diff options
author | Gerald Combs <gerald@wireshark.org> | 2008-02-15 23:20:32 +0000 |
---|---|---|
committer | Gerald Combs <gerald@wireshark.org> | 2008-02-15 23:20:32 +0000 |
commit | 98bacb3556206a81f78c1568f7703f28ba137f91 (patch) | |
tree | 17f802e592331df786136ba5638c6844d94dc855 /image | |
parent | 6537c76fb62d583eb5f98308c15ae31c1712a31a (diff) | |
download | wireshark-98bacb3556206a81f78c1568f7703f28ba137f91.tar.gz wireshark-98bacb3556206a81f78c1568f7703f28ba137f91.tar.bz2 wireshark-98bacb3556206a81f78c1568f7703f28ba137f91.zip |
Add rawshark, a utility that, when given raw pcap-formatted packets and
a list of fields, prints the field values found in each packet.
Packet data can be specified as a libpcap DLT, e.g. "EN10MB" or an upper-layer protocol, e.g. "http".
svn path=/trunk/; revision=24339
Diffstat (limited to 'image')
-rw-r--r-- | image/Makefile.nmake | 7 | ||||
-rw-r--r-- | image/rawshark.rc.in | 36 |
2 files changed, 42 insertions, 1 deletions
diff --git a/image/Makefile.nmake b/image/Makefile.nmake index 5cabbb2568..c248b50129 100644 --- a/image/Makefile.nmake +++ b/image/Makefile.nmake @@ -6,7 +6,7 @@ include ..\config.nmake # Nmake uses an implicit rule to build a .res from a .rc file! -ALL_RC=wireshark.rc libwireshark.rc tshark.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc wireshark.exe.manifest +ALL_RC=wireshark.rc libwireshark.rc tshark.rc rawshark.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc wireshark.exe.manifest all : $(ALL_RC) wireshark.exe.manifest: wireshark.exe.manifest.in ..\config.nmake @@ -30,6 +30,11 @@ tshark.rc : tshark.rc.in ..\config.nmake -e s/@RC_VERSION@/$(RC_VERSION)/ \ < tshark.rc.in > $@ +rawshark.rc : rawshark.rc.in ..\config.nmake + sed -e s/@VERSION@/$(VERSION)/ \ + -e s/@RC_VERSION@/$(RC_VERSION)/ \ + < rawshark.rc.in > $@ + capinfos.rc : capinfos.rc.in ..\config.nmake sed -e s/@VERSION@/$(VERSION)/ \ -e s/@RC_VERSION@/$(RC_VERSION)/ \ diff --git a/image/rawshark.rc.in b/image/rawshark.rc.in new file mode 100644 index 0000000000..70e50c4a47 --- /dev/null +++ b/image/rawshark.rc.in @@ -0,0 +1,36 @@ +#include "winver.h" + +WIRESHARK_ICON ICON "wireshark.ico" + +VS_VERSION_INFO VERSIONINFO + FILEVERSION @RC_VERSION@,0 + PRODUCTVERSION @RC_VERSION@,0 + FILEFLAGSMASK 0x0L +#ifdef _DEBUG + FILEFLAGS 0x3L +#else + FILEFLAGS 0x2L +#endif + FILEOS 0x4L + FILETYPE 0x1L + FILESUBTYPE 0x0L +BEGIN + BLOCK "StringFileInfo" + BEGIN + BLOCK "040904b0" + BEGIN + VALUE "CompanyName", "The Wireshark developer community\0" + VALUE "FileDescription", "Rawshark\0" + VALUE "FileVersion", "@VERSION@\0" + VALUE "InternalName", "Rawshark @VERSION@\0" + VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0" + VALUE "OriginalFilename", "Rawshark.exe\0" + VALUE "ProductName", "Rawshark\0" + VALUE "ProductVersion", "@VERSION@\0" + END + END + BLOCK "VarFileInfo" + BEGIN + VALUE "Translation", 0x409, 1200 + END +END |