aboutsummaryrefslogtreecommitdiffstats
path: root/epan/Makefile.nmake
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2008-08-04 23:05:32 +0000
committerGerald Combs <gerald@wireshark.org>2008-08-04 23:05:32 +0000
commit7d8e29f50173a90dbf9e4dafe7d16c0dea2724b9 (patch)
treee075825ae64f0b14cb8dd595f7d0eb13744e9a56 /epan/Makefile.nmake
parentda85c3dfab63630c4370d8d4c9104d4a6c2550b2 (diff)
From Pascal Quantin via bug 2719: Fix support for Microsoft Visual C++ 2008.
From me: Instead of adding adns_config.h, place it a custom adns package in wireshark-win32-libs. Update tools/win32-setup.sh accordingly. Split the MSVC2008EE variant into MSVC2008 and MSVC2008EE, similar to MSVC2005 and MSVC2005EE. We have to worry about vcredist_x86.exe in both cases. Add Pascal to AUTHORS. Update the Developer's Guide. svn path=/trunk/; revision=25921
Diffstat (limited to 'epan/Makefile.nmake')
-rw-r--r--epan/Makefile.nmake8
1 files changed, 4 insertions, 4 deletions
diff --git a/epan/Makefile.nmake b/epan/Makefile.nmake
index 8a302c2e4f..c468b65299 100644
--- a/epan/Makefile.nmake
+++ b/epan/Makefile.nmake
@@ -91,7 +91,7 @@ libwireshark.dll: ..\config.h $(LIBWIRESHARK_OBJECTS) libwireshark.def crypt fty
$(libwireshark_LIBS) ..\image\libwireshark.res \
dissectors\register.obj \
$(EXTRA_OBJECTS)
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "libwireshark.dll.manifest" -outputresource:libwireshark.dll;2
!ENDIF
@@ -219,7 +219,7 @@ exntest.exe: exntest.obj except.obj
@echo Linking $@
$(LINK) /OUT:$@ $(conflags) $(conlibsdll) $(LOCAL_LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console \
$(GLIB_LIBS) exntest.obj except.obj
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "$@.manifest" -outputresource:$@;1
!ENDIF
@@ -227,7 +227,7 @@ tvbtest.exe: tvbtest.obj tvbuff.obj except.obj strutil.obj emem.obj
@echo Linking $@
$(LINK) /OUT:$@ $(conflags) $(conlibsdll) $(LOCAL_LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console \
$(GLIB_LIBS) $(ZLIB_LIBS) tvbtest.obj tvbuff.obj except.obj strutil.obj emem.obj
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "$@.manifest" -outputresource:$@;1
!ENDIF
@@ -237,7 +237,7 @@ reassemble_test.exe: reassemble_test.obj tvbuff.obj except.obj strutil.obj emem.
$(LINK) /OUT:$@ $(conflags) $(conlibsdll) $(LOCAL_LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console \
$(GLIB_LIBS) $(ZLIB_LIBS) reassemble_test.obj tvbuff.obj \
except.obj strutil.obj emem.obj reassemble.obj
-!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
+!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "$@.manifest" -outputresource:$@;1
!ENDIF