From bf284da2eef917f8bf55be3aad15bb296072bb77 Mon Sep 17 00:00:00 2001 From: Michael Mann Date: Wed, 8 Jan 2014 04:35:28 +0000 Subject: TFShark (Terminal Fileshark) v.001. Bug 9607 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9607) This is a VERY PRELIMINARY version of tfshark. It's an attempt to jumpstart FileShark and its architecture. Right now it's mostly just a very stripped down version of tshark with all of the necessary build modifications (including now building filetap library since tfshark depends on it) This code has helped me identify what I believe to be all of the necessary layers for a complete fileshark architecture. And those layers will slowly be added in time (patches always welcome!). svn path=/trunk/; revision=54646 --- image/Makefile.nmake | 12 +++++++++++- image/README.image | 1 + image/tfshark.rc.in | 41 +++++++++++++++++++++++++++++++++++++++++ 3 files changed, 53 insertions(+), 1 deletion(-) create mode 100644 image/tfshark.rc.in (limited to 'image') diff --git a/image/Makefile.nmake b/image/Makefile.nmake index 5bfb58f6d1..2be9aae123 100644 --- a/image/Makefile.nmake +++ b/image/Makefile.nmake @@ -6,7 +6,7 @@ include ..\config.nmake # Nmake uses an implicit rule to build a .res from a .rc file! -ALL_RC=wireshark.rc libwireshark.rc tshark.rc rawshark.rc capinfos.rc captype.rc editcap.rc text2pcap.rc mergecap.rc reordercap.rc wiretap.rc dumpcap.rc libwsutil.rc wireshark.exe.manifest +ALL_RC=wireshark.rc libwireshark.rc tshark.rc tfshark.rc rawshark.rc capinfos.rc captype.rc editcap.rc text2pcap.rc mergecap.rc reordercap.rc filetap.rc wiretap.rc dumpcap.rc libwsutil.rc wireshark.exe.manifest all : $(ALL_RC) wireshark.exe.manifest: wireshark.exe.manifest.in ..\config.nmake @@ -31,6 +31,11 @@ tshark.rc : tshark.rc.in wireshark.exe.manifest ..\config.nmake -e s/@RC_VERSION@/$(RC_VERSION)/ \ < tshark.rc.in > $@ +tfshark.rc : tfshark.rc.in wireshark.exe.manifest ..\config.nmake + sed -e s/@VERSION@/$(VERSION)/ \ + -e s/@RC_VERSION@/$(RC_VERSION)/ \ + < tfshark.rc.in > $@ + rawshark.rc : rawshark.rc.in wireshark.exe.manifest ..\config.nmake sed -e s/@VERSION@/$(VERSION)/ \ -e s/@RC_VERSION@/$(RC_VERSION)/ \ @@ -66,6 +71,11 @@ text2pcap.rc : text2pcap.rc.in ..\config.nmake -e s/@RC_VERSION@/$(RC_VERSION)/ \ < text2pcap.rc.in > $@ +filetap.rc : filetap.rc.in ..\config.nmake + sed -e s/@VERSION@/$(FTAP_VERSION)/ \ + -e s/@RC_VERSION@/$(RC_FTAP_VERSION)/ \ + < filetap.rc.in > $@ + wiretap.rc : wiretap.rc.in ..\config.nmake sed -e s/@VERSION@/$(WTAP_VERSION)/ \ -e s/@RC_VERSION@/$(RC_WTAP_VERSION)/ \ diff --git a/image/README.image b/image/README.image index ecba744fd1..05e4470b0f 100644 --- a/image/README.image +++ b/image/README.image @@ -43,6 +43,7 @@ editcap.rc.in mergecap.rc.in rawshark.rc.in tshark.rc.in +tfshark.rc.in text2pcap.rc.in stock_dialog_error_48.xpm GTK2 default icons for simple_dialog, from: diff --git a/image/tfshark.rc.in b/image/tfshark.rc.in new file mode 100644 index 0000000000..7e0fb13e30 --- /dev/null +++ b/image/tfshark.rc.in @@ -0,0 +1,41 @@ +#include "winver.h" + +WIRESHARK_ICON ICON "wireshark.ico" + +VS_VERSION_INFO VERSIONINFO + FILEVERSION @RC_VERSION@ + PRODUCTVERSION @RC_VERSION@ + FILEFLAGSMASK 0x0L +#ifdef _DEBUG + FILEFLAGS VS_FF_DEBUG +#else + FILEFLAGS 0x0L +#endif + FILEOS VOS_NT_WINDOWS32 + FILETYPE VFT_APP + FILESUBTYPE 0x0L +BEGIN + BLOCK "StringFileInfo" + BEGIN + BLOCK "040904b0" + BEGIN + VALUE "CompanyName", "The Wireshark developer community\0" + VALUE "FileDescription", "TFShark\0" + VALUE "FileVersion", "@VERSION@\0" + VALUE "InternalName", "TFShark @VERSION@\0" + VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs , Gilbert Ramirez and others\0" + VALUE "OriginalFilename", "TFShark.exe\0" + VALUE "ProductName", "TFShark\0" + VALUE "ProductVersion", "@VERSION@\0" + END + END + BLOCK "VarFileInfo" + BEGIN + VALUE "Translation", 0x409, 1200 + END +END + +#define MANIFEST_RESOURCE_ID 1 +#define RT_MANIFEST 24 + +MANIFEST_RESOURCE_ID RT_MANIFEST "wireshark.exe.manifest" -- cgit v1.2.1