aboutsummaryrefslogtreecommitdiffstats
path: root/dumpcap.c
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2014-02-07 11:14:52 -0800
committerGerald Combs <gerald@wireshark.org>2014-02-07 23:03:03 +0000
commitf966980937abd4899a9c43329041bb00798ab18e (patch)
treee31210350fa778765b6d2d4711fc5cc6c27f2aae /dumpcap.c
parent217f9fd0d9f2d6a9084da3fc945cce001414eea3 (diff)
Replace "svn" with "git" all over the place.
Rename "SVNPATH" to "GITBRANCH" since that seems more appropriate. Rename "svnversion.h" to "version.h" as Evan suggested. Update some URLs. In make-version.pl, make sure we don't set an improper upstream branch name. Use the number of commits + short hash from `git describe` for package names by default. Change-Id: I922bba8d83eabdf49284a119f55b4076bc469b96 Reviewed-on: https://code.wireshark.org/review/139 Reviewed-by: Gerald Combs <gerald@wireshark.org>
Diffstat (limited to 'dumpcap.c')
-rw-r--r--dumpcap.c10
1 files changed, 5 insertions, 5 deletions
diff --git a/dumpcap.c b/dumpcap.c
index fed35de3a0..ca282986ea 100644
--- a/dumpcap.c
+++ b/dumpcap.c
@@ -480,7 +480,7 @@ print_usage(gboolean print_ver)
"Dumpcap " VERSION "%s\n"
"Capture network packets and dump them into a pcapng file.\n"
"See http://www.wireshark.org for more information.\n",
- wireshark_svnversion);
+ wireshark_gitversion);
} else {
output = stderr;
}
@@ -570,7 +570,7 @@ show_version(GString *comp_info_str, GString *runtime_info_str)
"%s\n"
"%s\n"
"See http://www.wireshark.org for more information.\n",
- wireshark_svnversion, get_copyright_info(), comp_info_str->str, runtime_info_str->str);
+ wireshark_gitversion, get_copyright_info(), comp_info_str->str, runtime_info_str->str);
}
/*
@@ -2872,7 +2872,7 @@ capture_loop_init_output(capture_options *capture_opts, loop_data *ld, char *err
os_info_str = g_string_new("");
get_os_version_info(os_info_str);
- g_snprintf(appname, sizeof(appname), "Dumpcap " VERSION "%s", wireshark_svnversion);
+ g_snprintf(appname, sizeof(appname), "Dumpcap " VERSION "%s", wireshark_gitversion);
successful = pcapng_write_session_header_block(ld->pdh,
(const char *)capture_opts->capture_comment, /* Comment*/
NULL, /* HW*/
@@ -3365,7 +3365,7 @@ do_file_switch_or_stop(capture_options *capture_opts,
os_info_str = g_string_new("");
get_os_version_info(os_info_str);
- g_snprintf(appname, sizeof(appname), "Dumpcap " VERSION "%s", wireshark_svnversion);
+ g_snprintf(appname, sizeof(appname), "Dumpcap " VERSION "%s", wireshark_gitversion);
successful = pcapng_write_session_header_block(global_ld.pdh,
NULL, /* Comment */
NULL, /* HW */
@@ -4219,7 +4219,7 @@ main(int argc, char *argv[])
"%s"
"\n"
"%s",
- wireshark_svnversion, comp_info_str->str, runtime_info_str->str);
+ wireshark_gitversion, comp_info_str->str, runtime_info_str->str);
#ifdef _WIN32
arg_list_utf_16to8(argc, argv);