Windows: Make our program details more consistent.

Use a single template file for most of our program resources. Encode
our resource files as UTF-8. Add resources to extcap/*.exe.

Replace a regex with concatenation.

Change-Id: I0ed49086618127ca4fdef69272f849d8f16e4dab
Reviewed-on: https://code.wireshark.org/review/30088
Petri-Dish: Gerald Combs <gerald@wireshark.org>
Tested-by: Petri Dish Buildbot
Reviewed-by: Gerald Combs <gerald@wireshark.org>
This commit is contained in:
Gerald Combs 2018-10-08 16:34:39 -07:00
parent b7107f5fcb
commit 573e842002
18 changed files with 84 additions and 315 deletions

View File

@ -199,6 +199,7 @@ message(STATUS "V: ${PROJECT_VERSION}, MaV: ${PROJECT_MAJOR_VERSION}, MiV: ${PRO
include(UseLemon)
include(UseMakePluginReg)
include(UseMakeTaps)
include(UseExecutableResources)
include(UseAsn2Wrs)
# The following snippet has been taken from
@ -1396,36 +1397,23 @@ string (REPLACE ";" " " DOXYGEN_TOP_LEVEL_SOURCES "${TOP_LEVEL_SOURCE_LIST}")
set(DOXYGEN_INPUT_DIRECTORY ${CMAKE_SOURCE_DIR})
set(DOXYGEN_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR})
set(ICON_PATH "${CMAKE_SOURCE_DIR}/image/")
set( IN_FILES
doxygen.cfg.in
image/libwireshark.rc.in
image/text2pcap.rc.in
image/capinfos.rc.in
image/wireshark.rc.in
image/mergecap.rc.in
image/tshark.rc.in
image/dumpcap.rc.in
image/reordercap.rc.in
image/rawshark.rc.in
image/file_dlg_win32.rc
image/tfshark.rc.in
image/editcap.rc.in
image/captype.rc.in
image/libwscodecs.rc.in
image/libwsutil.rc.in
image/wiretap.rc.in
image/wireshark.exe.manifest.in
packaging/macosx/Info.plist.in
packaging/macosx/osx-app.sh.in
packaging/macosx/osx-dmg.sh.in
packaging/macosx/Wireshark_package.pmdoc/index.xml.in
wireshark.pc.in
set(CFG_OUT_FILES
doxygen.cfg
image/libwireshark.rc
image/wireshark.rc
image/dumpcap.rc
image/libwscodecs.rc
image/libwsutil.rc
image/wiretap.rc
image/wireshark.exe.manifest
packaging/macosx/Info.plist
packaging/macosx/osx-app.sh
packaging/macosx/osx-dmg.sh
packaging/macosx/Wireshark_package.pmdoc/index.xml
wireshark.pc
)
foreach( _in_file ${IN_FILES} )
get_filename_component( _path ${_in_file} PATH )
string( REGEX REPLACE "(.*)\\.in" "\\1" _outfile ${_in_file} )
configure_file( ${CMAKE_SOURCE_DIR}/${_in_file} ${CMAKE_BINARY_DIR}/${_outfile} @ONLY )
foreach( _cfg_file ${CFG_OUT_FILES} )
configure_file( ${CMAKE_SOURCE_DIR}/${_cfg_file}.in ${CMAKE_BINARY_DIR}/${_cfg_file} @ONLY )
endforeach()
include(FeatureSummary)
@ -2025,9 +2013,9 @@ if(BUILD_wireshark AND QT_FOUND)
)
set(wireshark_FILES
${WIRESHARK_SRC}
${CMAKE_BINARY_DIR}/image/wireshark.rc
${PLATFORM_UI_RC_FILES}
)
set_executable_resources(wireshark "Wireshark" UNIQUE_RC)
endif()
if(ENABLE_APPLICATION_BUNDLE)
@ -2237,9 +2225,9 @@ if(BUILD_tshark)
tshark.c
${TSHARK_TAP_SRC}
${SHARK_COMMON_SRC}
${CMAKE_BINARY_DIR}/image/tshark.rc
)
set_executable_resources(tshark "TShark" UNIQUE_RC)
add_executable(tshark ${tshark_FILES})
add_dependencies(tshark version)
set_extra_executable_properties(tshark "Executables")
@ -2259,8 +2247,8 @@ if(BUILD_tfshark)
tfshark.c
${TSHARK_TAP_SRC}
${SHARK_COMMON_SRC}
${CMAKE_BINARY_DIR}/image/tfshark.rc
)
set_executable_resources(tfshark "TFShark")
add_executable(tfshark ${tfshark_FILES})
add_dependencies(tfshark version)
set_extra_executable_properties(tfshark "Executables")
@ -2280,8 +2268,8 @@ if(BUILD_rawshark AND PCAP_FOUND)
set(rawshark_FILES
${SHARK_COMMON_SRC}
rawshark.c
${CMAKE_BINARY_DIR}/image/rawshark.rc
)
set_executable_resources(rawshark "Rawshark")
add_executable(rawshark ${rawshark_FILES})
add_dependencies(rawshark version)
set_extra_executable_properties(rawshark "Executables")
@ -2304,6 +2292,7 @@ if(BUILD_sharkd)
sharkd_session.c
${SHARK_COMMON_SRC}
)
set_executable_resources(sharkd "SharkD")
add_executable(sharkd ${sharkd_FILES})
add_dependencies(sharkd version)
set_extra_executable_properties(sharkd "Executables")
@ -2378,8 +2367,9 @@ if(BUILD_text2pcap)
add_lex_files(text2pcap_LEX_FILES text2pcap_FILES
text2pcap-scanner.l
)
add_executable(text2pcap ${text2pcap_FILES}
${CMAKE_BINARY_DIR}/image/text2pcap.rc)
set_executable_resources(text2pcap "Text2pcap"
COPYRIGHT_INFO "2001 Ashok Narayanan <ashokn@cisco.com>")
add_executable(text2pcap ${text2pcap_FILES})
add_dependencies(text2pcap version)
set_extra_executable_properties(text2pcap "Executables")
target_link_libraries(text2pcap ${text2pcap_LIBS})
@ -2396,8 +2386,8 @@ if(BUILD_mergecap)
set(mergecap_FILES
mergecap.c
version_info.c
${CMAKE_BINARY_DIR}/image/mergecap.rc
)
set_executable_resources(mergecap "Mergecap")
add_executable(mergecap ${mergecap_FILES})
add_dependencies(mergecap version)
set_extra_executable_properties(mergecap "Executables")
@ -2415,8 +2405,8 @@ if(BUILD_reordercap)
set(reordercap_FILES
reordercap.c
version_info.c
${CMAKE_BINARY_DIR}/image/reordercap.rc
)
set_executable_resources(reordercap "Reordercap")
add_executable(reordercap ${reordercap_FILES})
add_dependencies(reordercap version)
set_extra_executable_properties(reordercap "Executables")
@ -2436,8 +2426,8 @@ if(BUILD_capinfos)
set(capinfos_FILES
capinfos.c
version_info.c
${CMAKE_BINARY_DIR}/image/capinfos.rc
)
set_executable_resources(capinfos "Capinfos")
add_executable(capinfos ${capinfos_FILES})
add_dependencies(capinfos version)
set_extra_executable_properties(capinfos "Executables")
@ -2456,8 +2446,8 @@ if(BUILD_captype)
set(captype_FILES
captype.c
version_info.c
${CMAKE_BINARY_DIR}/image/captype.rc
)
set_executable_resources(captype "Captype")
add_executable(captype ${captype_FILES})
add_dependencies(captype version)
set_extra_executable_properties(captype "Executables")
@ -2476,8 +2466,8 @@ if(BUILD_editcap)
set(editcap_FILES
editcap.c
version_info.c
${CMAKE_BINARY_DIR}/image/editcap.rc
)
set_executable_resources(editcap "Editcap")
add_executable(editcap ${editcap_FILES})
add_dependencies(editcap version)
set_extra_executable_properties(editcap "Executables")
@ -2508,8 +2498,8 @@ if(BUILD_dumpcap AND PCAP_FOUND)
ringbuffer.c
sync_pipe_write.c
version_info.c
${CMAKE_BINARY_DIR}/image/dumpcap.rc
)
set_executable_resources(dumpcap "Dumpcap" UNIQUE_RC)
add_executable(dumpcap ${dumpcap_FILES})
add_dependencies(dumpcap version)
set_extra_executable_properties(dumpcap "Executables")

View File

@ -0,0 +1,26 @@
# Sets RC information on Windows.
# UNIQUE_RC - Use if the program has its own .rc.in file. Otherwise cli_template.rc.in will be used.
# EXE_NAME - The lowercase executable base name.
# PROGRAM_NAME - The program's proper, capitalized name.
# COPYRIGHT_HOLDERS - Year followed by copyright holder names if different from default.
function(set_executable_resources EXE_NAME PROGRAM_NAME)
if (WIN32)
set(options UNIQUE_RC)
set(one_value_args COPYRIGHT_HOLDERS)
cmake_parse_arguments(EXE_RC "${options}" "${one_value_args}" "" ${ARGN} )
if (EXE_RC_COPYRIGHT_INFO)
set(COPYRIGHT_INFO "${EXE_RC_COPYRIGHT_INFO}")
else()
# Use the original Wireshark / TShark .rc copyright.
set(COPYRIGHT_INFO "2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and many others")
endif()
set(${EXE_NAME}_FILES ${${EXE_NAME}_FILES} ${CMAKE_BINARY_DIR}/image/${EXE_NAME}.rc PARENT_SCOPE)
if (EXE_RC_UNIQUE)
set (_in_file ${EXE_NAME})
else()
set (_in_file "cli_template")
endif()
set(ICON_PATH "${CMAKE_SOURCE_DIR}/image/")
configure_file( ${CMAKE_SOURCE_DIR}/image/${_in_file}.rc.in ${CMAKE_BINARY_DIR}/image/${EXE_NAME}.rc @ONLY )
endif()
endfunction()

View File

@ -95,6 +95,7 @@ if(BUILD_androiddump)
extcap-base.c
)
set_executable_resources(androiddump "Androiddump")
add_executable(androiddump WIN32 ${androiddump_FILES})
# XXX Shouldn't we add wsutil to androiddump_LIBS instead?
set_extcap_executable_properties(androiddump)
@ -116,6 +117,7 @@ if(BUILD_sshdump AND LIBSSH_FOUND)
ssh-base.c
)
set_executable_resources(sshdump "Sshdump")
add_executable(sshdump WIN32 ${sshdump_FILES})
set_extcap_executable_properties(sshdump)
target_link_libraries(sshdump ${sshdump_LIBS})
@ -140,6 +142,7 @@ if(BUILD_ciscodump AND LIBSSH_FOUND)
ssh-base.c
)
set_executable_resources(ciscodump "Ciscodump")
add_executable(ciscodump WIN32 ${ciscodump_FILES})
set_extcap_executable_properties(ciscodump)
target_link_libraries(ciscodump ${ciscodump_LIBS})
@ -163,6 +166,7 @@ if(BUILD_dpauxmon AND HAVE_LIBNL3)
extcap-base.c
)
set_executable_resources(dpauxmon "dpauxmon")
add_executable(dpauxmon WIN32 ${dpauxmon_FILES})
set_extcap_executable_properties(dpauxmon)
target_link_libraries(dpauxmon ${dpauxmon_LIBS})
@ -185,6 +189,7 @@ if(BUILD_udpdump)
extcap-base.c
)
set_executable_resources(udpdump "udpdump")
add_executable(udpdump WIN32 ${udpdump_FILES})
set_extcap_executable_properties(udpdump)
target_link_libraries(udpdump ${udpdump_LIBS})
@ -206,6 +211,7 @@ if(BUILD_randpktdump)
randpktdump.c
)
set_executable_resources(randpktdump "randpktdump")
add_executable(randpktdump WIN32 ${randpktdump_FILES})
# XXX Shouldn't we add wsutil to randpktdump_LIBS instead?
set_extcap_executable_properties(randpktdump)
@ -230,6 +236,7 @@ if(BUILD_sdjournal AND SYSTEMD_FOUND)
sdjournal.c
)
set_executable_resources(sdjournal "sdjournal")
add_executable(sdjournal WIN32 ${sdjournal_FILES})
set_extcap_executable_properties(sdjournal)
target_link_libraries(sdjournal ${sdjournal_LIBS})

View File

@ -1,36 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Capinfos\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Capinfos @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Capinfos.exe\0"
VALUE "ProductName", "Capinfos\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END

View File

@ -1,36 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Captype\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Captype @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Captype.exe\0"
VALUE "ProductName", "Captype\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
@ -20,12 +21,12 @@ BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Text2pcap\0"
VALUE "FileDescription", "@PROGRAM_NAME@\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Text2pcap @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2001 Ashok Narayanan <ashokn@cisco.com>\0"
VALUE "OriginalFilename", "Text2pcap.exe\0"
VALUE "ProductName", "Text2pcap\0"
VALUE "InternalName", "@PROGRAM_NAME@ @VERSION@\0"
VALUE "LegalCopyright", "Copyright © @COPYRIGHT_INFO@\0"
VALUE "OriginalFilename", "@EXE_NAME@.exe\0"
VALUE "ProductName", "@PROGRAM_NAME@\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
@ -23,7 +24,7 @@ BEGIN
VALUE "FileDescription", "Dumpcap\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Dumpcap @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Dumpcap.exe\0"
VALUE "ProductName", "Dumpcap\0"
VALUE "ProductVersion", "@VERSION@\0"

View File

@ -1,36 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0x0L
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Editcap\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Editcap @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Editcap.exe\0"
VALUE "ProductName", "Editcap\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
@ -21,7 +22,7 @@ BEGIN
VALUE "FileDescription", "Wireshark dissector library\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "libwireshark @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwireshark.dll\0"
VALUE "ProductName", "Wireshark\0"
VALUE "ProductVersion", "@VERSION@\0"

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
@ -21,7 +22,7 @@ BEGIN
VALUE "FileDescription", "Wireshark codecs library\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "libwscodecs @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwscodecs.dll\0"
VALUE "ProductName", "Wireshark\0"
VALUE "ProductVersion", "@VERSION@\0"

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
@ -21,7 +22,7 @@ BEGIN
VALUE "FileDescription", "Wireshark utility library\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "libwsutil @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwsutil.dll\0"
VALUE "ProductName", "Wireshark\0"
VALUE "ProductVersion", "@VERSION@\0"

View File

@ -1,36 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0x0L
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Mergecap\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Mergecap @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Mergecap.exe\0"
VALUE "ProductName", "Mergecap\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END

View File

@ -1,41 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0x0L
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Rawshark\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Rawshark @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Rawshark.exe\0"
VALUE "ProductName", "Rawshark\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END
#define MANIFEST_RESOURCE_ID 1
#define RT_MANIFEST 24
MANIFEST_RESOURCE_ID RT_MANIFEST "wireshark.exe.manifest"

View File

@ -1,36 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0x0L
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Reordercap\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Reordercap @VERSION@\0"
VALUE "LegalCopyright", "Copyright <20> 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Reordercap.exe\0"
VALUE "ProductName", "Reordercap\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END

View File

@ -1,41 +0,0 @@
#include "winver.h"
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
#else
FILEFLAGS 0x0L
#endif
FILEOS VOS_NT_WINDOWS32
FILETYPE VFT_APP
FILESUBTYPE 0x0L
BEGIN
BLOCK "StringFileInfo"
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "TFShark\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "TFShark @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "TFShark.exe\0"
VALUE "ProductName", "TFShark\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
BLOCK "VarFileInfo"
BEGIN
VALUE "Translation", 0x409, 1200
END
END
#define MANIFEST_RESOURCE_ID 1
#define RT_MANIFEST 24
MANIFEST_RESOURCE_ID RT_MANIFEST "wireshark.exe.manifest"

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
WIRESHARK_ICON ICON "@ICON_PATH@wireshark.ico"
@ -23,7 +24,7 @@ BEGIN
VALUE "FileDescription", "TShark\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "TShark @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "TShark.exe\0"
VALUE "ProductName", "TShark\0"
VALUE "ProductVersion", "@VERSION@\0"

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
WIRESHARK_ICON1 ICON "@ICON_PATH@wireshark.ico"
WIRESHARK_ICON2 ICON "@ICON_PATH@wiresharkdoc.ico"
@ -24,7 +25,7 @@ BEGIN
VALUE "FileDescription", "Wireshark\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "Wireshark @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Wireshark.exe\0"
VALUE "ProductName", "Wireshark\0"
VALUE "ProductVersion", "@VERSION@\0"

View File

@ -1,4 +1,5 @@
#include "winver.h"
#pragma code_page(65001)
VS_VERSION_INFO VERSIONINFO
FILEVERSION @RC_VERSION@
@ -21,7 +22,7 @@ BEGIN
VALUE "FileDescription", "Wireshark capture file library\0"
VALUE "FileVersion", "@VERSION@\0"
VALUE "InternalName", "wiretap @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwiretap.dll\0"
VALUE "ProductName", "Wireshark\0"
VALUE "ProductVersion", "@VERSION@\0"