summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJoe Mistachkin <joe@mistachkin.com>2016-09-19 18:48:16 (GMT)
committerJoe Mistachkin <joe@mistachkin.com>2016-09-19 18:48:16 (GMT)
commit65d17884a3fc402968d737201112e8006e371434 (patch)
tree139d8954ae283dfcf0f7286b992779b5f22f5ba1
parent5842060393afb827aa8caa426fdd32a58e7f8005 (diff)
downloadtcl-65d17884a3fc402968d737201112e8006e371434.zip
tcl-65d17884a3fc402968d737201112e8006e371434.tar.gz
tcl-65d17884a3fc402968d737201112e8006e371434.tar.bz2
Permit static linking to the MSVCRT as a stand-alone option. Enable WinXP SDK compatibility.
-rw-r--r--win/coffbase.txt4
-rw-r--r--win/rules.vc7
2 files changed, 8 insertions, 3 deletions
diff --git a/win/coffbase.txt b/win/coffbase.txt
index 3314f26..0142bb3 100644
--- a/win/coffbase.txt
+++ b/win/coffbase.txt
@@ -13,8 +13,8 @@
; linker with the `-base:@$(TCLDIR)\win\coffbase.txt,<key>` option.
tcl 0x10000000 0x00200000
-tcldde 0x10200000 0x00010000
-tclreg 0x10210000 0x00010000
+tcldde 0x10200000 0x00020000
+tclreg 0x10210000 0x00020000
tk 0x10220000 0x00200000
expect 0x10480000 0x00080000
itcl 0x10500000 0x00080000
diff --git a/win/rules.vc b/win/rules.vc
index d4c2f35..cd06e96 100644
--- a/win/rules.vc
+++ b/win/rules.vc
@@ -159,7 +159,7 @@ DEBUGFLAGS = $(DEBUGFLAGS) -RTC1
DEBUGFLAGS = $(DEBUGFLAGS) -GZ
!endif
-COMPILERFLAGS =-W3 -DUNICODE -D_UNICODE
+COMPILERFLAGS =-W3 -DUNICODE -D_UNICODE -D_USING_V110_SDK71_=1
# In v13 -GL and -YX are incompatible.
!if [nmakehlp -c -YX]
@@ -230,6 +230,10 @@ STATIC_BUILD = 1
!else
STATIC_BUILD = 0
!endif
+!if [nmakehlp -f $(OPTS) "nomsvcrt"]
+!message *** Doing nomsvcrt
+MSVCRT = 0
+!else
!if [nmakehlp -f $(OPTS) "msvcrt"]
!message *** Doing msvcrt
MSVCRT = 1
@@ -240,6 +244,7 @@ MSVCRT = 1
MSVCRT = 0
!endif
!endif
+!endif
!if [nmakehlp -f $(OPTS) "staticpkg"] && $(STATIC_BUILD)
!message *** Doing staticpkg
TCL_USE_STATIC_PACKAGES = 1