diff --git a/dumpcap.c b/dumpcap.c index b4028fd04e..3a2a19f26e 100644 --- a/dumpcap.c +++ b/dumpcap.c @@ -482,7 +482,7 @@ print_usage(gboolean print_ver) if (print_ver) { output = stdout; fprintf(output, - "Dumpcap %s\n" + "Dumpcap (Wireshark) %s\n" "Capture network packets and dump them into a pcapng file.\n" "See http://www.wireshark.org for more information.\n", get_ws_vcs_version_info()); @@ -569,7 +569,7 @@ static void show_version(GString *comp_info_str, GString *runtime_info_str) { printf( - "Dumpcap %s\n" + "Dumpcap (Wireshark) %s\n" "\n" "%s\n" "%s\n" @@ -2874,7 +2874,7 @@ capture_loop_init_output(capture_options *capture_opts, loop_data *ld, char *err os_info_str = g_string_new(""); get_os_version_info(os_info_str); - g_snprintf(appname, sizeof(appname), "Dumpcap %s", get_ws_vcs_version_info()); + g_snprintf(appname, sizeof(appname), "Dumpcap (Wireshark) %s", get_ws_vcs_version_info()); successful = pcapng_write_session_header_block(ld->pdh, (const char *)capture_opts->capture_comment, /* Comment*/ NULL, /* HW*/ @@ -3367,7 +3367,7 @@ do_file_switch_or_stop(capture_options *capture_opts, os_info_str = g_string_new(""); get_os_version_info(os_info_str); - g_snprintf(appname, sizeof(appname), "Dumpcap %s", get_ws_vcs_version_info()); + g_snprintf(appname, sizeof(appname), "Dumpcap (Wireshark) %s", get_ws_vcs_version_info()); successful = pcapng_write_session_header_block(global_ld.pdh, NULL, /* Comment */ NULL, /* HW */ @@ -4235,7 +4235,7 @@ main(int argc, char *argv[]) get_runtime_version_info(runtime_info_str, get_dumpcap_runtime_info); /* Add it to the information to be reported on a crash. */ - ws_add_crash_info("Dumpcap %s\n" + ws_add_crash_info("Dumpcap (Wireshark) %s\n" "\n" "%s" "\n" diff --git a/rawshark.c b/rawshark.c index 0f860b4157..814fb38dc1 100644 --- a/rawshark.c +++ b/rawshark.c @@ -196,7 +196,7 @@ print_usage(gboolean print_ver) if (print_ver) { output = stdout; fprintf(output, - "Rawshark %s\n" + "Rawshark (Wireshark) %s\n" "Dump and analyze network traffic.\n" "See http://www.wireshark.org for more information.\n" "\n" @@ -434,7 +434,7 @@ set_link_type(const char *lt_arg) { static void show_version(GString *comp_info_str, GString *runtime_info_str) { - printf("Rawshark %s\n" + printf("Rawshark (Wireshark) %s\n" "\n" "%s" "\n" @@ -489,7 +489,7 @@ main(int argc, char *argv[]) get_runtime_version_info(runtime_info_str, NULL); /* Add it to the information to be reported on a crash. */ - ws_add_crash_info("Rawshark %s\n" + ws_add_crash_info("Rawshark (Wireshark) %s\n" "\n" "%s" "\n" diff --git a/tfshark.c b/tfshark.c index 02d390bb1a..d9bb9d53e1 100644 --- a/tfshark.c +++ b/tfshark.c @@ -200,7 +200,7 @@ print_usage(gboolean print_ver) if (print_ver) { output = stdout; fprintf(output, - "TFShark %s\n" + "TFShark (Wireshark) %s\n" "Dump and analyze network traffic.\n" "See http://www.wireshark.org for more information.\n" "\n" @@ -273,7 +273,7 @@ glossary_option_help(void) output = stdout; - fprintf(output, "TFShark %s\n", get_ws_vcs_version_info()); + fprintf(output, "TFShark (Wireshark) %s\n", get_ws_vcs_version_info()); fprintf(output, "\n"); fprintf(output, "Usage: tfshark -G [report]\n"); @@ -748,7 +748,7 @@ print_current_user(void) { static void show_version(GString *comp_info_str, GString *runtime_info_str) { - printf("TFShark %s\n" + printf("TFShark (Wireshark) %s\n" "\n" "%s" "\n" @@ -833,7 +833,7 @@ main(int argc, char *argv[]) get_runtime_version_info(runtime_info_str, NULL); /* Add it to the information to be reported on a crash. */ - ws_add_crash_info("TFShark %s\n" + ws_add_crash_info("TFShark (Wireshark) %s\n" "\n" "%s" "\n" diff --git a/tshark.c b/tshark.c index 3537034366..80dbe45a2a 100644 --- a/tshark.c +++ b/tshark.c @@ -290,7 +290,7 @@ print_usage(gboolean print_ver) if (print_ver) { output = stdout; fprintf(output, - "TShark %s\n" + "TShark (Wireshark) %s\n" "Dump and analyze network traffic.\n" "See http://www.wireshark.org for more information.\n" "\n" @@ -417,7 +417,7 @@ glossary_option_help(void) output = stdout; - fprintf(output, "TShark %s\n", get_ws_vcs_version_info()); + fprintf(output, "TShark (Wireshark) %s\n", get_ws_vcs_version_info()); fprintf(output, "\n"); fprintf(output, "Usage: tshark -G [report]\n"); @@ -908,7 +908,7 @@ print_current_user(void) { static void show_version(GString *comp_info_str, GString *runtime_info_str) { - printf("TShark %s\n" + printf("TShark (Wireshark) %s\n" "\n" "%s" "\n" @@ -1052,7 +1052,7 @@ main(int argc, char *argv[]) get_runtime_version_info(runtime_info_str, get_tshark_runtime_info); /* Add it to the information to be reported on a crash. */ - ws_add_crash_info("TShark %s\n" + ws_add_crash_info("TShark (Wireshark) %s\n" "\n" "%s" "\n" @@ -3102,7 +3102,7 @@ load_cap_file(capture_file *cf, char *save_file, int out_file_type, } /* If we don't have an application name add Tshark */ if (shb_hdr->shb_user_appl == NULL) { - g_snprintf(appname, sizeof(appname), "TShark %s", get_ws_vcs_version_info()); + g_snprintf(appname, sizeof(appname), "TShark (Wireshark) %s", get_ws_vcs_version_info()); shb_hdr->shb_user_appl = appname; } diff --git a/ui/gtk/main.c b/ui/gtk/main.c index e2514fd3a8..9280a9842a 100644 --- a/ui/gtk/main.c +++ b/ui/gtk/main.c @@ -1265,7 +1265,7 @@ print_usage(gboolean print_ver) { static void show_version(void) { - printf(PACKAGE " %s\n" + printf("Wireshark %s\n" "\n" "%s" "\n" @@ -2265,7 +2265,7 @@ main(int argc, char *argv[]) get_runtime_version_info(runtime_info_str, get_wireshark_runtime_info); /* Add it to the information to be reported on a crash. */ - ws_add_crash_info(PACKAGE " %s\n" + ws_add_crash_info("Wireshark %s\n" "\n" "%s" "\n" diff --git a/ui/qt/main.cpp b/ui/qt/main.cpp index 6329b73d8b..3761af0d7e 100644 --- a/ui/qt/main.cpp +++ b/ui/qt/main.cpp @@ -303,7 +303,7 @@ print_usage(gboolean print_ver) { static void show_version(void) { - printf(PACKAGE " %s\n" + printf("Wireshark %s\n" "\n" "%s" "\n" @@ -603,7 +603,7 @@ int main(int argc, char *argv[]) get_runtime_version_info(runtime_info_str, get_wireshark_runtime_info); /* Add it to the information to be reported on a crash. */ - ws_add_crash_info(PACKAGE " %s\n" + ws_add_crash_info("Wireshark %s\n" "\n" "%s" "\n"