aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--config.nmake7
-rw-r--r--epan/Makefile.nmake6
-rw-r--r--plugins/tpg/Makefile.nmake2
-rw-r--r--wiretap/Makefile.nmake5
-rw-r--r--wsutil/Makefile.nmake5
5 files changed, 8 insertions, 17 deletions
diff --git a/config.nmake b/config.nmake
index 1e81d8d0b0..b59148a264 100644
--- a/config.nmake
+++ b/config.nmake
@@ -498,12 +498,13 @@ LOCAL_CFLAGS=/Zi /W3 /MD /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE
# /NODEFAULTLIB:xxx don't use xxx as the standard C library
#
LOCAL_LDFLAGS=/DEBUG /MACHINE:$(TARGET_MACHINE)
-
-PLUGIN_LDFLAGS = /NOLOGO /INCREMENTAL:no $(LOCAL_LDFLAGS)
+DLL_LDFLAGS =
!IF $(MSC_VER_REQUIRED) >= 1400
-PLUGIN_LDFLAGS = /MANIFEST:no
+DLL_LDFLAGS = /MANIFEST:no
!ENDIF
+PLUGIN_LDFLAGS = /NOLOGO /INCREMENTAL:no $(LOCAL_LDFLAGS) $(DLL_LDFLAGS)
+
#
# According to http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=403
# XCOPY under Windows NT doesn't support the "/Y" flag. This works
diff --git a/epan/Makefile.nmake b/epan/Makefile.nmake
index d3b1451008..fe0c1cd2ab 100644
--- a/epan/Makefile.nmake
+++ b/epan/Makefile.nmake
@@ -88,16 +88,12 @@ libwireshark.dll: ..\config.h $(LIBWIRESHARK_OBJECTS) libwireshark.def crypt fty
crypt\airpdcap.lib ftypes\ftypes.lib dfilter\dfilter.lib dissectors\dissectors.lib $(WSLUA_LIB) ..\image\libwireshark.res
@echo Linking libwireshark.dll
$(link) $(dlllflags) $(conlibsdll) shell32.lib \
- $(LOCAL_LDFLAGS) \
+ $(LOCAL_LDFLAGS) $(DLL_LDFLAGS) \
/DEF:libwireshark.def /OUT:libwireshark.dll \
/IMPLIB:libwireshark.lib $(LIBWIRESHARK_OBJECTS) \
$(libwireshark_LIBS) ..\image\libwireshark.res \
dissectors\register.obj \
$(EXTRA_OBJECTS)
-!IF $(MSC_VER_REQUIRED) >= 1400
- mt.exe -nologo -manifest "libwireshark.dll.manifest" -outputresource:libwireshark.dll;2
-!ENDIF
-
libwireshark.lib : ..\config.h $(LIBWIRESHARK_OBJECTS) crypt ftypes dfilter $(WSLUA_DIR) dissectors $(DOXYGEN_DEP) $(EXTRA_OBJECTS) \
crypt\airpdcap.lib ftypes\ftypes.lib dfilter\dfilter.lib $(WSLUA_LIB) dissectors\dissectors.lib
diff --git a/plugins/tpg/Makefile.nmake b/plugins/tpg/Makefile.nmake
index d9112f14e3..a25c840f07 100644
--- a/plugins/tpg/Makefile.nmake
+++ b/plugins/tpg/Makefile.nmake
@@ -15,7 +15,7 @@ CFLAGS=/WX /DHAVE_CONFIG_H /I../.. $(GLIB_CFLAGS) /I$(LEMON)\
.c.obj::
$(CC) $(CFLAGS) -Fdmate.pdb -c $<
-LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
+LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
diff --git a/wiretap/Makefile.nmake b/wiretap/Makefile.nmake
index 40ebb967ea..a8e15b33db 100644
--- a/wiretap/Makefile.nmake
+++ b/wiretap/Makefile.nmake
@@ -31,14 +31,11 @@ wiretap-$(WTAP_VERSION).exp: wiretap-$(WTAP_VERSION).dll
wiretap-$(WTAP_VERSION).dll : $(OBJECTS) wtap.def ..\image\wiretap.res
$(link) $(dlllflags) $(conlibsdll) \
- $(LOCAL_LDFLAGS) \
+ $(LOCAL_LDFLAGS) $(DLL_LDFLAGS) \
/DEF:wtap.def /OUT:wiretap-$(WTAP_VERSION).dll \
/IMPLIB:wiretap-$(WTAP_VERSION).lib \
..\image\wiretap.res \
$(OBJECTS) $(wiretap_LIBS)
-!IF $(MSC_VER_REQUIRED) >= 1400
- mt.exe -nologo -manifest "wiretap-$(WTAP_VERSION).dll.manifest" -outputresource:wiretap-$(WTAP_VERSION).dll;2
-!ENDIF
RUNLEX = ..\tools\runlex.sh
diff --git a/wsutil/Makefile.nmake b/wsutil/Makefile.nmake
index be90c94aec..d12fe41863 100644
--- a/wsutil/Makefile.nmake
+++ b/wsutil/Makefile.nmake
@@ -31,14 +31,11 @@ libwsutil.exp: libwsutil.dll
libwsutil.dll : $(OBJECTS) libwsutil.def ..\image\libwsutil.res
$(link) $(dlllflags) $(conlibsdll) \
- $(LOCAL_LDFLAGS) \
+ $(LOCAL_LDFLAGS) $(DLL_LDFLAGS) \
/DEF:libwsutil.def /OUT:libwsutil.dll \
/IMPLIB:libwsutil.lib \
..\image\libwsutil.res \
$(OBJECTS) $(libwsutil_LIBS)
-!IF $(MSC_VER_REQUIRED) >= 1400
- mt.exe -nologo -manifest "libwsutil.dll.manifest" -outputresource:libwsutil.dll;2
-!ENDIF
clean :
rm -f $(OBJECTS) \