More needed to get rid of "lib" in "libwsutil" on Windows.

Change-Id: Iffc12ce67a8245e96eac3cf253641a15385001a9
Reviewed-on: https://code.wireshark.org/review/2969
Reviewed-by: Guy Harris <guy@alum.mit.edu>
This commit is contained in:
Guy Harris 2014-07-09 16:29:04 -07:00
parent c5a50df51f
commit 28719a4e4e
8 changed files with 11 additions and 11 deletions

View File

@ -63,7 +63,7 @@ libwireshark_LIBS = \
$(LUA_LIBS) \
$(SMI_LIBS) \
$(GEOIP_LIBS) \
..\wsutil\libwsutil.lib \
..\wsutil\wsutil.lib \
..\wiretap\wiretap-$(WTAP_VERSION).lib \
crypt\airpdcap.lib \
ftypes\ftypes.lib \
@ -265,7 +265,7 @@ TVBTEST_OBJ=tvbtest.obj
TVBTEST_LIBS= ..\wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
$(GLIB_LIBS) \
..\wsutil\libwsutil.lib \
..\wsutil\wsutil.lib \
$(GNUTLS_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
libwireshark.lib \
@ -293,7 +293,7 @@ OIDS_TEST_OBJ=oids_test.obj
OIDS_TEST_LIBS= ..\wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
$(GLIB_LIBS) \
..\wsutil\libwsutil.lib \
..\wsutil\wsutil.lib \
$(GNUTLS_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
libwireshark.lib \
@ -322,7 +322,7 @@ REASSEMBLE_TEST_OBJ=reassemble_test.obj
REASSEMBLE_TEST_LIBS= ..\wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
$(GLIB_LIBS) \
..\wsutil\libwsutil.lib \
..\wsutil\wsutil.lib \
$(GNUTLS_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
libwireshark.lib \

View File

@ -23,7 +23,7 @@ OBJECTS=$(NONGENERATED_C_FILES:.c=.obj)
filetap_LIBS = \
$(GLIB_LIBS) \
..\wsutil\libwsutil.lib \
..\wsutil\wsutil.lib \
$(ZLIB_LIBS)
all: filetap-$(FTAP_VERSION).dll

View File

@ -19,7 +19,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(STANDARD_CFLAGS) \
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -19,7 +19,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(STANDARD_CFLAGS) \
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -25,7 +25,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(DIRTY_CFLAGS)
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -19,7 +19,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(STANDARD_CFLAGS) \
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -23,7 +23,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(DIRTY_CFLAGS)
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -23,7 +23,7 @@ OBJECTS=$(NONGENERATED_C_FILES:.c=.obj) $(GENERATED_C_FILES:.c=.obj)
wiretap_LIBS = \
$(GLIB_LIBS) \
..\wsutil\libwsutil.lib \
..\wsutil\wsutil.lib \
$(ZLIB_LIBS)
all: wiretap-$(WTAP_VERSION).dll