Cleaned up splitt between old and new dissection style.
[obnox/wireshark/wip.git] / Makefile.nmake
index e276227d85a15c780f838c71b37b79aff381fd4b..3281dd809c554edee4cefef80f91696e39933c0c 100644 (file)
@@ -72,9 +72,9 @@ dumpcap_OBJECTS = $(dumpcap_SOURCES:.c=.obj)
 randpkt_OBJECTS = $(randpkt_SOURCES:.c=.obj)
 
 wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsutil\libwsutil.lib \
        wsock32.lib user32.lib shell32.lib comctl32.lib \
        $(HHC_LIBS) \
+       wsutil\libwsutil.lib \
        $(GNUTLS_LIBS) \
        $(PYTHON_LIBS) \
 !IFDEF ENABLE_LIBWIRESHARK
@@ -92,9 +92,9 @@ wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsutil\libwsutil.lib \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        $(GLIB_LIBS) \
+       wsutil\libwsutil.lib \
        $(GNUTLS_LIBS) \
        $(PYTHON_LIBS) \
 !IFDEF ENABLE_LIBWIRESHARK
@@ -112,9 +112,9 @@ tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsutil\libwsutil.lib \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        $(GLIB_LIBS) \
+       wsutil\libwsutil.lib \
        $(GNUTLS_LIBS) \
        $(PYTHON_LIBS) \
 !IFDEF ENABLE_LIBWIRESHARK
@@ -132,37 +132,36 @@ rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 capinfos_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsutil\libwsutil.lib \
        wsock32.lib user32.lib shell32.lib \
+       wsutil\libwsutil.lib \
        $(GLIB_LIBS) \
        $(GCRYPT_LIBS)
 
 editcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsutil\libwsutil.lib \
        wsock32.lib user32.lib shell32.lib \
+       wsutil\libwsutil.lib \
        $(GLIB_LIBS)
 
 mergecap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
+       wsock32.lib user32.lib shell32.lib \
        wsutil\libwsutil.lib \
-       wsock32.lib user32.lib \
        $(GLIB_LIBS)
 
 text2pcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
+       wsock32.lib user32.lib shell32.lib \
        wsutil\libwsutil.lib \
-       wsock32.lib user32.lib \
        $(GLIB_LIBS)
 
-dumpcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
+dumpcap_LIBS= \
+       wsock32.lib user32.lib shell32.lib \
        wsutil\libwsutil.lib \
-       wsock32.lib user32.lib \
        $(GLIB_LIBS) \
-        $(GTHREAD_LIBS) \
-       $(PYTHON_LIBS)
+       $(GTHREAD_LIBS)
 
 dftest_LIBS=  wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsutil\libwsutil.lib \
        wsock32.lib user32.lib \
        $(GLIB_LIBS) \
+       wsutil\libwsutil.lib \
        $(GNUTLS_LIBS) \
 !IFDEF ENABLE_LIBWIRESHARK
        epan\libwireshark.lib \
@@ -178,8 +177,8 @@ dftest_LIBS=  wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 randpkt_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
+       user32.lib shell32.lib \
        wsutil\libwsutil.lib \
-       user32.lib \
        $(GLIB_LIBS)
 
 EXECUTABLES=wireshark.exe tshark.exe rawshark.exe \
@@ -237,7 +236,7 @@ packaging_zip: all
        rm -f wireshark.zip
        zip -r -9 wireshark.zip $(INSTALL_DIR)/
 
-wireshark.bsc: *.sbr epan\*.sbr epan\dfilter\*.sbr epan\ftypes\*.sbr epan\wslua\*.sbr epan\dissectors\*.sbr gtk\*.sbr wiretap\*.sbr
+wireshark.bsc: *.sbr epan\*.sbr epan\dfilter\*.sbr epan\ftypes\*.sbr epan\wslua\*.sbr epan\dissectors\*.sbr gtk\*.sbr win32\*.sbr wiretap\*.sbr
        rm -f $@
        $(BSCMAKE) @<<
                /o $@ $?
@@ -254,10 +253,10 @@ $(RESOURCES): image
 
 wiretap\wiretap-$(WTAP_VERSION).lib: image $(ZLIB_DLL) wiretap
 
-wireshark.exe  : $(LIBS_CHECK) config.h $(wireshark_OBJECTS) codecs epan gtk image\wireshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib codecs\codecs.lib gtk\libui.lib plugins
+wireshark.exe  : $(LIBS_CHECK) config.h $(wireshark_OBJECTS) codecs epan gtk win32 image\wireshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib codecs\codecs.lib gtk\libui.lib win32\libui_win32.lib plugins
        @echo Linking $@
        $(LINK) @<<
-               /OUT:wireshark.exe $(wireshark_LIBS) $(guiflags) $(guilibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:windows $(GTK_LIBS) codecs\codecs.lib gtk\libui.lib $(wireshark_OBJECTS) image\wireshark.res
+               /OUT:wireshark.exe $(guiflags) $(guilibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:windows $(wireshark_LIBS) $(GTK_LIBS) codecs\codecs.lib gtk\libui.lib win32\libui_win32.lib $(wireshark_OBJECTS) image\wireshark.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "wireshark.exe.manifest" -outputresource:wireshark.exe;1
@@ -266,7 +265,7 @@ wireshark.exe       : $(LIBS_CHECK) config.h $(wireshark_OBJECTS) codecs epan gtk imag
 tshark.exe     : $(LIBS_CHECK) config.h $(tshark_OBJECTS) epan image\tshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
        @echo Linking $@
        $(LINK) @<<
-               /OUT:tshark.exe $(tshark_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(tshark_OBJECTS) image\tshark.res
+               /OUT:tshark.exe $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(tshark_LIBS) $(tshark_OBJECTS) image\tshark.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "tshark.exe.manifest" -outputresource:tshark.exe;1
@@ -275,7 +274,7 @@ tshark.exe  : $(LIBS_CHECK) config.h $(tshark_OBJECTS) epan image\tshark.res wsut
 rawshark.exe   : $(LIBS_CHECK) config.h $(rawshark_OBJECTS) epan image\rawshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
        @echo Linking $@
        $(LINK) @<<
-               /OUT:rawshark.exe $(rawshark_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(rawshark_OBJECTS) image\rawshark.res
+               /OUT:rawshark.exe $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(rawshark_LIBS) $(rawshark_OBJECTS) image\rawshark.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "rawshark.exe.manifest" -outputresource:rawshark.exe;1
@@ -287,7 +286,7 @@ rawshark.exe        : $(LIBS_CHECK) config.h $(rawshark_OBJECTS) epan image\rawshark.re
 capinfos.exe   : $(LIBS_CHECK) config.h $(capinfos_OBJECTS) wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\capinfos.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:capinfos.exe $(capinfos_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(capinfos_OBJECTS) setargv.obj image\capinfos.res
+               /OUT:capinfos.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(capinfos_OBJECTS) $(capinfos_LIBS) setargv.obj image\capinfos.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "capinfos.exe.manifest" -outputresource:capinfos.exe;1
@@ -298,7 +297,7 @@ capinfos.exe        : $(LIBS_CHECK) config.h $(capinfos_OBJECTS) wsutil\libwsutil.lib w
 editcap.exe    : $(LIBS_CHECK) config.h $(editcap_OBJECTS) wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\editcap.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:editcap.exe $(editcap_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(editcap_OBJECTS) image\editcap.res
+               /OUT:editcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(editcap_OBJECTS) $(editcap_LIBS) image\editcap.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "editcap.exe.manifest" -outputresource:editcap.exe;1
@@ -308,7 +307,7 @@ editcap.exe : $(LIBS_CHECK) config.h $(editcap_OBJECTS) wsutil\libwsutil.lib wir
 mergecap.exe   : $(LIBS_CHECK)  config.h mergecap.obj merge.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\mergecap.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:mergecap.exe $(mergecap_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console mergecap.obj merge.obj setargv.obj image\mergecap.res
+               /OUT:mergecap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console mergecap.obj merge.obj $(mergecap_LIBS) setargv.obj image\mergecap.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "mergecap.exe.manifest" -outputresource:mergecap.exe;1
@@ -317,7 +316,7 @@ mergecap.exe        : $(LIBS_CHECK)  config.h mergecap.obj merge.obj wsutil\libwsutil.l
 text2pcap.exe  : $(LIBS_CHECK) config.h text2pcap.obj text2pcap-scanner.obj wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\text2pcap.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:text2pcap.exe $(text2pcap_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console text2pcap.obj text2pcap-scanner.obj image\text2pcap.res
+               /OUT:text2pcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console text2pcap.obj text2pcap-scanner.obj $(text2pcap_LIBS) image\text2pcap.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "text2pcap.exe.manifest" -outputresource:text2pcap.exe;1
@@ -326,7 +325,7 @@ text2pcap.exe       : $(LIBS_CHECK) config.h text2pcap.obj text2pcap-scanner.obj wsuti
 dftest.exe     : $(dftest_OBJECTS) epan
        @echo Linking $@
        $(LINK) @<<
-               /OUT:dftest.exe $(dftest_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dftest_OBJECTS)
+               /OUT:dftest.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dftest_LIBS) $(dftest_OBJECTS)
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "dftest.exe.manifest" -outputresource:dftest.exe;1
@@ -335,16 +334,16 @@ dftest.exe        : $(dftest_OBJECTS) epan
 randpkt.exe    : $(randpkt_OBJECTS)
        @echo Linking $@
        $(LINK) @<<
-               /OUT:randpkt.exe $(randpkt_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(randpkt_OBJECTS)
+               /OUT:randpkt.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(randpkt_LIBS) $(randpkt_OBJECTS)
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "randpkt.exe.manifest" -outputresource:randpkt.exe;1
 !ENDIF
 
-dumpcap.exe    : $(LIBS_CHECK) config.h $(dumpcap_OBJECTS) wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib image\dumpcap.res
+dumpcap.exe    : $(LIBS_CHECK) config.h $(dumpcap_OBJECTS) wsutil\libwsutil.lib image\dumpcap.res
        @echo Linking $@
        $(LINK) @<<
-               /OUT:dumpcap.exe $(dumpcap_LIBS) $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dumpcap_OBJECTS) image\dumpcap.res
+               /OUT:dumpcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dumpcap_LIBS) $(dumpcap_OBJECTS) image\dumpcap.res
 <<
 !IFDEF MANIFEST_INFO_REQUIRED
        mt.exe -nologo -manifest "dumpcap.exe.manifest" -outputresource:dumpcap.exe;1
@@ -359,6 +358,7 @@ config.h    : config.h.win32 config.nmake
            -e "s/@HAVE_KFW@/$(KFW_CONFIG)/" \
            -e "s/@HAVE_NETTLE@/$(NETTLE_CONFIG)/" \
            -e "s/@HAVE_LIBZ@/$(ZLIB_CONFIG)/" \
+           -e "s/@HAVE_GZCLEARERR@/$(ZLIB_GZCLEARERR_CONFIG)/" \
            -e "s/@HAVE_LIBPCAP@/$(WINPCAP_CONFIG)/" \
            -e "s/@HAVE_PCAP_FINDALLDEVS@/$(PCAP_FINDALLDEVS_CONFIG)/" \
            -e "s/@HAVE_PCAP_DATALINK_NAME_TO_VAL@/$(PCAP_DATALINK_NAME_TO_VAL_CONFIG)/" \
@@ -368,10 +368,12 @@ config.h  : config.h.win32 config.nmake
            -e "s/@HAVE_REMOTE@/$(PCAP_HAVE_REMOTE_CONFIG)/" \
            -e "s/@HAVE_PCAP_REMOTE@/$(PCAP_REMOTE_CONFIG)/" \
            -e "s/@HAVE_PCAP_OPEN@/$(PCAP_OPEN_CONFIG)/" \
+           -e "s/@HAVE_PCAP_OPEN_DEAD@/$(PCAP_OPEN_DEAD_CONFIG)/" \
            -e "s/@HAVE_PCAP_LIST_DATALINKS@/$(PCAP_LIST_DATALINKS_CONFIG)/" \
            -e "s/@HAVE_PCAP_FREE_DATALINKS@/$(PCAP_FREE_DATALINKS_CONFIG)/" \
            -e "s/@HAVE_PCAP_SET_DATALINK@/$(PCAP_SET_DATALINK_CONFIG)/" \
            -e "s/@HAVE_PCAP_SETSAMPLING@/$(PCAP_SETSAMPLING_CONFIG)/" \
+           -e "s/@HAVE_BPF_IMAGE@/$(BPF_IMAGE_CONFIG)/" \
            -e "s/@HAVE_LIBWIRESHARKDLL@/$(LIBWIRESHARK_CONFIG)/" \
            -e "s/@HAVE_LIBGNUTLS@/$(GNUTLS_CONFIG)/" \
            -e "s/@HAVE_LIBGCRYPT@/$(LIBGCRYPT_CONFIG)/" \
@@ -434,21 +436,8 @@ text2pcap-scanner.obj : text2pcap-scanner.c
 # The following targets will rebuild their respective objs
 # if and when svnversion.h should change.
 #
+text2pcap.obj mergecap.obj capinfos.obj editcap.obj version_info.obj: svnversion.h
 
-text2pcap.obj : $*.c svnversion.h
-       $(CC) $(CVARSDLL) $(GENERATED_CFLAGS) -Fd.\ -c $*.c
-
-mergecap.obj : $*.c svnversion.h
-       $(CC) $(CVARSDLL) $(GENERATED_CFLAGS) -Fd.\ -c $*.c
-
-capinfos.obj : $*.c svnversion.h
-       $(CC) $(CVARSDLL) $(GENERATED_CFLAGS) -Fd.\ -c $*.c
-
-editcap.obj : $*.c svnversion.h
-       $(CC) $(CVARSDLL) $(GENERATED_CFLAGS) -Fd.\ -c $*.c
-
-version_info.obj : $*.c svnversion.h
-       $(CC) $(CVARSDLL) $(GENERATED_CFLAGS) -Fd.\ -c $*.c
 
 clean-local: clean-deps
        rm -f $(wireshark_OBJECTS) $(tshark_OBJECTS) $(dumpcap_OBJECTS) $(rawshark_OBJECTS) \
@@ -474,6 +463,8 @@ clean: clean-local
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
        cd ../gtk
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
+       cd ../win32
+       $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
        cd ../epan
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
        cd ../plugins
@@ -518,6 +509,8 @@ distclean: distclean-local
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
        cd ../gtk
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
+       cd ../win32
+       $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
        cd ../epan
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
        cd ../plugins
@@ -553,6 +546,8 @@ maintainer-clean: maintainer-clean-local
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
        cd ../gtk
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
+       cd ../win32
+       $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
        cd ../epan
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
        cd ../plugins
@@ -660,6 +655,11 @@ gtk:: help config.h svnversion.h doxygen
        $(MAKE) /$(MAKEFLAGS) /f Makefile.nmake libui.lib
        cd ..
 
+win32::
+       cd win32
+       $(MAKE) /$(MAKEFLAGS) /f Makefile.nmake libui_win32.lib
+       cd ..
+
 epan:: $(RESOURCES) $(ZLIB_DLL) wiretap\wiretap-$(WTAP_VERSION).lib $(BUILT_SOURCES) doxygen
        cd epan
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake
@@ -691,6 +691,8 @@ doxygen-run:
 
 doxygen: doxygen.cfg doxygen-run
 
+services: tools\make-services.pl
+       $(PERL) tools/make-services.pl
 
 ################################################################################
 # Prepare build environment by downloading and installing required libraries
@@ -827,7 +829,7 @@ process_libs:
 !ENDIF
 !IFDEF HHC_DIR
        @$(SH) $(WIN_SETUP) "$(WIN_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
-               user-guide user-guide-28526.zip
+               user-guide user-guide-34434.zip
 !ENDIF
 !IFDEF UPX
        @$(SH) $(WIN_SETUP) "$(WIN_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
@@ -848,46 +850,48 @@ process_libs:
 # WHEN UPDATING LIBRARY VERSIONS, KEEP ALSO ONE FORMER VERSION SO
 # UPDATING REMOVES THE FORMER USER DIRS
 clean_setup:
-    rm -r -f $(WIRESHARK_LIBS)/adns-1.0-win32-05ws
-    rm -r -f $(WIRESHARK_LIBS)/c-ares-1.5.3ws
-    rm -r -f $(WIRESHARK_LIBS)/c-ares-1.6.0ws
-    rm -r -f $(WIRESHARK_LIBS)/c-ares-1.7.0-win??ws
-    rm -r -f $(WIRESHARK_LIBS)/c-ares-1.7.1-win??ws
-    rm -r -f $(WIRESHARK_LIBS)/gettext-0.14.5
-    rm -r -f $(WIRESHARK_LIBS)/gettext-runtime-0.17
-    rm -r -f $(WIRESHARK_LIBS)/gettext-runtime-0.17-1
-    rm -r -f $(WIRESHARK_LIBS)/gettext-0.17-1            # win64
-    rm -r -f $(WIRESHARK_LIBS)/glib
-    rm -r -f $(WIRESHARK_LIBS)/gnutls-2.8.1-1
-    rm -r -f $(WIRESHARK_LIBS)/gnutls-2.8.5-*-win??ws
-    rm -r -f $(WIRESHARK_LIBS)/gtk2
-    rm -r -f $(WIRESHARK_LIBS)/gtk+
-    rm -r -f $(WIRESHARK_LIBS)/gtk-wimp
-    rm -r -f $(WIRESHARK_LIBS)/kfw-2.5
-    rm -r -f $(WIRESHARK_LIBS)/kfw-3.2.2-ws1
-    rm -r -f $(WIRESHARK_LIBS)/kfw-3.2.2-i386-ws-vc6
-    rm -r -f $(WIRESHARK_LIBS)/libiconv-1.9.1.bin.woe32
-    rm -r -f $(WIRESHARK_LIBS)/lua5.1
-    rm -r -f $(WIRESHARK_LIBS)/lua5.1.4
-    rm -r -f $(WIRESHARK_LIBS)/libsmi-0.4.5
-    rm -r -f $(WIRESHARK_LIBS)/libsmi-0.4.8
-    rm -r -f $(WIRESHARK_LIBS)/nasm-2.00
-    rm -r -f $(WIRESHARK_LIBS)/nasm-2.02
-    rm -r -f $(WIRESHARK_LIBS)/pcre-6.4
-    rm -r -f $(WIRESHARK_LIBS)/pcre-7.0
-    rm -r -f $(WIRESHARK_LIBS)/portaudio_v19
-    rm -r -f $(WIRESHARK_LIBS)/portaudio_v19_2
-    rm -r -f $(WIRESHARK_LIBS)/user-guide
-    rm -r -f $(WIRESHARK_LIBS)/WpdPack
-    rm -r -f $(WIRESHARK_LIBS)/AirPcap_Devpack_1_0_0_594
-    rm -r -f $(WIRESHARK_LIBS)/AirPcap_Devpack_4_0_0_1480
-    rm -r -f $(WIRESHARK_LIBS)/AirPcap_Devpack_4_1_0_1622
-    rm -r -f $(WIRESHARK_LIBS)/zlib123
-    rm -r -f $(WIRESHARK_LIBS)/zlib123-dll
-    rm -r -f $(WIRESHARK_LIBS)/upx301w
-    rm -r -f $(WIRESHARK_LIBS)/upx303w
-    rm -r -f $(WIRESHARK_LIBS)/GeoIP-1.4.5ws
-    rm -r -f $(WIRESHARK_LIBS)/GeoIP-1.4.6-win??ws
+    cd $(WIRESHARK_LIBS)
+    rm -r -f adns-1.0-win32-05ws
+    rm -r -f c-ares-1.5.3ws
+    rm -r -f c-ares-1.6.0ws
+    rm -r -f c-ares-1.7.0-win??ws
+    rm -r -f c-ares-1.7.1-win??ws
+    rm -r -f gettext-0.14.5
+    rm -r -f gettext-runtime-0.17
+    rm -r -f gettext-runtime-0.17-1
+    rm -r -f gettext-0.17-1            # win64
+    rm -r -f glib
+    rm -r -f gnutls-2.8.1-1
+    rm -r -f gnutls-2.8.5-*-win??ws
+    rm -r -f gtk2
+    rm -r -f gtk+
+    rm -r -f gtk-wimp
+    rm -r -f kfw-2.5
+    rm -r -f kfw-3.2.2-ws1
+    rm -r -f kfw-3.2.2-i386-ws-vc6
+    rm -r -f libiconv-1.9.1.bin.woe32
+    rm -r -f lua5.1
+    rm -r -f lua5.1.4
+    rm -r -f libsmi-0.4.5
+    rm -r -f libsmi-0.4.8
+    rm -r -f nasm-2.00
+    rm -r -f nasm-2.02
+    rm -r -f pcre-6.4
+    rm -r -f pcre-7.0
+    rm -r -f portaudio_v19
+    rm -r -f portaudio_v19_2
+    rm -r -f user-guide
+    rm -r -f WpdPack
+    rm -r -f AirPcap_Devpack_1_0_0_594
+    rm -r -f AirPcap_Devpack_4_0_0_1480
+    rm -r -f AirPcap_Devpack_4_1_0_1622
+    rm -r -f zlib123
+    rm -r -f zlib123-dll
+    rm -r -f upx301w
+    rm -r -f upx303w
+    rm -r -f GeoIP-1.4.5ws
+    rm -r -f GeoIP-1.4.6-win??ws
+    cd $(MAKEDIR)
 
 ################################################################################
 # Prepare the debug trees for running Wireshark/Tshark from there.
@@ -941,10 +945,10 @@ install-generated-files:
        xcopy "doc\AUTHORS-SHORT" $(INSTALL_DIR) /d
        xcopy ".\manuf" $(INSTALL_DIR) /d
        xcopy ".\services" $(INSTALL_DIR) /d
-       $(TEXTIFY) ".\COPYING" $(INSTALL_DIR)
-       $(TEXTIFY) ".\NEWS" $(INSTALL_DIR)
-       $(TEXTIFY) ".\README" $(INSTALL_DIR)
-       $(TEXTIFY) ".\README.windows" $(INSTALL_DIR)
+       $(TEXTIFY) "./COPYING" $(INSTALL_DIR)
+       $(TEXTIFY) "./NEWS" $(INSTALL_DIR)
+       $(TEXTIFY) "./README" $(INSTALL_DIR)
+       $(TEXTIFY) "./README.windows" $(INSTALL_DIR)
        xcopy ".\cfilters" $(INSTALL_DIR) /d
        xcopy ".\colorfilters" $(INSTALL_DIR) /d
        xcopy ".\dfilters" $(INSTALL_DIR) /d
@@ -1096,6 +1100,8 @@ checkapi: checkapi_local
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake checkapi
        cd ../gtk
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake checkapi
+       cd ../win32
+       $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake checkapi
        cd ../epan
 ##     $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake checkapi
        cd ../epan/crypt