On Windows, convert all of our command-line arguments from UTF-16 to
[metze/wireshark/wip.git] / Makefile.nmake
index d945a334a4f49adabb654984bf5df48fb4222ec7..efb9a54cc8610c63fae66c39568f5d1fcd2f9ea1 100644 (file)
@@ -92,7 +92,7 @@ wireshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        $(GLIB_LIBS) \
        wsutil\libwsutil.lib \
        $(GNUTLS_LIBS) \
@@ -112,7 +112,7 @@ tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 rawshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        $(GLIB_LIBS) \
        wsutil\libwsutil.lib \
        $(GNUTLS_LIBS) \
@@ -143,17 +143,17 @@ editcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
        $(GLIB_LIBS)
 
 mergecap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        wsutil\libwsutil.lib \
        $(GLIB_LIBS)
 
 text2pcap_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        wsutil\libwsutil.lib \
        $(GLIB_LIBS)
 
 dumpcap_LIBS= \
-       wsock32.lib user32.lib \
+       wsock32.lib user32.lib shell32.lib \
        wsutil\libwsutil.lib \
        $(GLIB_LIBS) \
        $(GTHREAD_LIBS)
@@ -177,7 +177,7 @@ dftest_LIBS=  wiretap\wiretap-$(WTAP_VERSION).lib \
 !ENDIF
 
 randpkt_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
-       user32.lib \
+       user32.lib shell32.lib \
        wsutil\libwsutil.lib \
        $(GLIB_LIBS)