Xcode 4 isn't available on DVD, but is available for download from
[obnox/wireshark/wip.git] / config.nmake
index eba848b9839313811ebd8f49788384f41faf9d3f..df06043f46a90200378810590716834200dd8a05 100644 (file)
@@ -15,7 +15,7 @@ WIRESHARK_TARGET_PLATFORM=win32
 # The current Wireshark version
 # It's highly recommended to leave MAJOR/MINOR/MICRO unchanged
 VERSION_MAJOR=1
-VERSION_MINOR=5
+VERSION_MINOR=7
 VERSION_MICRO=0
 VERSION_BUILD=0
 # It's recommended to change VERSION_EXTRA for your own custom builds
@@ -23,9 +23,9 @@ VERSION_BUILD=0
 VERSION_EXTRA=
 
 # The version of the wiretap library (recommended: leave unchanged)
-WTAP_VERSION_MAJOR=0
-WTAP_VERSION_MINOR=3
-WTAP_VERSION_MICRO=1
+WTAP_VERSION_MAJOR=1
+WTAP_VERSION_MINOR=7
+WTAP_VERSION_MICRO=0
 
 
 
@@ -34,8 +34,11 @@ WTAP_VERSION_MICRO=1
 #
 # Base directory, where your libraries reside, which are needed to
 # compile the sources. This setting is used only inside this file.
+# This can be defined in the system environment.
 #
-WIRESHARK_LIBS=C:\wireshark-$(WIRESHARK_TARGET_PLATFORM)-libs
+!IFNDEF WIRESHARK_LIB_DIR
+WIRESHARK_LIB_DIR=C:\wireshark-$(WIRESHARK_TARGET_PLATFORM)-libs
+!ENDIF
 
 #
 # Base directory, where your programs reside.
@@ -55,21 +58,23 @@ TOOLS_DIR=tools
 # TARGET_MACHINE (Used for link /MACHINE) should be one of "X86" or "X64"
 # (sorry ARM, Alpha, MIPS, and Itanium fans).
 # CPU (Used by win32.mak) should be one of "i386" or "AMD64".
+# PROCESSOR_ARCHITECTURE (Used for redistributable packages and
+# manifests) should be one of "x86" or "amd64".
 !if "$(WIRESHARK_TARGET_PLATFORM)" == "win32"
 TARGET_MACHINE=x86
 CPU=i386
-VCREDIST_DLL=x86
+PROCESSOR_ARCHITECTURE=x86
 !else if "$(WIRESHARK_TARGET_PLATFORM)" == "win64"
 TARGET_MACHINE=x64
 CPU=AMD64
-VCREDIST_DLL=amd64
+PROCESSOR_ARCHITECTURE=amd64
 !else
 !error Your mysterious moon-man architecture "$(WIRESHARK_TARGET_PLATFORM)" frightens and confuses us.
 !endif
 
 
 ##### Microsoft Visual C / Studio Variant #####
-# for the different Studios, see: http://en.wikipedia.org/wiki/Microsoft_Visual_Studio
+# For the different Studios, see: http://en.wikipedia.org/wiki/Microsoft_Visual_Studio
 # only one of the following MSVC_VARIANT settings should be used
 # BTW: The "Microsoft Visual C++ Toolkit 2003" DOESN'T WORK for WS!
 
@@ -111,7 +116,7 @@ VCREDIST_DLL=amd64
 
 # "Microsoft Visual Studio 2008"
 # Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll
-MSVC_VARIANT=MSVC2008
+#MSVC_VARIANT=MSVC2008
 
 # "Microsoft Visual C++ 2008 Express Edition"
 # Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll
@@ -125,6 +130,12 @@ MSVC_VARIANT=MSVC2008
 # Visual C++ 10.0, _MSC_VER 1600, msvcr100.dll
 #MSVC_VARIANT=MSVC2010EE
 
+# The default if we haven't set a system environment variable or
+# uncommented an entry above.
+!IFNDEF MSVC_VARIANT
+MSVC_VARIANT=MSVC2008
+!ENDIF
+
 #
 # Optional: To compile some time critical code from assembler instead of C
 #
@@ -134,7 +145,7 @@ MSVC_VARIANT=MSVC2008
 # If you don't have NASM, comment this line out, so that NASM
 # isn't defined.
 #
-NASM=$(WIRESHARK_LIBS)\nasm-2.02\nasm.exe
+NASM=$(WIRESHARK_LIB_DIR)\nasm-2.09.08\nasm.exe
 
 #
 # Optional: the Python library enables scripting support.
@@ -143,7 +154,7 @@ NASM=$(WIRESHARK_LIBS)\nasm-2.02\nasm.exe
 # PYTHON_EMBED isn't defined.
 #
 # NOTE: The Python library must have been compiled with the same
-# compiler (MSVC_VARIANT) as Wireshark. Kown python.org Python
+# compiler (MSVC_VARIANT) as Wireshark. Known python.org Python
 # CRT versions:
 #
 # Python version    CRT (32-bit)    CRT (64-bit)
@@ -198,6 +209,16 @@ PYTHON="$(PYTHON_DIR)\python.exe"
 PATH=$(PYTHON_DIR);$(PATH)
 !ENDIF
 
+#### Save files as pcap-ng by default. Comment out to use pcap instead. ####
+PCAP_NG_DEFAULT=^#define PCAP_NG_DEFAULT 1
+
+##### To Use packet editor uncomment this line ####
+### Warning Experimental - work in progress
+#WANT_PACKET_EDITOR=^#define WANT_PACKET_EDITOR 1
+
+##### To use UIManager insted of GtkItemFactory comment out this line NOTE not completly implemented yet some menus will be missing####
+MAIN_MENU_USE_UIMANAGER=^#define MAIN_MENU_USE_UIMANAGER 1
+
 !if "$(WIRESHARK_TARGET_PLATFORM)" == "win32"
 ##### Win32 Libraries #####
 #
@@ -207,9 +228,6 @@ PATH=$(PYTHON_DIR);$(PATH)
 #
 GLIB_VERSION=2.0
 
-##### To use the old packet list comment out this line ####
-NEW_PACKET_LIST_CONFIG=^#define NEW_PACKET_LIST 1
-
 #
 # Mandatory: GLib, GTK & related library settings
 #
@@ -218,7 +236,7 @@ NEW_PACKET_LIST_CONFIG=^#define NEW_PACKET_LIST 1
 # If you want building with GTK+, set GTK_DIR to the pathname of the
 # directory in which the "include" and "lib" directories reside.
 #
-GTK_DIR=$(WIRESHARK_LIBS)\gtk2
+GTK_DIR=$(WIRESHARK_LIB_DIR)\gtk2
 # These macros are used by the nsis installer script and by the install target.
 PNG_DLL=libpng14-14.dll
 FREETYPE_DLL=freetype6.dll
@@ -226,8 +244,8 @@ FONTCONFIG_DLL=libfontconfig-1.dll
 EXPAT_DLL=libexpat-1.dll
 INTL_DLL=intl.dll
 # This macro is used by the setup target.
-GTK_PKG=2.16.6-20100912
-#GTK_PKG=2.22.0-20101016
+#GTK_PKG=2.16.6-20100912
+GTK_PKG=2.22.1-20101227
 
 #
 # Mandatory: Version numbers of GTK and pango.
@@ -235,8 +253,8 @@ GTK_PKG=2.16.6-20100912
 # (MAJOR + MINOR Version number but without MICRO version number)
 # These macros are used by the nsis installer script and by the setup target.
 #
-GTK_INST_VERSION=2.16
-#GTK_INST_VERSION=2.22
+#GTK_INST_VERSION=2.16
+GTK_INST_VERSION=2.22
 
 #
 # Optional: WinPcap developer's pack to capture network traffic.
@@ -247,7 +265,7 @@ GTK_INST_VERSION=2.16
 # If you don't have the WPdpack, comment this line out, so that
 # PCAP_DIR isn't defined.
 #
-PCAP_DIR=$(WIRESHARK_LIBS)\WPdpack
+PCAP_DIR=$(WIRESHARK_LIB_DIR)\WPdpack
 # This macro is used by the nsis installer script, by the u3/portable apps and by the setup target.
 PCAP_VERSION=4_1_2
 
@@ -266,8 +284,8 @@ PCAP_REMOTE=1
 #
 # If you don't have Zlib, comment this line out, so that ZLIB_DIR isn't
 # defined.
-#
-ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
+# EXperimental only use zlib 1.2.5 on win32 for now
+ZLIB_DIR=$(WIRESHARK_LIB_DIR)\zlib125
 
 #
 # Optional: the ADNS library enables asynchronous (nonblocking) DNS
@@ -281,7 +299,7 @@ ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
 #
 # If C_ARES_DIR is defined below, it will override this setting.
 #
-#ADNS_DIR=$(WIRESHARK_LIBS)\adns-1.0-win32-05ws
+#ADNS_DIR=$(WIRESHARK_LIB_DIR)\adns-1.0-win32-05ws
 
 #
 # Optional: the c-ares library enables asynchronous (nonblocking) DNS
@@ -299,18 +317,6 @@ ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
 #
 C_ARES_PKG=1.7.1
 
-#
-# Optional: the PCRE (Perl Compatible Regular Expressions) library
-# enables regular expressions for display filters.
-#
-# If you have the PCRE library, set this to the directory in which
-# the GNUWIN32 pcre-lib package is stored.
-#
-# If you don't have PCRE, comment this line out, so that PCRE_DIR
-# isn't defined.
-#
-#PCRE_DIR=$(WIRESHARK_LIBS)\pcre-7.0
-
 #
 # Optional: the GNUTLS library enables ssl decryption.
 #
@@ -320,7 +326,7 @@ C_ARES_PKG=1.7.1
 # isn't defined.
 #
 # Platform SDK conflicts with openssl.h header
-GNUTLS_PKG=2.8.5-4.12
+GNUTLS_PKG=2.10.3-1.11
 
 #
 # Optional: the KFW library enables kerberos/sasl/dcerpc decryption.
@@ -331,7 +337,7 @@ GNUTLS_PKG=2.8.5-4.12
 # If you don't have KFW, comment this line out, so that KFW_DIR
 # isn't defined.
 #
-KFW_DIR=$(WIRESHARK_LIBS)\kfw-3-2-2-i386-ws-vc6
+KFW_DIR=$(WIRESHARK_LIB_DIR)\kfw-3-2-2-i386-ws-vc6
 
 #
 # Optional: the Nettle library enables ??? decryption.
@@ -342,7 +348,7 @@ KFW_DIR=$(WIRESHARK_LIBS)\kfw-3-2-2-i386-ws-vc6
 # If you don't have Nettle, comment this line out, so that NETTLE_DIR
 # isn't defined.
 #
-# NETTLE_DIR=$(WIRESHARK_LIBS)\nettle-1.10
+# NETTLE_DIR=$(WIRESHARK_LIB_DIR)\nettle-1.10
 
 #
 # Optional: the LUA library enables scripting support.
@@ -354,7 +360,7 @@ KFW_DIR=$(WIRESHARK_LIBS)\kfw-3-2-2-i386-ws-vc6
 # isn't defined.
 #
 LUA_DIST=5_1_4_Win32_dll6
-LUA_DIR=$(WIRESHARK_LIBS)\lua5.1.4
+LUA_DIR=$(WIRESHARK_LIB_DIR)\lua5.1.4
 
 #
 # Optional: the PORTAUDIO library enables audio output for RTP streams.
@@ -365,8 +371,8 @@ LUA_DIR=$(WIRESHARK_LIBS)\lua5.1.4
 # If you don't have PORTAUDIO, comment this line out, so that
 # PORTAUDIO_DIR isn't defined.
 #
-#PORTAUDIO_DIR=$(WIRESHARK_LIBS)\portaudio_v18_1
-PORTAUDIO_DIR=$(WIRESHARK_LIBS)\portaudio_v19_2
+#PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v18_1
+PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v19_2
 
 #
 # Version number of PortAudio
@@ -384,14 +390,14 @@ PORTAUDIO_VERSION=19
 # If you don't have the AirPcap developer's pack, comment this line out,
 # so that AIRPCAP_DIR isn't defined.
 #
-AIRPCAP_DIR=$(WIRESHARK_LIBS)\AirPcap_Devpack_4_1_0_1622\AirPcap_Devpack
+AIRPCAP_DIR=$(WIRESHARK_LIB_DIR)\AirPcap_Devpack_4_1_0_1622\AirPcap_Devpack
 
 #
 # Optional: LIBSMI, System Management Interface
 #
 # Used for oid-name resolution for SNMP and other protocols
 #
-SMI_DIR=$(WIRESHARK_LIBS)\libsmi-0.4.8
+SMI_PKG=svn-40773
 
 #
 # Optional: GeoIP, IP address database lookups
@@ -402,7 +408,7 @@ SMI_DIR=$(WIRESHARK_LIBS)\libsmi-0.4.8
 # However, the Microsoft Platform SDK for Windows Server 2003 R2 provides
 # these definitions. The SDK's SetEnv.bat script defines INETSDK.
 !IF "$(MSVC_VARIANT)" != "MSVC6" || DEFINED(INETSDK)
-GEOIP_DIR=$(WIRESHARK_LIBS)\GeoIP-1.4.6-win32ws\libGeoIP
+GEOIP_DIR=$(WIRESHARK_LIB_DIR)\GeoIP-1.4.6-win32ws\libGeoIP
 !ENDIF
 
 !else
@@ -414,9 +420,6 @@ GEOIP_DIR=$(WIRESHARK_LIBS)\GeoIP-1.4.6-win32ws\libGeoIP
 #
 GLIB_VERSION=2.0
 
-##### To use the old packet list comment out this line ####
-NEW_PACKET_LIST_CONFIG=^#define NEW_PACKET_LIST 1
-
 #
 # Mandatory: GLib, GTK & related library settings
 #
@@ -425,7 +428,7 @@ NEW_PACKET_LIST_CONFIG=^#define NEW_PACKET_LIST 1
 # If you want building with GTK+, set GTK_DIR to the pathname of the
 # directory in which the "include" and "lib" directories reside.
 #
-GTK_DIR=$(WIRESHARK_LIBS)\gtk2
+GTK_DIR=$(WIRESHARK_LIB_DIR)\gtk2
 # These macros are used by the nsis installer script and by the install target.
 PNG_DLL=libpng14-14.dll
 #TIFF_DLL=libtiff-3.dll
@@ -436,8 +439,8 @@ EXPAT_DLL=libexpat-1.dll
 INTL_DLL=libintl-8.dll
 
 # These macros are used by the setup target.
-GTK_PKG=2.16.6-20100912
-#GTK_PKG=2.22.0-20101016
+#GTK_PKG=2.16.6-20100912
+GTK_PKG=2.22.1-20101229
 
 #
 # Mandatory: Version numbers of GTK and pango.
@@ -445,8 +448,8 @@ GTK_PKG=2.16.6-20100912
 # (MAJOR + MINOR Version number but without MICRO version number)
 # These macros are used by the nsis installer script and by the setup target.
 #
-GTK_INST_VERSION=2.16
-#GTK_INST_VERSION=2.22
+#GTK_INST_VERSION=2.16
+GTK_INST_VERSION=2.22
 
 #
 # Optional: WinPcap developer's pack to capture network traffic.
@@ -457,7 +460,7 @@ GTK_INST_VERSION=2.16
 # If you don't have the WPdpack, comment this line out, so that
 # PCAP_DIR isn't defined.
 #
-PCAP_DIR=$(WIRESHARK_LIBS)\WPdpack
+PCAP_DIR=$(WIRESHARK_LIB_DIR)\WPdpack
 # This macro is used by the nsis installer script, by the u3/portable apps and by the setup target.
 PCAP_VERSION=4_1_2
 
@@ -477,7 +480,7 @@ PCAP_REMOTE=1
 # If you don't have Zlib, comment this line out, so that ZLIB_DIR isn't
 # defined.
 #
-ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
+ZLIB_DIR=$(WIRESHARK_LIB_DIR)\zlib125
 
 #
 # Optional: the ADNS library enables asynchronous (nonblocking) DNS
@@ -491,7 +494,7 @@ ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
 #
 # If C_ARES_DIR is defined below, it will override this setting.
 #
-#ADNS_DIR=$(WIRESHARK_LIBS)\adns-1.0-win32-05ws
+#ADNS_DIR=$(WIRESHARK_LIB_DIR)\adns-1.0-win32-05ws
 
 #
 # Optional: the c-ares library enables asynchronous (nonblocking) DNS
@@ -509,18 +512,6 @@ ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
 #
 C_ARES_PKG=1.7.1
 
-#
-# Optional: the PCRE (Perl Compatible Regular Expressions) library
-# enables regular expressions for display filters.
-#
-# If you have the PCRE library, set this to the directory in which
-# the GNUWIN32 pcre-lib package is stored.
-#
-# If you don't have PCRE, comment this line out, so that PCRE_DIR
-# isn't defined.
-#
-#PCRE_DIR=$(WIRESHARK_LIBS)\pcre-7.0
-
 #
 # Optional: the GNUTLS library enables ssl decryption.
 #
@@ -530,7 +521,7 @@ C_ARES_PKG=1.7.1
 # isn't defined.
 #
 # Platform SDK conflicts with openssl.h header
-GNUTLS_PKG=2.8.5-3.16
+GNUTLS_PKG=2.10.3-1.7
 
 #
 # Optional: the KFW library enables kerberos/sasl/dcerpc decryption.
@@ -541,7 +532,7 @@ GNUTLS_PKG=2.8.5-3.16
 # If you don't have KFW, comment this line out, so that KFW_DIR
 # isn't defined.
 #
-#KFW_DIR=$(WIRESHARK_LIBS)\kfw-3.2.2-ws1
+#KFW_DIR=$(WIRESHARK_LIB_DIR)\kfw-3.2.2-ws1
 
 #
 # Optional: the Nettle library enables ??? decryption.
@@ -552,7 +543,7 @@ GNUTLS_PKG=2.8.5-3.16
 # If you don't have Nettle, comment this line out, so that NETTLE_DIR
 # isn't defined.
 #
-# NETTLE_DIR=$(WIRESHARK_LIBS)\nettle-1.10
+# NETTLE_DIR=$(WIRESHARK_LIB_DIR)\nettle-1.10
 
 #
 # Optional: the LUA library enables scripting support.
@@ -564,7 +555,7 @@ GNUTLS_PKG=2.8.5-3.16
 # isn't defined.
 #
 LUA_DIST=5_1_4_Win64_dll9
-LUA_DIR=$(WIRESHARK_LIBS)\lua5.1.4
+LUA_DIR=$(WIRESHARK_LIB_DIR)\lua5.1.4
 
 #
 # Optional: the PORTAUDIO library enables audio output for RTP streams.
@@ -575,8 +566,8 @@ LUA_DIR=$(WIRESHARK_LIBS)\lua5.1.4
 # If you don't have PORTAUDIO, comment this line out, so that
 # PORTAUDIO_DIR isn't defined.
 #
-#PORTAUDIO_DIR=$(WIRESHARK_LIBS)\portaudio_v18_1
-PORTAUDIO_DIR=$(WIRESHARK_LIBS)\portaudio_v19_2
+#PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v18_1
+PORTAUDIO_DIR=$(WIRESHARK_LIB_DIR)\portaudio_v19_2
 
 #
 # Version number of PortAudio
@@ -594,21 +585,21 @@ PORTAUDIO_VERSION=19
 # If you don't have the AirPcap developer's pack, comment this line out,
 # so that AIRPCAP_DIR isn't defined.
 #
-AIRPCAP_DIR=$(WIRESHARK_LIBS)\AirPcap_Devpack_4_1_0_1622\AirPcap_Devpack
+AIRPCAP_DIR=$(WIRESHARK_LIB_DIR)\AirPcap_Devpack_4_1_0_1622\AirPcap_Devpack
 
 #
 # Optional: LIBSMI, System Management Interface
 #
 # Used for oid-name resolution for SNMP and other protocols
 #
-#SMI_DIR=$(WIRESHARK_LIBS)\libsmi-0.4.8
+SMI_PKG=svn-40773
 
 #
 # Optional: GeoIP, IP address database lookups
 #
 # Used to map IP addresses to MaxMind GeoIP database entries
 #
-GEOIP_DIR=$(WIRESHARK_LIBS)\GeoIP-1.4.6-win64ws\libGeoIP
+GEOIP_DIR=$(WIRESHARK_LIB_DIR)\GeoIP-1.4.6-win64ws\libGeoIP
 
 !endif
 
@@ -661,7 +652,17 @@ TEXTIFY=$(SH) $(TOOLS_DIR)/textify.sh
 # If you don't have NSIS, comment this line out, so that MAKENSIS
 # isn't defined.
 #
-MAKENSIS="$(PROGRAM_FILES)\nsis\makensis.exe"
+MAKENSIS="$(PROGRAM_FILES)\NSIS\makensis.exe"
+
+#
+# Optional: To build the NSIS PortableApps installer.
+#
+# If you have the NSIS Unicode package, set this to the NSIS Unicode executable.
+#
+# If you don't have NSIS Unicode, comment this line out, so that
+# MAKENSIS_UNICODE isn't defined.
+#
+MAKENSIS_UNICODE="$(PROGRAM_FILES)\NSIS\Unicode\makensis.exe"
 
 #
 # Optional: To build the developers API documentation with doxygen and dot.
@@ -707,7 +708,7 @@ HHC_DIR=$(PROGRAM_FILES)/HTML Help Workshop
 # comment this line out, so that UPX isn't defined.
 #
 
-UPX=$(WIRESHARK_LIBS)\upx303w\upx.exe
+UPX=$(WIRESHARK_LIB_DIR)\upx303w\upx.exe
 
 ##### Flags, PATHs and Miscellaneous #####
 
@@ -740,22 +741,48 @@ MANIFEST_INFO_REQUIRED=1
 !ENDIF
 
 # Compiler flags:
-# /W3  warning level 3 (0 less - 4 most, 1 default)
-# /Zi  create .pdb file for debugging
-# /MD  use "Multithreading Debug" libraries
-# /D_CRT_SECURE_NO_DEPRECATE        Don't warn for "insecure" calls, see MSDN "Security Enhancements in the CRT"
+# /W3                               Warning level 3 (0 less - 4 most, 1 default)
+# /Zi                               Create .pdb file for debugging
+# /MD                               Use "multithread- and DLL-specific version" of run-time libraries
+#                                    msvc documentation states that /MD causes _MT and _DLL to be defined
+#                                    See: http://msdn.microsoft.com/en-us/library/2kzt1wy3%28v=VS.90%29.aspx
+# /D_CRT_SECURE_NO_DEPRECATE        Don't warn for "insecure" calls,
+#                                     see MSDN "Security Enhancements in the CRT"
 # /D_CRT_NONSTDC_NO_DEPRECATE       Don't warn for "Deprecated CRT Functions" as MSDN calls this
-# /D_BIND_TO_CURRENT_CRT_VERSION=1  Make sure our CRT and manifest versions match (http://msdn.microsoft.com/en-us/library/cc664727.aspx)
+# /D_BIND_TO_CURRENT_CRT_VERSION=1  Make sure our CRT and manifest versions match
+#                                    (http://msdn.microsoft.com/en-us/library/cc664727.aspx)
 # /DWIN32_LEAN_AND_MEAN             Don't include unnecessary Windows include files (see windows.h)
-# /MANIFEST:no                      Don't create a SxS manifest. Makes sure our plugins don't load a second copy of the CRT.
-#
-!IF "$(MSVC_VARIANT)" == "MSVC6" || "$(MSVC_VARIANT)" == "MSVC2002" || "$(MSVC_VARIANT)" == "DOTNET10" || "$(MSVC_VARIANT)" == "MSVC2003" || "$(MSVC_VARIANT)" == "DOTNET11"
+# /MANIFEST:no                      Don't create a SxS manifest. Makes sure our plugins don't load
+#                                     a second copy of the CRT.
+#
+##Note: LOCAL_CFLAGS are flags used for *all* compilations
+##      STANDARD_CFLAGS (see below) are flags used just for *Wireshark* compilations
+!IF     "$(MSVC_VARIANT)" == "MSVC6"      || \
+        "$(MSVC_VARIANT)" == "MSVC2002"   || \
+        "$(MSVC_VARIANT)" == "DOTNET10"   || \
+        "$(MSVC_VARIANT)" == "MSVC2003"   || \
+        "$(MSVC_VARIANT)" == "DOTNET11"
 LOCAL_CFLAGS=/Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED)
-!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE" || "$(MSVC_VARIANT)" == "MSVC2010" || "$(MSVC_VARIANT)" == "MSVC2010EE"
-LOCAL_CFLAGS=/Zi /W3 /MD /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED)
+
+!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005"   || \
+        "$(MSVC_VARIANT)" == "MSVC2005EE" || \
+        "$(MSVC_VARIANT)" == "DOTNET20"   || \
+        "$(MSVC_VARIANT)" == "MSVC2008"   || \
+        "$(MSVC_VARIANT)" == "MSVC2008EE" || \
+        "$(MSVC_VARIANT)" == "MSVC2010"   || \
+        "$(MSVC_VARIANT)" == "MSVC2010EE"
+LOCAL_CFLAGS=/Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \
+            /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE
+
 !IF "$(WIRESHARK_TARGET_PLATFORM)" != "win64"
 LOCAL_CFLAGS=$(LOCAL_CFLAGS) /D_BIND_TO_CURRENT_CRT_VERSION=1
 !ENDIF
+
+# Additional compiler warnings to be treated as "Level 3"
+#  when compiling Wireshark sources. (Selected from "level 4" warnings).
+## 4295: array is too small to include a terminating null character
+WARNINGS_CFLAGS=/w34295
+
 !ELSE
 !ERROR MSVC_VARIANT unknown
 !ENDIF
@@ -773,10 +800,29 @@ LOCAL_CFLAGS=$(LOCAL_CFLAGS) /D_BIND_TO_CURRENT_CRT_VERSION=1
 # * /showIncludes
 # * /Yc
 #
-!IF "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE" || "$(MSVC_VARIANT)" == "MSVC2010" || "$(MSVC_VARIANT)" == "MSVC2010EE"
+!IF     "$(MSVC_VARIANT)" == "MSVC2008"   || \
+        "$(MSVC_VARIANT)" == "MSVC2008EE" || \
+        "$(MSVC_VARIANT)" == "MSVC2010"   || \
+        "$(MSVC_VARIANT)" == "MSVC2010EE"
 LOCAL_CFLAGS= $(LOCAL_CFLAGS) /MP
 !ENDIF
 
+# Optional: Static analysis. Only supported in the full-frontal MSVC editions.
+# http://msdn.microsoft.com/en-us/library/ms182025.aspx
+
+!IFDEF ENABLE_CODE_ANALYSIS
+LOCAL_CFLAGS= $(LOCAL_CFLAGS) /analyze:WX-
+!ENDIF
+
+#STANDARD_CFLAGS are flags used for *Wireshark* compiles (not stuff like lemon, etc)
+STANDARD_CFLAGS=-DHAVE_CONFIG_H -D_U_="" $(LOCAL_CFLAGS) $(WARNINGS_CFLAGS)
+
+#Comment out the following if warnings are not to be treated as errors
+WARNINGS_ARE_ERRORS=-WX
+
+## XXX: _MT and _DLL are defined when /MD is used so CVARSDLL is apparently unneeded
+##CVARSDLL=-D_MT -D_DLL
+
 # Linker flags:
 # /DEBUG  generate debug info
 # /PROFILE generate map file(s) for profiling
@@ -789,13 +835,22 @@ DLL_LDFLAGS =
 DLL_LDFLAGS = /MANIFEST:no
 !ENDIF
 
+# Enable Safe Exception Handler.
+# http://msdn.microsoft.com/en-us/magazine/cc337897.aspx
+!IF $(MSC_VER_REQUIRED) >= 1300
+LOCAL_CFLAGS= $(LOCAL_CFLAGS) /GS
+!IF "$(WIRESHARK_TARGET_PLATFORM)" != "win64"
+LOCAL_LDFLAGS= $(LOCAL_LDFLAGS) /SafeSEH
+!ENDIF
+!ENDIF
+
 # Enable ASLR. Requires VS2008 or later.
 # http://blogs.msdn.com/b/vcblog/archive/2009/05/21/dynamicbase-and-nxcompat.aspx
-# DEP is handled in init_process_policies()
+# DEP (/NXCompat) is handled in init_process_policies() via SetProcessDEPPolicy.
 
 # ASLR http://msdn.microsoft.com/en-us/library/bb384887.aspx
 !IF $(MSC_VER_REQUIRED) >= 1500
-LOCAL_LDFLAGS= $(LOCAL_LDFLAGS) /DYNAMICBASE
+LOCAL_LDFLAGS= $(LOCAL_LDFLAGS) /DYNAMICBASE /FIXED:no
 !ENDIF
 
 PLUGIN_LDFLAGS = /NOLOGO /INCREMENTAL:no $(LOCAL_LDFLAGS) $(DLL_LDFLAGS)
@@ -836,7 +891,7 @@ INSTALL_DIR=wireshark-gtk2
 !ELSEIF "$(WIRESHARK_TARGET_PLATFORM)" == "win64"
 # We're not creating portable packages and therefore don't have to worry about
 # "deploying using xcopy"
-VCREDIST_EXE=$(WIRESHARK_LIBS)\vcredist_$(TARGET_MACHINE).exe
+VCREDIST_EXE=$(WIRESHARK_LIB_DIR)\vcredist_$(TARGET_MACHINE).exe
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2002"
 # you probably need to tweak this directory if you don't use the professional edition!
@@ -853,21 +908,20 @@ MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio .NET 2003\Visual Studio .NET
 # no redistributable available for this package!
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2005"
-MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 8\VC\redist\$(VCREDIST_DLL)\Microsoft.VC80.CRT\*.*
+MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 8\VC\redist\$(PROCESSOR_ARCHITECTURE)\Microsoft.VC80.CRT\*.*
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
 # you need to download the redistributable package vcredist_x86.exe from Microsoft first,
 # and copy it to the lib folder!!!
-VCREDIST_EXE=$(WIRESHARK_LIBS)\vcredist_$(TARGET_MACHINE).exe
+VCREDIST_EXE=$(WIRESHARK_LIB_DIR)\vcredist_$(TARGET_MACHINE).exe
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2008"
-MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 9.0\VC\redist\$(VCREDIST_DLL)\Microsoft.VC90.CRT\*.*
+MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 9.0\VC\redist\$(PROCESSOR_ARCHITECTURE)\Microsoft.VC90.CRT\*.*
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2010EE"
-# NOT TESTED
 # you need to download the redistributable package vcredist_x86.exe from Microsoft first,
 # and copy it to the lib folder!!!
-VCREDIST_EXE=$(WIRESHARK_LIBS)\vcredist_$(TARGET_MACHINE).exe
+VCREDIST_EXE=$(WIRESHARK_LIB_DIR)\vcredist_$(TARGET_MACHINE).exe
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2010"
 MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 10.0\VC\redist\$(TARGET_MACHINE)\Microsoft.VC100.CRT\*.*
 
@@ -897,7 +951,7 @@ See the developer's guide section "C-Runtime "Redistributable" files" for detail
 # You may want to install the FOP hyphenation patterns from
 # http://offo.sourceforge.net/hyphenation/
 !IFNDEF FOP
-FOP=fop-0.95\fop.bat
+FOP=fop-1.0\fop.bat
 !ENDIF
 
 # Additional options to fop.
@@ -956,13 +1010,15 @@ XMLLINT="xmllint"
 
 VERSION=$(VERSION_MAJOR).$(VERSION_MINOR).$(VERSION_MICRO)$(VERSION_EXTRA)
 RC_VERSION=$(VERSION_MAJOR),$(VERSION_MINOR),$(VERSION_MICRO),$(VERSION_BUILD)
+PRODUCT_VERSION=$(VERSION_MAJOR).$(VERSION_MINOR).$(VERSION_MICRO).$(VERSION_BUILD)
 
 WTAP_VERSION=$(WTAP_VERSION_MAJOR).$(WTAP_VERSION_MINOR).$(WTAP_VERSION_MICRO)
 RC_WTAP_VERSION=$(WTAP_VERSION_MAJOR),$(WTAP_VERSION_MINOR),$(WTAP_VERSION_MICRO)
 
 # GLib
 GLIB_CFLAGS=/I$(GTK_DIR)\include\glib-$(GLIB_VERSION) \
-       /I$(GTK_DIR)\lib\glib-$(GLIB_VERSION)\include
+       /I$(GTK_DIR)\lib\glib-$(GLIB_VERSION)\include \
+       -DG_DISABLE_DEPRECATED
 GLIB_LIBS=$(GTK_DIR)\lib\glib-$(GLIB_VERSION).lib \
        $(GTK_DIR)\lib\gmodule-$(GLIB_VERSION).lib \
        $(GTK_DIR)\lib\gobject-$(GLIB_VERSION).lib
@@ -974,11 +1030,16 @@ GTK_CFLAGS=$(GLIB_CFLAGS) /I$(GTK_DIR)\include\gtk-2.0 \
        /I$(GTK_DIR)\lib\gtk-2.0\include \
        /I$(GTK_DIR)\include\atk-1.0 \
        /I$(GTK_DIR)\include\cairo \
-       /I$(GTK_DIR)\include\pango-1.0
+       /I$(GTK_DIR)\include\pango-1.0 \
+       -DGTK_DISABLE_SINGLE_INCLUDES \
+       -DGTK_DISABLE_DEPRECATED \
+       -DGSEAL_ENABLE
 GTK_LIBS=$(GTK_DIR)\lib\gtk-win32-2.0.lib \
        $(GTK_DIR)\lib\gdk-win32-2.0.lib \
        $(GTK_DIR)\lib\gdk_pixbuf-2.0.lib \
+       $(GTK_DIR)\lib\cairo.lib \
        $(GTK_DIR)\lib\pango-1.0.lib \
+       $(GTK_DIR)\lib\pangocairo-1.0.lib \
        $(GLIB_LIBS)
 
 # 2.18 was no good(Theming problem)
@@ -1011,11 +1072,9 @@ GTK_WIMP_RCDST_DIR=etc\gtk-2.0
 
 !IFDEF AIRPCAP_DIR
 AIRPCAP_CONFIG=^#define HAVE_AIRPCAP 1
-AIRPDCAP_CONFIG=^#define HAVE_AIRPDCAP 1
 #AIRPCAP_CFLAGS=/I$(AIRPCAP_DIR)\include
 !ELSE
 AIRPCAP_CONFIG=
-AIRPDCAP_CONFIG=
 !ENDIF
 
 !IFDEF PCAP_DIR
@@ -1072,7 +1131,6 @@ ZLIB_LIBS=$(ZLIB_DIR)\lib\zdll.lib
 ZLIB_DLL=$(ZLIB_DIR)\zlib1.dll
 # Nmake uses carets to escape special characters
 ZLIB_CONFIG=^#define HAVE_LIBZ 1
-ZLIB_GZCLEARERR_CONFIG=^#define HAVE_GZCLEARERR 1
 !else
 ZLIB_CFLAGS=
 ZLIB_LIBS=
@@ -1082,7 +1140,7 @@ ZLIB_CONFIG=
 
 !IFDEF C_ARES_PKG
 !UNDEF ADNS_DIR
-C_ARES_DIR=$(WIRESHARK_LIBS)\c-ares-$(C_ARES_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws
+C_ARES_DIR=$(WIRESHARK_LIB_DIR)\c-ares-$(C_ARES_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws
 C_ARES_CFLAGS=/I$(C_ARES_DIR)/include
 C_ARES_LIBS=$(C_ARES_DIR)\lib\libcares-2.lib
 C_ARES_DLL=$(C_ARES_DIR)\bin\libcares-2.dll
@@ -1095,8 +1153,8 @@ C_ARES_CONFIG=
 !IFDEF ADNS_DIR
 ADNS_PATH=$(ADNS_DIR)\adns_win32\lib
 ADNS_CFLAGS=/I$(ADNS_DIR)\src /I$(ADNS_DIR)\adns_win32
-ADNS_LIBS=$(WIRESHARK_LIBS)\$(MSVC_VARIANT)\adns\adns_dll.lib
-ADNS_DLL=$(WIRESHARK_LIBS)\$(MSVC_VARIANT)\adns\adns_dll.dll
+ADNS_LIBS=$(WIRESHARK_LIB_DIR)\$(MSVC_VARIANT)\adns\adns_dll.lib
+ADNS_DLL=$(WIRESHARK_LIB_DIR)\$(MSVC_VARIANT)\adns\adns_dll.dll
 # Nmake uses carets to escape special characters
 ADNS_CONFIG=^#define HAVE_GNU_ADNS 1
 !else
@@ -1118,18 +1176,6 @@ KFW_LIBS=
 KFW_CONFIG=
 !ENDIF
 
-!IFDEF PCRE_DIR
-PCRE_PATH=$(PCRE_DIR)\bin
-PCRE_CFLAGS=/I$(PCRE_DIR)\include
-PCRE_LIBS=$(PCRE_DIR)\lib\pcre.lib
-# Nmake uses carets to escape special characters
-PCRE_CONFIG=^#define HAVE_LIBPCRE 1
-!else
-PCRE_CFLAGS=
-PCRE_LIBS=
-PCRE_CONFIG=
-!ENDIF
-
 !IFDEF NETTLE_DIR
 NETTLE_CFLAGS=/I$(NETTLE_DIR)
 NETTLE_LIBS=$(NETTLE_DIR)\libnettle.lib
@@ -1142,7 +1188,7 @@ NETTLE_CONFIG=
 !ENDIF
 
 !IFDEF GNUTLS_PKG
-GNUTLS_DIR=$(WIRESHARK_LIBS)\gnutls-$(GNUTLS_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws
+GNUTLS_DIR=$(WIRESHARK_LIB_DIR)\gnutls-$(GNUTLS_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws
 GNUTLS_PATH=$(GNUTLS_DIR)
 # /DNOCRYPT avoids inclusion of Wincrypt.h, avoiding a X509_NAME define clash
 GNUTLS_CFLAGS=/I$(GNUTLS_DIR)\include /DNOCRYPT /DIMPORT_LIGNUTLSDLL
@@ -1213,11 +1259,13 @@ HHC_CFLAGS=
 HHC_LIBS=
 !ENDIF
 
-!IFDEF SMI_DIR
+!IFDEF SMI_PKG
+SMI_DIR=$(WIRESHARK_LIB_DIR)\libsmi-$(SMI_PKG)-$(WIRESHARK_TARGET_PLATFORM)ws
 SMI_CONFIG=^#define HAVE_LIBSMI 1
 SMI_CFLAGS=/I$(SMI_DIR)\include
-SMI_LIBS=$(SMI_DIR)\lib\smi.lib
+SMI_LIBS=$(SMI_DIR)\lib\libsmi-2.lib
 !ELSE
+SMI_DIR=
 SMI_LIBS=
 SMI_CFLAGS=
 SMI_CONFIG=