aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.nmake
diff options
context:
space:
mode:
authorJeff Morriss <jeff.morriss@ulticom.com>2008-05-20 21:51:01 +0000
committerJeff Morriss <jeff.morriss@ulticom.com>2008-05-20 21:51:01 +0000
commit58459d3fba39398b53294beccc307d539bd0db33 (patch)
tree7d78ccd8aad555faaf4ef91c0acc48b9a04ff2de /Makefile.nmake
parent5364227de00058969236206467448325f4c823b6 (diff)
Create a new "Wireshark utility" library and move the mpeg-audio stuff from
wiretap to this new libwsutil. This solves http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1677 by making libwireshark no longer depend on libwiretap. svn path=/trunk/; revision=25330
Diffstat (limited to 'Makefile.nmake')
-rw-r--r--Makefile.nmake31
1 files changed, 26 insertions, 5 deletions
diff --git a/Makefile.nmake b/Makefile.nmake
index b43418ac42..18c9d7f4ce 100644
--- a/Makefile.nmake
+++ b/Makefile.nmake
@@ -53,6 +53,7 @@ wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
epan\crypt\airpdcap.lib \
epan\dfilter\dfilter.lib \
epan\ftypes\ftypes.lib \
+ wsutil\libwsutil.lib \
$(ADNS_LIBS) \
$(PCRE_LIBS) \
$(ZLIB_LIBS) \
@@ -70,6 +71,7 @@ tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
epan\crypt\airpdcap.lib \
epan\dfilter\dfilter.lib \
epan\ftypes\ftypes.lib \
+ wsutil\libwsutil.lib \
$(ADNS_LIBS) \
$(PCRE_LIBS) \
$(ZLIB_LIBS) \
@@ -87,6 +89,7 @@ rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
epan\crypt\airpdcap.lib \
epan\dfilter\dfilter.lib \
epan\ftypes\ftypes.lib \
+ wsutil\libwsutil.lib \
$(ADNS_LIBS) \
$(PCRE_LIBS) \
$(ZLIB_LIBS) \
@@ -95,22 +98,27 @@ rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
capinfos_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib shell32.lib \
+ wsutil\libwsutil.lib \
$(GLIB_LIBS)
editcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib shell32.lib \
+ wsutil\libwsutil.lib \
$(GLIB_LIBS)
mergecap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
+ wsutil\libwsutil.lib \
$(GLIB_LIBS)
text2pcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
+ wsutil\libwsutil.lib \
$(GLIB_LIBS)
dumpcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
+ wsutil\libwsutil.lib \
$(GLIB_LIBS)
dftest_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
@@ -122,6 +130,7 @@ dftest_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
epan\dissectors\dissectors.lib \
epan\wireshark.lib \
epan\dfilter\dfilter.lib epan\ftypes\ftypes.lib \
+ wsutil\libwsutil.lib \
$(ADNS_LIBS) \
$(PCRE_LIBS) \
$(ZLIB_LIBS) \
@@ -131,6 +140,7 @@ dftest_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
randpkt_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
user32.lib \
+ wsutil\libwsutil.lib \
$(GLIB_LIBS)
EXECUTABLES=wireshark.exe tshark.exe rawshark.exe \
@@ -139,11 +149,11 @@ EXECUTABLES=wireshark.exe tshark.exe rawshark.exe \
RESOURCES=image\wireshark.res image\libwireshark.res image\tshark.res \
image\capinfos.res image\editcap.res image\mergecap.res \
image\text2pcap.res image\wiretap.res image\dumpcap.res \
- image\rawshark.res
+ image\rawshark.res image\libwsutil.res
LIBS_CHECK=_libs_check_
-all: $(LIBS_CHECK) config.h tools image codecs $(ADNS_DLL) $(ZLIB_DLL) wiretap epan $(EXECUTABLES) $(RESOURCES) doc install-all
+all: $(LIBS_CHECK) config.h tools image codecs $(ADNS_DLL) $(ZLIB_DLL) wsutil wiretap epan $(EXECUTABLES) $(RESOURCES) doc install-all
packaging: all
cd packaging
@@ -367,13 +377,15 @@ clean-local: clean-deps
AUTHORS-SHORT-FORMAT $(LIBS_CHECK) \
dftest.obj dftest.exe randpkt.obj randpkt.ext \
doxygen.cfg \
- $(RESOURCES) libwireshark.dll wiretap-$(WTAP_VERSION).dll
+ $(RESOURCES) libwireshark.dll wiretap-$(WTAP_VERSION).dll \
+ libwsutil.dll
clean: clean-local
cd asn1
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
- cd ..
- cd wiretap
+ cd ../wiretap
+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
+ cd ../wsutil
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
cd ../codecs
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
@@ -417,6 +429,8 @@ distclean-local: clean-local
distclean: distclean-local
cd wiretap
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
+ cd ../wsutil
+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
cd ../codecs
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
cd ../gtk
@@ -450,6 +464,8 @@ maintainer-clean-local: distclean-local
maintainer-clean: maintainer-clean-local
cd wiretap
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
+ cd ../wsutil
+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
cd ../codecs
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
cd ../gtk
@@ -541,6 +557,10 @@ $(ZLIB_DLL):
rm -r -f zlib.tmp
!ENDIF
+wsutil::
+ cd wsutil
+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake
+ cd ..
wiretap::
cd wiretap
@@ -845,6 +865,7 @@ install-generated-files:
xcopy ".\wiretap\wiretap-$(WTAP_VERSION).dll" $(INSTALL_DIR) /d
if exist ".\wiretap\wiretap-$(WTAP_VERSION).pdb" xcopy ".\wiretap\wiretap-$(WTAP_VERSION).pdb" $(INSTALL_DIR) /d
xcopy ".\epan\libwireshark.dll" $(INSTALL_DIR) /d
+ xcopy ".\wsutil\libwsutil.dll" $(INSTALL_DIR) /d
if exist ".\epan\libwireshark.pdb" xcopy ".\epan\libwireshark.pdb" $(INSTALL_DIR) /d
if exist wireshark.exe copy wireshark.exe $(INSTALL_DIR)\wireshark.exe
if exist wireshark.pdb copy wireshark.pdb $(INSTALL_DIR)\wireshark.pdb