Revert "More needed to get rid of "lib" in "libwsutil" on Windows."

This reverts commit 28719a4e4e.

Most of the change to remove "lib" seems to work, but the list of libraries to sign appears not to be in the source repository, so I can't make that step work.

Change-Id: I32e400593e8a39f582cc702df34eea7f6e9e722a
Reviewed-on: https://code.wireshark.org/review/2972
Reviewed-by: Guy Harris <guy@alum.mit.edu>
This commit is contained in:
Guy Harris 2014-07-10 00:59:01 +00:00
parent b1c9d0fafe
commit ea721b8938
8 changed files with 11 additions and 11 deletions

View File

@ -63,7 +63,7 @@ libwireshark_LIBS = \
$(LUA_LIBS) \
$(SMI_LIBS) \
$(GEOIP_LIBS) \
..\wsutil\wsutil.lib \
..\wsutil\libwsutil.lib \
..\wiretap\wiretap-$(WTAP_VERSION).lib \
crypt\airpdcap.lib \
ftypes\ftypes.lib \
@ -265,7 +265,7 @@ TVBTEST_OBJ=tvbtest.obj
TVBTEST_LIBS= ..\wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
$(GLIB_LIBS) \
..\wsutil\wsutil.lib \
..\wsutil\libwsutil.lib \
$(GNUTLS_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
libwireshark.lib \
@ -293,7 +293,7 @@ OIDS_TEST_OBJ=oids_test.obj
OIDS_TEST_LIBS= ..\wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
$(GLIB_LIBS) \
..\wsutil\wsutil.lib \
..\wsutil\libwsutil.lib \
$(GNUTLS_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
libwireshark.lib \
@ -322,7 +322,7 @@ REASSEMBLE_TEST_OBJ=reassemble_test.obj
REASSEMBLE_TEST_LIBS= ..\wiretap\wiretap-$(WTAP_VERSION).lib \
wsock32.lib user32.lib \
$(GLIB_LIBS) \
..\wsutil\wsutil.lib \
..\wsutil\libwsutil.lib \
$(GNUTLS_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
libwireshark.lib \

View File

@ -23,7 +23,7 @@ OBJECTS=$(NONGENERATED_C_FILES:.c=.obj)
filetap_LIBS = \
$(GLIB_LIBS) \
..\wsutil\wsutil.lib \
..\wsutil\libwsutil.lib \
$(ZLIB_LIBS)
all: filetap-$(FTAP_VERSION).dll

View File

@ -19,7 +19,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(STANDARD_CFLAGS) \
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -19,7 +19,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(STANDARD_CFLAGS) \
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -25,7 +25,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(DIRTY_CFLAGS)
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -19,7 +19,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(STANDARD_CFLAGS) \
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -23,7 +23,7 @@ CFLAGS=$(WARNINGS_ARE_ERRORS) $(DIRTY_CFLAGS)
LDFLAGS = $(PLUGIN_LDFLAGS)
!IFDEF ENABLE_LIBWIRESHARK
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\wsutil.lib
LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib ..\..\wsutil\libwsutil.lib
CFLAGS=$(CFLAGS)
OBJECTS = $(C_FILES:.c=.obj) $(CPP_FILES:.cpp=.obj) plugin.obj

View File

@ -23,7 +23,7 @@ OBJECTS=$(NONGENERATED_C_FILES:.c=.obj) $(GENERATED_C_FILES:.c=.obj)
wiretap_LIBS = \
$(GLIB_LIBS) \
..\wsutil\wsutil.lib \
..\wsutil\libwsutil.lib \
$(ZLIB_LIBS)
all: wiretap-$(WTAP_VERSION).dll