aboutsummaryrefslogtreecommitdiffstats
path: root/Makefile.nmake
diff options
context:
space:
mode:
authorgerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>2011-01-06 23:28:58 +0000
committergerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>2011-01-06 23:28:58 +0000
commiteb492e28afd20ccb931ffa0f3d0190257b7f654e (patch)
treed8e63f631f4eb3535026e250352b0254e49be4f1 /Makefile.nmake
parentb0231277a83ec91cc8489d2765aaf78afd6110e8 (diff)
On Windows, convert all of our command-line arguments from UTF-16 to
UTF-8 where we don't already do so. In Wireshark use g_utf16_to_utf8 instead of utf_16to8. This should fix bug 5520. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35411 f5534014-38df-0310-8fa8-9805f1628bb7
Diffstat (limited to 'Makefile.nmake')
-rw-r--r--Makefile.nmake12
1 files changed, 6 insertions, 6 deletions
diff --git a/Makefile.nmake b/Makefile.nmake
index d945a334a4..efb9a54cc8 100644
--- a/Makefile.nmake
+++ b/Makefile.nmake
@@ -92,7 +92,7 @@ wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
!ENDIF
tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
- wsock32.lib user32.lib \
+ wsock32.lib user32.lib shell32.lib \
$(GLIB_LIBS) \
wsutil\libwsutil.lib \
$(GNUTLS_LIBS) \
@@ -112,7 +112,7 @@ tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
!ENDIF
rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
- wsock32.lib user32.lib \
+ wsock32.lib user32.lib shell32.lib \
$(GLIB_LIBS) \
wsutil\libwsutil.lib \
$(GNUTLS_LIBS) \
@@ -143,17 +143,17 @@ editcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
$(GLIB_LIBS)
mergecap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
- wsock32.lib user32.lib \
+ wsock32.lib user32.lib shell32.lib \
wsutil\libwsutil.lib \
$(GLIB_LIBS)
text2pcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
- wsock32.lib user32.lib \
+ wsock32.lib user32.lib shell32.lib \
wsutil\libwsutil.lib \
$(GLIB_LIBS)
dumpcap_LIBS= \
- wsock32.lib user32.lib \
+ wsock32.lib user32.lib shell32.lib \
wsutil\libwsutil.lib \
$(GLIB_LIBS) \
$(GTHREAD_LIBS)
@@ -177,7 +177,7 @@ dftest_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
!ENDIF
randpkt_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
- user32.lib \
+ user32.lib shell32.lib \
wsutil\libwsutil.lib \
$(GLIB_LIBS)