aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorJeff Morriss <jeff.morriss@ulticom.com>2008-05-20 21:51:01 +0000
committerJeff Morriss <jeff.morriss@ulticom.com>2008-05-20 21:51:01 +0000
commit58459d3fba39398b53294beccc307d539bd0db33 (patch)
tree7d78ccd8aad555faaf4ef91c0acc48b9a04ff2de /packaging
parent5364227de00058969236206467448325f4c823b6 (diff)
Create a new "Wireshark utility" library and move the mpeg-audio stuff from
wiretap to this new libwsutil. This solves http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1677 by making libwireshark no longer depend on libwiretap. svn path=/trunk/; revision=25330
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/Makefile.nmake2
-rw-r--r--packaging/nsis/wireshark.nsi1
2 files changed, 2 insertions, 1 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 597cd66cc3..c2cb833398 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -17,7 +17,7 @@ EXE=../../tshark.exe ../../editcap.exe \
../../wireshark.exe \
!ENDIF
../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_0_2.exe
-DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll
+DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll ../../wsutil/libwsutil.dll
DOC=../../doc/ws.css \
../../doc/capinfos.html \
../../doc/dumpcap.html \
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 8586938d88..c264aff698 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -294,6 +294,7 @@ File "..\..\wiretap\wiretap-${WTAP_VERSION}.dll"
!ifdef ENABLE_LIBWIRESHARK
File "..\..\epan\libwireshark.dll"
!endif
+File "..\..\wsutil\libwsutil.dll"
File "${GLIB_DIR}\bin\libglib-2.0-0.dll"
File "${GLIB_DIR}\bin\libgobject-2.0-0.dll"
File "${GLIB_DIR}\bin\libgmodule-2.0-0.dll"