summaryrefslogtreecommitdiff
path: root/image
diff options
context:
space:
mode:
authorJeff Morriss <jeff.morriss@ulticom.com>2008-05-20 21:51:01 +0000
committerJeff Morriss <jeff.morriss@ulticom.com>2008-05-20 21:51:01 +0000
commit58459d3fba39398b53294beccc307d539bd0db33 (patch)
tree7d78ccd8aad555faaf4ef91c0acc48b9a04ff2de /image
parent5364227de00058969236206467448325f4c823b6 (diff)
downloadwireshark-58459d3fba39398b53294beccc307d539bd0db33.tar.gz
Create a new "Wireshark utility" library and move the mpeg-audio stuff from
wiretap to this new libwsutil. This solves http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1677 by making libwireshark no longer depend on libwiretap. svn path=/trunk/; revision=25330
Diffstat (limited to 'image')
-rw-r--r--image/Makefile.nmake7
-rw-r--r--image/libwsutil.rc.in34
2 files changed, 40 insertions, 1 deletions
diff --git a/image/Makefile.nmake b/image/Makefile.nmake
index 0200094ac1..e0b929fdc8 100644
--- a/image/Makefile.nmake
+++ b/image/Makefile.nmake
@@ -6,7 +6,7 @@ include ..\config.nmake
# Nmake uses an implicit rule to build a .res from a .rc file!
-ALL_RC=wireshark.rc libwireshark.rc tshark.rc rawshark.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc wireshark.exe.manifest
+ALL_RC=wireshark.rc libwireshark.rc tshark.rc rawshark.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc libwsutil.rc wireshark.exe.manifest
all : $(ALL_RC)
wireshark.exe.manifest: wireshark.exe.manifest.in ..\config.nmake
@@ -60,6 +60,11 @@ wiretap.rc : wiretap.rc.in ..\config.nmake
-e s/@RC_VERSION@/$(RC_WTAP_VERSION)/ \
< wiretap.rc.in > $@
+libwsutil.rc : libwsutil.rc.in ..\config.nmake
+ sed -e s/@VERSION@/$(VERSION)/ \
+ -e s/@RC_VERSION@/$(RC_VERSION)/ \
+ < libwsutil.rc.in > $@
+
dumpcap.rc : dumpcap.rc.in ..\config.nmake
sed -e s/@VERSION@/$(VERSION)/ \
-e s/@RC_VERSION@/$(RC_VERSION)/ \
diff --git a/image/libwsutil.rc.in b/image/libwsutil.rc.in
new file mode 100644
index 0000000000..22209255bb
--- /dev/null
+++ b/image/libwsutil.rc.in
@@ -0,0 +1,34 @@
+#include "winver.h"
+
+VS_VERSION_INFO VERSIONINFO
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
+ FILEFLAGSMASK 0x0L
+#ifdef _DEBUG
+ FILEFLAGS VS_FF_DEBUG
+#else
+ FILEFLAGS 0x0L
+#endif
+ FILEOS VOS_NT_WINDOWS32
+ FILETYPE VFT_DLL
+ FILESUBTYPE 0x0L
+BEGIN
+ BLOCK "StringFileInfo"
+ BEGIN
+ BLOCK "040904b0"
+ BEGIN
+ VALUE "CompanyName", "The Wireshark developer community, http://www.wireshark.org/\0"
+ VALUE "FileDescription", "Wireshark utility library\0"
+ VALUE "FileVersion", "@VERSION@\0"
+ VALUE "InternalName", "libwsutil @VERSION@\0"
+ VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
+ VALUE "OriginalFilename", "libwsutil.dll\0"
+ VALUE "ProductName", "Wireshark\0"
+ VALUE "ProductVersion", "@VERSION@\0"
+ END
+ END
+ BLOCK "VarFileInfo"
+ BEGIN
+ VALUE "Translation", 0x409, 1200
+ END
+END