ZLIB_DIR)\lib mkdir $(ZLIB_DIR)\lib
        if not exist $(ZLIB_DIR)\include mkdir $(ZLIB_DIR)\include
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
        mt.exe -nologo -manifest "zlib1.dll.manifest" -outputresource:zlib1.dll;2
 !ENDIF
        copy zlib1.dll $(ZLIB_DIR)
@@ -682,12 +696,15 @@ setup: verify_tools clean_setup process_libs
 # The process_libs target when invoked causes either a --libverify or a --download for all the required libraries.
 # (The choice is determined by the value of the macro WIN32_SETUP_OPT).
 process_libs:
+!IF "$(WIN32_SETUP_OPT)" == "--libverify"
+    @$(SH) tools\win32-setup.sh --checktag "$(WIRESHARK_LIBS)"
+!ENDIF
     if not exist $(WIRESHARK_LIBS) md $(WIRESHARK_LIBS)
 !IF "$(GTK_INST_VERSION)" == "2.12"
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               glib gtk2.12/glib-2.16.3.zip
+               glib gtk2.12/glib-2.16.5.zip
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               glib gtk2.12/glib-dev-2.16.3.zip
+               glib gtk2.12/glib-dev-2.16.5.zip
 !ELSEIF "$(GTK_INST_VERSION)" == "2.10"
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
                glib gtk2.10/glib-2.12.13.zip
@@ -714,9 +731,13 @@ process_libs:
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
                AirPcap_Devpack_1_0_0_594 AirPcap_Devpack_1_0_0_594.zip
 !ENDIF
+!IFDEF C_ARES_DIR
+       @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
+               . c-ares-1.5.2ws.zip
+!ENDIF
 !IFDEF ADNS_DIR
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               . adns-1.0-win32-05.zip
+               . adns-1.0-win32-05ws.zip
 !ENDIF
 !IFDEF PCRE_DIR
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
@@ -726,7 +747,7 @@ process_libs:
 !ENDIF
 !IFDEF ZLIB_DIR
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               zlib123 zlib123.zip
+               zlib123 zlib123ws.zip
 !ENDIF
 !IFDEF LUA_DIR
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
@@ -749,9 +770,9 @@ process_libs:
 !IFDEF GTK_DIR
 !IF "$(GTK_INST_VERSION)" == "2.12"
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               gtk2 gtk2.12/gtk+-2.12.10.zip
+               gtk2 gtk2.12/gtk+-2.12.11.zip
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               gtk2 gtk2.12/gtk+-dev-2.12.10.zip
+               gtk2 gtk2.12/gtk+-dev-2.12.11.zip
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
                gtk2 gtk2.12/cairo-1.6.4-2.zip
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
@@ -786,9 +807,9 @@ process_libs:
 !ENDIF
 !IF "$(PANGO_INST_VERSION)" == "1.20"
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               gtk2 gtk2.12/pango-1.20.3.zip
+               gtk2 gtk2.12/pango-1.20.5.zip
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               gtk2 gtk2.12/pango-dev-1.20.3.zip
+               gtk2 gtk2.12/pango-dev-1.20.5.zip
 !ELSEIF "$(PANGO_INST_VERSION)" == "1.16"
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
                gtk2 gtk2.10/pango-1.16.4.zip
@@ -798,10 +819,6 @@ process_libs:
 !ERROR ? Unknown or invalid PANGO_INST_VERSION
 !ENDIF
 !ENDIF
-!IFDEF GTK_WIMP_DIR
-       @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               gtk-wimp gtk-wimp/gtk-wimp-0.7.0-bin.zip
-!ENDIF
 !IFDEF HHC_DIR
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
                user-guide user-guide-24665.zip
@@ -813,6 +830,9 @@ process_libs:
 !IFDEF NASM
        @$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
                . nasm-2.02-win32.zip
+!ENDIF
+!IF "$(WIN32_SETUP_OPT)" == "--download"
+    @$(SH) tools\win32-setup.sh --settag "$(WIRESHARK_LIBS)"
 !ENDIF
        @echo.
        @echo Wireshark is ready to build.
@@ -822,7 +842,8 @@ process_libs:
 # WHEN UPDATING LIBRARY VERSIONS, KEEP ALSO ONE FORMER VERSION SO
 # UPDATING REMOVES THE FORMER USER DIRS
 clean_setup:
-    rm -r -f $(WIRESHARK_LIBS)/adns-1.0-win32-05
+    rm -r -f $(WIRESHARK_LIBS)/adns-1.0-win32-05ws
+    rm -r -f $(WIRESHARK_LIBS)/c-ares-1.5.2ws
     rm -r -f $(WIRESHARK_LIBS)/gettext-0.14.5
     rm -r -f $(WIRESHARK_LIBS)/gettext-runtime-0.17
     rm -r -f $(WIRESHARK_LIBS)/gettext-runtime-0.17-1
@@ -871,8 +892,8 @@ debug-dumpcap: dumpcap.exe install-generated-files
 # install generated files (exe, "our" libs, ...)
 install-generated-files:
        set copycmd=/y
-!IF "$(MSVC_VARIANT)" == "MSVC2008EE"
-       xcopy "$(MSVCR_DLL)" $(INSTALL_DIR)
+!IF "$(MSVC_VARIANT)" == "MSVC2008"
+       xcopy "$(MSVCR_DLL)" $(INSTALL_DIR)\*.*
 !ENDIF
        if not exist $(INSTALL_DIR) mkdir $(INSTALL_DIR)
 !IFDEF ENABLE_LIBWIRESHARK
@@ -1011,12 +1032,10 @@ install-all: install-generated-files
        xcopy $(GTK_DIR)\bin\libcairo-2.dll $(INSTALL_DIR)  /d
        xcopy $(GTK_DIR)\bin\libpangocairo-1.0-0.dll $(INSTALL_DIR) /d
 !ENDIF
-!IFDEF GTK_WIMP_DIR
        if not exist $(INSTALL_DIR)\$(GTK_WIMP_DLLDST_DIR) mkdir $(INSTALL_DIR)\$(GTK_WIMP_DLLDST_DIR)
        xcopy "$(GTK_WIMP_DLLSRC_DIR)\libwimp.dll" $(INSTALL_DIR)\$(GTK_WIMP_DLLDST_DIR) /d
        if not exist $(INSTALL_DIR)\$(GTK_WIMP_RCDST_DIR) mkdir $(INSTALL_DIR)\$(GTK_WIMP_RCDST_DIR)
        xcopy "$(GTK_WIMP_RCSRC_DIR)\gtkrc" $(INSTALL_DIR)\$(GTK_WIMP_RCDST_DIR) /d
-!ENDIF
        xcopy $(GLIB_DIR)\bin\libglib-2.0-0.dll $(INSTALL_DIR) /d
        xcopy $(GLIB_DIR)\bin\libgobject-2.0-0.dll $(INSTALL_DIR) /d
        xcopy $(GLIB_DIR)\bin\libgmodule-2.0-0.dll $(INSTALL_DIR) /d
@@ -1027,6 +1046,9 @@ install-all: install-generated-files
 !IFDEF ZLIB_DIR
        xcopy $(ZLIB_DLL) $(INSTALL_DIR) /d
 !ENDIF
+!IFDEF C_ARES_DIR
+       xcopy $(C_ARES_DLL) $(INSTALL_DIR) /d
+!ENDIF
 !IFDEF ADNS_DIR
        xcopy $(ADNS_DLL) $(INSTALL_DIR) /d
 !ENDIF