If ENBname is text, append the text.
[obnox/wireshark/wip.git] / config.nmake
index 456fb32e0f8d09f139baf07254f3d2c922a451c8..fd70a8c46a9d0233f727546e98e1e44180cc9880 100644 (file)
@@ -16,7 +16,7 @@ WIRESHARK_TARGET_PLATFORM=win32
 # It's highly recommended to leave MAJOR/MINOR/MICRO unchanged
 VERSION_MAJOR=1
 VERSION_MINOR=5
-VERSION_MICRO=0
+VERSION_MICRO=1
 VERSION_BUILD=0
 # It's recommended to change VERSION_EXTRA for your own custom builds
 # e.g. "-SVN-12345"
@@ -55,21 +55,23 @@ TOOLS_DIR=tools
 # TARGET_MACHINE (Used for link /MACHINE) should be one of "X86" or "X64"
 # (sorry ARM, Alpha, MIPS, and Itanium fans).
 # CPU (Used by win32.mak) should be one of "i386" or "AMD64".
+# PROCESSOR_ARCHITECTURE (Used for redistributable packages and
+# manifests) should be one of "x86" or "amd64".
 !if "$(WIRESHARK_TARGET_PLATFORM)" == "win32"
 TARGET_MACHINE=x86
 CPU=i386
-VCREDIST_DLL=x86
+PROCESSOR_ARCHITECTURE=x86
 !else if "$(WIRESHARK_TARGET_PLATFORM)" == "win64"
 TARGET_MACHINE=x64
 CPU=AMD64
-VCREDIST_DLL=amd64
+PROCESSOR_ARCHITECTURE=amd64
 !else
 !error Your mysterious moon-man architecture "$(WIRESHARK_TARGET_PLATFORM)" frightens and confuses us.
 !endif
 
 
 ##### Microsoft Visual C / Studio Variant #####
-# for the different Studios, see: http://en.wikipedia.org/wiki/Microsoft_Visual_Studio
+# For the different Studios, see: http://en.wikipedia.org/wiki/Microsoft_Visual_Studio
 # only one of the following MSVC_VARIANT settings should be used
 # BTW: The "Microsoft Visual C++ Toolkit 2003" DOESN'T WORK for WS!
 
@@ -111,7 +113,7 @@ VCREDIST_DLL=amd64
 
 # "Microsoft Visual Studio 2008"
 # Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll
-MSVC_VARIANT=MSVC2008
+#MSVC_VARIANT=MSVC2008
 
 # "Microsoft Visual C++ 2008 Express Edition"
 # Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll
@@ -125,6 +127,12 @@ MSVC_VARIANT=MSVC2008
 # Visual C++ 10.0, _MSC_VER 1600, msvcr100.dll
 #MSVC_VARIANT=MSVC2010EE
 
+# The default if we haven't set a system environment variable or
+# uncommented an entry above.
+!IFNDEF MSVC_VARIANT
+MSVC_VARIANT=MSVC2008
+!ENDIF
+
 #
 # Optional: To compile some time critical code from assembler instead of C
 #
@@ -750,22 +758,47 @@ MANIFEST_INFO_REQUIRED=1
 !ENDIF
 
 # Compiler flags:
-# /W3  warning level 3 (0 less - 4 most, 1 default)
-# /Zi  create .pdb file for debugging
-# /MD  use "Multithreading Debug" libraries
-# /D_CRT_SECURE_NO_DEPRECATE        Don't warn for "insecure" calls, see MSDN "Security Enhancements in the CRT"
+# /W3                               Warning level 3 (0 less - 4 most, 1 default)
+# /Zi                               Create .pdb file for debugging
+# /MD                               Use "multithread- and DLL-specific version" of run-time libraries
+#                                    msvc documentation states that /MD causes _MT and _DLL to be defined
+#                                    See: http://msdn.microsoft.com/en-us/library/2kzt1wy3%28v=VS.90%29.aspx
+# /D_CRT_SECURE_NO_DEPRECATE        Don't warn for "insecure" calls,
+#                                     see MSDN "Security Enhancements in the CRT"
 # /D_CRT_NONSTDC_NO_DEPRECATE       Don't warn for "Deprecated CRT Functions" as MSDN calls this
-# /D_BIND_TO_CURRENT_CRT_VERSION=1  Make sure our CRT and manifest versions match (http://msdn.microsoft.com/en-us/library/cc664727.aspx)
+# /D_BIND_TO_CURRENT_CRT_VERSION=1  Make sure our CRT and manifest versions match
+#                                    (http://msdn.microsoft.com/en-us/library/cc664727.aspx)
 # /DWIN32_LEAN_AND_MEAN             Don't include unnecessary Windows include files (see windows.h)
-# /MANIFEST:no                      Don't create a SxS manifest. Makes sure our plugins don't load a second copy of the CRT.
-#
-!IF "$(MSVC_VARIANT)" == "MSVC6" || "$(MSVC_VARIANT)" == "MSVC2002" || "$(MSVC_VARIANT)" == "DOTNET10" || "$(MSVC_VARIANT)" == "MSVC2003" || "$(MSVC_VARIANT)" == "DOTNET11"
+# /MANIFEST:no                      Don't create a SxS manifest. Makes sure our plugins don't load
+#                                     a second copy of the CRT.
+#
+##Note: LOCAL_CFLAGS is used used for *all* compilations
+!IF     "$(MSVC_VARIANT)" == "MSVC6"      || \
+        "$(MSVC_VARIANT)" == "MSVC2002"   || \
+        "$(MSVC_VARIANT)" == "DOTNET10"   || \
+        "$(MSVC_VARIANT)" == "MSVC2003"   || \
+        "$(MSVC_VARIANT)" == "DOTNET11"
 LOCAL_CFLAGS=/Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED)
-!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE" || "$(MSVC_VARIANT)" == "MSVC2010" || "$(MSVC_VARIANT)" == "MSVC2010EE"
-LOCAL_CFLAGS=/Zi /W3 /MD /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED)
+
+!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005"   || \
+        "$(MSVC_VARIANT)" == "MSVC2005EE" || \
+        "$(MSVC_VARIANT)" == "DOTNET20"   || \
+        "$(MSVC_VARIANT)" == "MSVC2008"   || \
+        "$(MSVC_VARIANT)" == "MSVC2008EE" || \
+        "$(MSVC_VARIANT)" == "MSVC2010"   || \
+        "$(MSVC_VARIANT)" == "MSVC2010EE"
+LOCAL_CFLAGS=/Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \
+            /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE
+
 !IF "$(WIRESHARK_TARGET_PLATFORM)" != "win64"
 LOCAL_CFLAGS=$(LOCAL_CFLAGS) /D_BIND_TO_CURRENT_CRT_VERSION=1
 !ENDIF
+
+# Additional compiler warnings to be treated as "Level 3"
+#  when compiling Wireshark sources. (Selected from "level 4" warnings).
+## 4295: array is too small to include a terminating null character
+WARNINGS_CFLAGS=/w34295
+
 !ELSE
 !ERROR MSVC_VARIANT unknown
 !ENDIF
@@ -783,10 +816,28 @@ LOCAL_CFLAGS=$(LOCAL_CFLAGS) /D_BIND_TO_CURRENT_CRT_VERSION=1
 # * /showIncludes
 # * /Yc
 #
-!IF "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE" || "$(MSVC_VARIANT)" == "MSVC2010" || "$(MSVC_VARIANT)" == "MSVC2010EE"
+!IF     "$(MSVC_VARIANT)" == "MSVC2008"   || \
+        "$(MSVC_VARIANT)" == "MSVC2008EE" || \
+        "$(MSVC_VARIANT)" == "MSVC2010"   || \
+        "$(MSVC_VARIANT)" == "MSVC2010EE"
 LOCAL_CFLAGS= $(LOCAL_CFLAGS) /MP
 !ENDIF
 
+# Optional: Static analysis. Only supported in the full-frontal MSVC editions.
+# http://msdn.microsoft.com/en-us/library/ms182025.aspx
+
+#!IF    "$(MSVC_VARIANT)" == "MSVC2010" && "$(WIRESHARK_TARGET_PLATFORM)" == "win32"
+#LOCAL_CFLAGS= $(LOCAL_CFLAGS) /analyze
+#!ENDIF
+
+#STANDARD_CFLAGS is used only for Wireshark source compiles
+STANDARD_CFLAGS=-DHAVE_CONFIG_H -D_U_="" $(LOCAL_CFLAGS) $(WARNINGS_CFLAGS)
+
+WARNINGS_ARE_ERRORS=-WX
+
+## XXX: _MT and _DLL are defined when /MD is used so CVARSDLL is apparently unneeded
+##CVARSDLL=-D_MT -D_DLL
+
 # Linker flags:
 # /DEBUG  generate debug info
 # /PROFILE generate map file(s) for profiling
@@ -863,7 +914,7 @@ MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio .NET 2003\Visual Studio .NET
 # no redistributable available for this package!
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2005"
-MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 8\VC\redist\$(VCREDIST_DLL)\Microsoft.VC80.CRT\*.*
+MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 8\VC\redist\$(PROCESSOR_ARCHITECTURE)\Microsoft.VC80.CRT\*.*
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
 # you need to download the redistributable package vcredist_x86.exe from Microsoft first,
@@ -871,7 +922,7 @@ MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 8\VC\redist\$(VCREDIST_DLL)\M
 VCREDIST_EXE=$(WIRESHARK_LIBS)\vcredist_$(TARGET_MACHINE).exe
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2008"
-MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 9.0\VC\redist\$(VCREDIST_DLL)\Microsoft.VC90.CRT\*.*
+MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 9.0\VC\redist\$(PROCESSOR_ARCHITECTURE)\Microsoft.VC90.CRT\*.*
 
 !ELSEIF "$(MSVC_VARIANT)" == "MSVC2010EE"
 # you need to download the redistributable package vcredist_x86.exe from Microsoft first,