summaryrefslogtreecommitdiff
path: root/image/tfshark.rc.in
diff options
context:
space:
mode:
authorMichael Mann <mmann78@netscape.net>2014-01-08 04:35:28 +0000
committerMichael Mann <mmann78@netscape.net>2014-01-08 04:35:28 +0000
commitbf284da2eef917f8bf55be3aad15bb296072bb77 (patch)
treefbf66f67fb32e3d49466867e62a1c07a03300283 /image/tfshark.rc.in
parenta6ed8a1de97a70668a8feaeade2a11cc4c93185f (diff)
downloadwireshark-bf284da2eef917f8bf55be3aad15bb296072bb77.tar.gz
TFShark (Terminal Fileshark) v.001. Bug 9607 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9607)
This is a VERY PRELIMINARY version of tfshark. It's an attempt to jumpstart FileShark and its architecture. Right now it's mostly just a very stripped down version of tshark with all of the necessary build modifications (including now building filetap library since tfshark depends on it) This code has helped me identify what I believe to be all of the necessary layers for a complete fileshark architecture. And those layers will slowly be added in time (patches always welcome!). svn path=/trunk/; revision=54646
Diffstat (limited to 'image/tfshark.rc.in')
-rw-r--r--image/tfshark.rc.in41
1 files changed, 41 insertions, 0 deletions
diff --git a/image/tfshark.rc.in b/image/tfshark.rc.in
new file mode 100644
index 0000000000..7e0fb13e30
--- /dev/null
+++ b/image/tfshark.rc.in
@@ -0,0 +1,41 @@
+#include "winver.h"
+
+WIRESHARK_ICON ICON "wireshark.ico"
+
+VS_VERSION_INFO VERSIONINFO
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
+ FILEFLAGSMASK 0x0L
+#ifdef _DEBUG
+ FILEFLAGS VS_FF_DEBUG
+#else
+ FILEFLAGS 0x0L
+#endif
+ FILEOS VOS_NT_WINDOWS32
+ FILETYPE VFT_APP
+ FILESUBTYPE 0x0L
+BEGIN
+ BLOCK "StringFileInfo"
+ BEGIN
+ BLOCK "040904b0"
+ BEGIN
+ VALUE "CompanyName", "The Wireshark developer community\0"
+ VALUE "FileDescription", "TFShark\0"
+ VALUE "FileVersion", "@VERSION@\0"
+ VALUE "InternalName", "TFShark @VERSION@\0"
+ VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
+ VALUE "OriginalFilename", "TFShark.exe\0"
+ VALUE "ProductName", "TFShark\0"
+ VALUE "ProductVersion", "@VERSION@\0"
+ END
+ END
+ BLOCK "VarFileInfo"
+ BEGIN
+ VALUE "Translation", 0x409, 1200
+ END
+END
+
+#define MANIFEST_RESOURCE_ID 1
+#define RT_MANIFEST 24
+
+MANIFEST_RESOURCE_ID RT_MANIFEST "wireshark.exe.manifest"