aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.nmake
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2014-08-28 16:48:53 -0700
committerGerald Combs <gerald@wireshark.org>2014-09-02 15:39:17 +0000
commitb7fb1167e319ed2b1d1fd37f9844b8bc852ccb0d (patch)
tree4fe0e3ab63d6a6f4644daa82165ca035dd20cd30 /Makefile.nmake
parentb9e61becffc42f4b2d7981a0f468effbe9fa4b12 (diff)
Qt → wireshark. GTK+ → wireshark-gtk.
Make sure the Qt UI is named "Wireshark" and its executable is named "wireshark" or "wireshark.exe". Make sure the GTK+ UI is named "Wireshark 1" or "Wireshark (GTK+)" depending on how much the target audience is likely to care about UI toolkits. Make sure the GTK+ executable is named "wireshark-gtk" or "wireshark-gtk.exe". It looks like moving to Qt 5.3 (g978faf3) broke the PortableApps package. It's likely even more broken now. Autotools out-of-tree builds also broke on Ubuntu 12.02 (automake 1.11.3) at some point. The first attempt to compile in ui/qt returns "error: source_file.cpp: No such file or directory". The second attempt works. Out-of-tree builds work fine on Ubuntu 14.04 (automake 1.14.1). Tested: - Nmake builds - NSIS packaging - CMake builds (Windows, OS X) - Autotools build and distcheck - RPM packaging To do: - Test Debian packaging - Fix PortableApps Change-Id: I66429870e05fd2d6fc901942477959ed6164fce2 Reviewed-on: https://code.wireshark.org/review/3919 Reviewed-by: Gerald Combs <gerald@wireshark.org>
Diffstat (limited to 'Makefile.nmake')
-rw-r--r--Makefile.nmake26
1 files changed, 13 insertions, 13 deletions
diff --git a/Makefile.nmake b/Makefile.nmake
index 47af7e7028..4d28ec86f9 100644
--- a/Makefile.nmake
+++ b/Makefile.nmake
@@ -51,7 +51,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(GENERATED_CFLAGS)
include Makefile.common
-wireshark_OBJECTS = $(WIRESHARK_COMMON_SRC:.c=.obj)
+wireshark_gtk_OBJECTS = $(WIRESHARK_COMMON_SRC:.c=.obj)
tshark_OBJECTS = $(tshark_SOURCES:.c=.obj)
tfshark_OBJECTS = $(tfshark_SOURCES:.c=.obj)
rawshark_OBJECTS = $(rawshark_SOURCES:.c=.obj)
@@ -73,7 +73,7 @@ reordercap_OBJECTS = $(reordercap_SOURCES:.c=.obj)
# psapi.lib see http://msdn.microsoft.com/en-us/library/windows/desktop/ms683219(v=vs.85).aspx
#
-wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
+wireshark_gtk_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib shell32.lib comctl32.lib ole32.lib psapi.lib \
$(GTHREAD_LIBS) \
$(HHC_LIBS) \
@@ -206,12 +206,12 @@ randpkt_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsutil\libwsutil.lib \
$(GLIB_LIBS)
-EXECUTABLES=wireshark.exe tshark.exe tfshark.exe rawshark.exe \
+EXECUTABLES=wireshark-gtk.exe tshark.exe tfshark.exe rawshark.exe \
capinfos.exe captype.exe editcap.exe mergecap.exe text2pcap.exe \
randpkt.exe reordercap.exe dumpcap.exe dftest.exe
!IFDEF QT5_BASE_DIR
-EXECUTABLES=$(EXECUTABLES) qtshark.exe
+EXECUTABLES=$(EXECUTABLES) $(PROGRAM_NAME).exe
!ENDIF
RESOURCES=image\wireshark.res image\file_dlg_win32.res \
@@ -314,16 +314,16 @@ $(RESOURCES): image
## (These variables (as well as '$(guilibsdll)' and '$(conlibsdll)') are defined in win32.mak).
wiretap\wiretap-$(WTAP_VERSION).lib: image $(ZLIB_DLL) wiretap
-wireshark.exe : $(LIBS_CHECK) config.h $(wireshark_OBJECTS) capchild caputils codecs epan ui gtk win32 image\wireshark.res image\file_dlg_win32.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib codecs\codecs.lib ui\libui.lib ui\gtk\libgtkui.lib ui\win32\libgtkui_win32.lib plugins
+$(PROGRAM_NAME_GTK).exe : $(LIBS_CHECK) config.h $(wireshark_gtk_OBJECTS) capchild caputils codecs epan ui gtk win32 image\wireshark.res image\file_dlg_win32.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib codecs\codecs.lib ui\libui.lib ui\gtk\libgtkui.lib ui\win32\libgtkui_win32.lib plugins
@echo Linking $@
$(LINK) @<<
- /OUT:$(PROGRAM_NAME).exe $(guiflags) $(guilibsdll) $(LDFLAGS) /LARGEADDRESSAWARE $(wireshark_LIBS) $(GTK_LIBS) capchild\libcapchild.lib caputils\libcaputils.lib codecs\codecs.lib ui\gtk\libgtkui.lib ui\win32\libgtkui_win32.lib ui\libui.lib $(wireshark_OBJECTS) image\wireshark.res image\file_dlg_win32.res
+ /OUT:$(PROGRAM_NAME_GTK).exe $(guiflags) $(guilibsdll) $(LDFLAGS) /LARGEADDRESSAWARE $(wireshark_gtk_LIBS) $(GTK_LIBS) capchild\libcapchild.lib caputils\libcaputils.lib codecs\codecs.lib ui\gtk\libgtkui.lib ui\win32\libgtkui_win32.lib ui\libui.lib $(wireshark_gtk_OBJECTS) image\wireshark.res image\file_dlg_win32.res
<<
!IFDEF MANIFEST_INFO_REQUIRED
mt.exe -nologo -manifest "wireshark.exe.manifest" -outputresource:$(PROGRAM_NAME).exe;1
!ENDIF
-qtshark.exe : install-generated-files $(LIBS_CHECK) config.h capchild caputils epan ui qt wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
+$(PROGRAM_NAME).exe : install-generated-files $(LIBS_CHECK) config.h capchild caputils epan ui qt wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
tshark.exe : $(LIBS_CHECK) config.h $(tshark_OBJECTS) capchild caputils epan ui cli image\tshark.res wsutil\libwsutil.lib wiretap\wiretap-$(WTAP_VERSION).lib plugins
@echo Linking $@
@@ -553,7 +553,7 @@ text2pcap-scanner.obj : text2pcap-scanner.c
$(CC) $(GENERATED_CFLAGS) -Fd.\ -c $?
clean-local:
- rm -f $(wireshark_OBJECTS) $(tshark_OBJECTS) $(tfshark_OBJECTS) $(dumpcap_OBJECTS) $(rawshark_OBJECTS) \
+ rm -f $(wireshark_gtk_OBJECTS) $(tshark_OBJECTS) $(tfshark_OBJECTS) $(dumpcap_OBJECTS) $(rawshark_OBJECTS) \
$(EXECUTABLES) *.pdb *.sbr *.exe.manifest \
capinfos.obj capinfos.exp capinfos.lib \
captype.obj captype.exp captype.lib \
@@ -568,7 +568,7 @@ clean-local:
libwsutil.dll \
wireshark.bsc
rm -rf $(INSTALL_DIR)
- rm -rf wireshark-qt-release
+ rm -rf $(INSTALL_DIR_QT)
clean: clean-local
cd asn1
@@ -825,7 +825,7 @@ gtk:: help config.h version.h doxygen
qt:: help config.h version.h doxygen
!IFDEF QT5_BASE_DIR
cd ui/qt
- $(QT5_BASE_DIR)\bin\qmake CONFIG+=release QtShark.pro
+ $(QT5_BASE_DIR)\bin\qmake CONFIG+=release Wireshark.pro
!IFDEF ENABLE_CODE_ANALYSIS
-nmake
!ELSE
@@ -965,7 +965,7 @@ install_qt:
. \
Qt-5.1.1-MSVC2010-$(WIRESHARK_TARGET_PLATFORM)-ws.zip \
"$(DOWNLOAD_TAG)" "$(WIRESHARK_TARGET_PLATFORM)"
-
+
# The process_libs target when invoked causes either a --libverify or a --download for all the required libraries.
# (The choice is determined by the value of the macro WIN_SETUP_OPT).
process_libs:
@@ -1161,7 +1161,7 @@ clean_setup:
# prepare debugging of Wireshark in INSTALL_DIR
-debug-wireshark: wireshark.exe install-generated-files
+debug-wireshark: wireshark-gtk.exe install-generated-files
# prepare debugging of tshark in INSTALL_DIR
debug-tshark: tshark.exe install-generated-files
@@ -1194,7 +1194,7 @@ install-generated-files: doc
xcopy ".\wsutil\libwsutil.dll" $(INSTALL_DIR) /d
if exist ".\wsutil\libwsutil.lib" xcopy ".\wsutil\libwsutil.lib" $(INSTALL_DIR) /d
if exist ".\wsutil\libwsutil.pdb" xcopy ".\wsutil\libwsutil.pdb" $(INSTALL_DIR) /d
- if exist $(PROGRAM_NAME).exe xcopy $(PROGRAM_NAME).exe $(INSTALL_DIR) /d
+ if exist $(PROGRAM_NAME)-gtk.exe xcopy $(PROGRAM_NAME)-gtk.exe $(INSTALL_DIR) /d
if exist $(PROGRAM_NAME).pdb xcopy $(PROGRAM_NAME).pdb $(INSTALL_DIR) /d
if exist $(PROGRAM_NAME).bsc xcopy $(PROGRAM_NAME).bsc $(INSTALL_DIR) /d
if exist ".\docbook\user-guide.chm" xcopy ".\docbook\user-guide.chm" $(INSTALL_DIR) /d